PDA

View Full Version : Stubburn BHO



timrussell22
2009-05-02, 07:06
It seems as though I have been infected with something. It may be remnants of the wonderful Virtumonde. I can't see to get rid of this BHO file oleayrs.dll. I've tried to delete it many times. I've tried to use Autoruns to try to keep it from loading but it still does. Please help and of course if you see anything else, let me know. Thanks.

Malwarebytes log

Malwarebytes' Anti-Malware 1.36
Database version: 2060
Windows 5.1.2600 Service Pack 3

5/1/2009 10:22:44 PM
mbam-log-2009-05-01 (22-22-44).txt

Scan type: Full Scan (C:\|)
Objects scanned: 177098
Time elapsed: 20 minute(s), 37 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 2
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 2

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f9809710-f720-46b7-a9a5-35d50f2b425e} (Trojan.BHO.H) -> Delete on reboot.
HKEY_CLASSES_ROOT\CLSID\{f9809710-f720-46b7-a9a5-35d50f2b425e} (Trojan.BHO.H) -> Delete on reboot.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
c:\WINDOWS\system32\oleayrs.dll (Trojan.BHO.H) -> Delete on reboot.
C:\WINDOWS\system32\lmppcsetup.exe (Trojan.Downloader) -> Quarantined and deleted successfully.

HijackThis Log

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:04:25 PM, on 5/1/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16827)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\WINDOWS\arservice.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\dllhost.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: (no name) - AutorunsDisabled - (no file)
O2 - BHO: (no name) - {F9809710-F720-46B7-A9A5-35D50F2B425E} - c:\windows\system32\oleayrs.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: AutorunsDisabled
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photos.walmart.com/WalmartActivia.cab
O20 - Winlogon Notify: AutorunsDisabled - C:\WINDOWS\
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: GameConsoleService - WildTangent, Inc. - C:\Program Files\WildGames\Game Console - WildGames\GameConsoleService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: PrismXL - New Boundary Technologies, Inc. - C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS

--
End of file - 4098 bytes

pskelley
2009-05-02, 14:55
Welcome to Safer Networking, I wish to be sure you have viewed and understand this information.
"BEFORE you POST" (READ this Procedure before Requesting Assistance) http://forums.spybot.info/showthread.php?t=288
All advice given is taken at your own risk.
Please make sure you have read this information so we are on the same page.

You must have read and followed the "Before you Post" instructions, anything else will waste your time and mine.

Let's see what combofix can do with it, possible something is putting it back when MBAM remove it. At least I am assuming you are allowing MBAM the reboot it is asking for?

1) Please DO NOT ENABLE Spybot S&D TeaTimer while we work together.

2) A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own. This tool is not a toy and not for everyday use

Download ComboFix from here:

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)

* IMPORTANT !!! Save ComboFix.exe to your Desktop

Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools
See this Link (http://www.bleepingcomputer.com/forums/topic114351.html) for programs that need to be disabled and instruction on how to disable them.
Remember to re-enable them when we're done.


Double click on ComboFix.exe & follow the prompts.

As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


http://i24.photobucket.com/albums/c30/ken545/RcAuto1.gif

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://i24.photobucket.com/albums/c30/ken545/whatnext.jpg

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a New Hijackthis log.

*If there is no internet connection when Combofix has completely finished then restart your computer to restore back the connections.

Tutorial if needed
http://www.bleepingcomputer.com/combofix/how-to-use-combofix

3) Post also an uninstall list: Open Hijackthis.
Click the "Open the Misc Tools" section Button.
Click the "Open Uninstall Manager" Button.
Click the "Save list..." Button.
Save it to your desktop. Copy and paste the contents into your reply.
Image: http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

Thanks

timrussell22
2009-05-02, 18:02
Hope this is all you needed. Thanks again for the help.

ComboFix Log

ComboFix 09-05-02.4 - Owner 05/02/2009 9:47.3 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.895.592 [GMT -5:00]
Running from: c:\documents and settings\Owner.YOUR-2EDBE1A612\Desktop\ComboFix.exe
AV: *On-access scanning disabled* (Outdated)
AV: ESET NOD32 Antivirus 3.0 *On-access scanning disabled* (Updated)
FW: *disabled*
* Resident AV is active

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\drivers\ovfsthxoewpydwi.sys
c:\windows\system32\lmppcsetup.exe
c:\windows\system32\ovfsthxiavkvvrj.dat
c:\windows\system32\ovfsthxjkdskmtn.dll
c:\windows\system32\ovfsthxlowounlw.dll
c:\windows\system32\ovfsthxnttwuppf.dat
c:\windows\system32\ovfsthxutrhrmqs.dll
c:\windows\system32\ajocqgmd.dll . . . . failed to delete

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_ovfsthxmlqbrpbq


((((((((((((((((((((((((( Files Created from 2009-04-02 to 2009-05-02 )))))))))))))))))))))))))))))))
.

2009-04-29 22:01 . 2009-04-29 22:24 -------- d-----w c:\program files\BHODemon 2
2009-04-29 02:40 . 2009-04-29 02:40 -------- d-----w c:\program files\AVG
2009-04-29 02:40 . 2009-05-01 01:32 -------- d-----w c:\documents and settings\All Users\Application Data\avg8
2009-04-26 02:07 . 2009-04-26 02:07 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Local Settings\Application Data\Cranium
2009-04-24 23:16 . 2009-04-24 23:17 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Snapfish
2009-04-24 22:23 . 2009-04-24 22:27 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Wal-Mart Digital Photo Viewer
2009-04-20 03:30 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\All Users\Application Data\CyberLink
2009-04-20 03:29 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\CyberLink
2009-04-17 04:40 . 2009-03-06 14:22 284160 -c----w c:\windows\system32\dllcache\pdh.dll
2009-04-17 04:40 . 2009-02-06 10:39 35328 -c----w c:\windows\system32\dllcache\sc.exe
2009-04-17 04:40 . 2009-02-09 12:10 401408 -c----w c:\windows\system32\dllcache\rpcss.dll
2009-04-17 04:40 . 2009-02-06 11:11 110592 -c----w c:\windows\system32\dllcache\services.exe
2009-04-17 04:40 . 2009-02-09 12:10 473600 -c----w c:\windows\system32\dllcache\fastprox.dll
2009-04-17 04:40 . 2009-02-06 10:10 227840 -c----w c:\windows\system32\dllcache\wmiprvse.exe
2009-04-17 04:40 . 2009-02-09 12:10 453120 -c----w c:\windows\system32\dllcache\wmiprvsd.dll
2009-04-17 04:40 . 2009-02-09 12:10 729088 -c----w c:\windows\system32\dllcache\lsasrv.dll
2009-04-17 04:40 . 2009-02-09 12:10 617472 -c----w c:\windows\system32\dllcache\advapi32.dll
2009-04-17 04:40 . 2009-02-09 12:10 714752 -c----w c:\windows\system32\dllcache\ntdll.dll
2009-04-17 04:40 . 2008-05-03 11:55 2560 ------w c:\windows\system32\xpsp4res.dll
2009-04-17 04:40 . 2008-04-21 12:08 215552 -c----w c:\windows\system32\dllcache\wordpad.exe

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-05-02 14:50 . 2006-06-17 09:45 6 ---ha-w c:\windows\Tasks\SA.DAT
2009-04-30 22:39 . 2009-01-18 22:23 143872 ----a-w c:\windows\system32\ajocqgmd.dll
2009-04-30 22:39 . 2009-01-18 22:23 103936 ----a-w c:\windows\system32\zbcfhnp.dll
2009-04-30 01:24 . 2009-03-29 04:29 -------- d-----w c:\program files\Malwarebytes' Anti-Malware
2009-04-29 02:03 . 2009-02-23 03:37 -------- d-----w c:\program files\Lavasoft
2009-04-28 00:07 . 2009-02-23 03:38 472 ----a-w c:\windows\Tasks\Ad-Aware Update (Weekly).job
2009-04-26 02:05 . 2009-01-21 03:03 -------- d-----w c:\program files\iPhoneBrowser
2009-04-06 20:32 . 2009-03-29 04:29 38496 ----a-w c:\windows\system32\drivers\mbamswissarmy.sys
2009-04-06 20:32 . 2009-03-29 04:29 15504 ----a-w c:\windows\system32\drivers\mbam.sys
2009-03-26 02:08 . 2009-03-26 02:08 -------- d-----w c:\program files\Midway Home Entertainment
2009-03-26 01:33 . 2009-03-26 01:33 -------- d-----w c:\program files\DAEMON Tools Lite
2009-03-25 22:03 . 2006-06-19 04:25 37088 ----a-w c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-03-25 03:15 . 2009-03-25 03:15 715248 ----a-w c:\windows\system32\drivers\sptd.sys
2009-03-20 21:08 . 2009-03-19 03:28 664 ----a-w c:\windows\system32\d3d9caps.dat
2009-03-06 14:22 . 2009-01-18 22:23 284160 ----a-w c:\windows\system32\pdh.dll
2009-03-04 03:24 . 2009-03-04 03:24 -------- d-----w c:\program files\WildGames
2009-03-03 00:18 . 2006-06-17 09:23 826368 ----a-w c:\windows\system32\wininet.dll
2009-03-03 00:11 . 2009-03-03 00:11 30192 ---ha-w c:\windows\system32\mlfcache.dat
2009-02-20 18:09 . 2009-01-18 22:22 78336 ----a-w c:\windows\system32\ieencode.dll
2009-02-09 12:10 . 2006-06-17 09:23 729088 ----a-w c:\windows\system32\lsasrv.dll
2009-02-09 12:10 . 2009-01-18 22:23 714752 ----a-w c:\windows\system32\ntdll.dll
2009-02-09 12:10 . 2009-01-18 22:20 617472 ----a-w c:\windows\system32\advapi32.dll
2009-02-09 12:10 . 2006-06-17 09:23 401408 ----a-w c:\windows\system32\rpcss.dll
2009-02-09 11:13 . 2006-06-17 09:23 1846784 ----a-w c:\windows\system32\win32k.sys
2009-02-06 11:11 . 2009-01-18 22:24 110592 ----a-w c:\windows\system32\services.exe
2009-02-06 11:06 . 2006-06-17 09:23 2145280 ----a-w c:\windows\system32\ntoskrnl.exe
2009-02-06 10:39 . 2009-01-18 22:24 35328 ----a-w c:\windows\system32\sc.exe
2009-02-06 10:32 . 2004-08-04 05:59 2023936 ----a-w c:\windows\system32\ntkrnlpa.exe
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\windows\system32\drivers\pcouffin.sys
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\pcouffin.sys
2009-02-03 19:59 . 2009-01-18 22:24 56832 ----a-w c:\windows\system32\secur32.dll
.

((((((((((((((((((((((((((((( SnapShot@2009-04-30_22.42.35 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-05-02 14:50 . 2009-05-02 14:50 40960 c:\windows\temp\rtdrvmon.exe
- 2009-04-30 22:42 . 2009-04-30 22:42 40960 c:\windows\temp\rtdrvmon.exe
+ 2006-06-17 09:44 . 2009-05-02 04:58 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2006-06-17 09:44 . 2009-04-30 22:41 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2006-06-17 09:44 . 2009-05-02 04:58 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2006-06-17 09:44 . 2009-04-30 22:41 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F9809710-F720-46B7-A9A5-35D50F2B425E}]
2004-08-10 19:00 103936 ----a-w c:\windows\system32\oleayrs.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2005-11-30 7311360]
"egui"="c:\program files\ESET\ESET NOD32 Antivirus\egui.exe" [2008-10-25 1451264]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\AutorunsDisabled]
2004-08-10 19:00 103936 ----a-w c:\windows\system32\oleayrs.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^BigFix.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\BigFix.lnk
backup=c:\windows\pss\BigFix.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner.YOUR-2EDBE1A612^Start Menu^Programs^Startup^ChkDisk.lnk]
path=c:\documents and settings\Owner.YOUR-2EDBE1A612\Start Menu\Programs\Startup\ChkDisk.lnk
backup=c:\windows\pss\ChkDisk.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"iPod Service"=3 (0x3)
"Bonjour Service"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\iPhone Tunnel Suite 2.6 BETA\\iTunnel\\iTunnel.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Simplify Media\\SimplifyMedia.exe"=
"c:\\WINDOWS\\system32\\spoolsv.exe"=
"c:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\bin\\AppleMobileDeviceService.exe"=
"c:\\WINDOWS\\system32\\dllhost.exe"=
"c:\\Program Files\\ESET\\ESET NOD32 Antivirus\\ekrn.exe"=
"c:\\WINDOWS\\ehome\\ehrecvr.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"50763:TCP"= 50763:TCP:@xpsp2res.dll,-22009

R0 Lbd;Lbd; [x]
S0 pcezmbqp;pcezmbqp;c:\windows\system32\drivers\pcezmbqp.sys [2004-08-10 23424]
S1 epfwtdir;epfwtdir;c:\windows\system32\DRIVERS\epfwtdir.sys [2008-10-25 34824]
S2 ekrn;Eset Service;c:\program files\ESET\ESET NOD32 Antivirus\ekrn.exe [2008-10-25 468224]


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\D]
\Shell\AutoRun\command - c:\windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL Info.exe folder.htt 480 480
.
Contents of the 'Scheduled Tasks' folder
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Mozilla\Firefox\Profiles\s859sxbl.default\
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava11.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava12.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava13.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava14.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava32.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJPI150_02.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPOJI610.dll
FF - plugin: c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-05-02 09:51
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(2852)
c:\windows\system32\WPDShServiceObj.dll
c:\program files\WinSCP\DragExt.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\LEXBCES.EXE
c:\windows\system32\LEXPPS.EXE
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\windows\arservice.exe
c:\windows\ehome\ehrecvr.exe
c:\windows\ehome\ehSched.exe
c:\windows\system32\nvsvc32.exe
c:\program files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
c:\windows\ehome\mcrdsvc.exe
c:\windows\system32\dllhost.exe
.
**************************************************************************
.
Completion time: 2009-05-02 9:53 - machine was rebooted
ComboFix-quarantined-files.txt 2009-05-02 14:53
ComboFix2.txt 2009-04-30 22:57
ComboFix3.txt 2009-04-30 22:44

Pre-Run: 188,484,100,096 bytes free
Post-Run: 188,482,813,952 bytes free

199 --- E O F --- 2009-04-17 08:03


Hijackthis Log

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:57:04 AM, on 5/2/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16827)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\WINDOWS\arservice.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\dllhost.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: (no name) - AutorunsDisabled - (no file)
O2 - BHO: (no name) - {F9809710-F720-46B7-A9A5-35D50F2B425E} - c:\windows\system32\oleayrs.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: AutorunsDisabled
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photos.walmart.com/WalmartActivia.cab
O20 - Winlogon Notify: AutorunsDisabled - C:\WINDOWS\
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: GameConsoleService - WildTangent, Inc. - C:\Program Files\WildGames\Game Console - WildGames\GameConsoleService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: PrismXL - New Boundary Technologies, Inc. - C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS

--
End of file - 4097 bytes


Uninstall Log

ABBYY FineReader 5.0 Sprint
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 7.0
Apple Mobile Device Support
Apple Software Update
Bejeweled 2 Deluxe
BigFix
Blackhawk Striker 2
Blasterball 2 Revolution
Bonjour
Browser Address Error Redirector
CCleaner (remove only)
ConvertXtoDVD 3.4.7.121
Critical Update for Windows Media Player 11 (KB959772)
Digital Media Reader
Diner Dash
DVD Solution
ESET NOD32 Antivirus
FATE
Gateway Game Console
GIMP 2.4.6
Google Desktop
gtw_logo
High Definition Audio Driver Package - KB888111
HijackThis 2.0.2
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 10 (KB903157)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB952287)
iPhone Tunnel Suite 2.6 BETA
iPhoneBrowser
iPhoneBrowser
iTunes
J2SE Runtime Environment 5.0 Update 2
Lexmark X74-X75
Malwarebytes' Anti-Malware
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0
Microsoft Away Mode
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Digital Image Starter Edition 2006
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft Money Plus
Microsoft Money Shared Libraries
Microsoft National Language Support Downlevel APIs
Microsoft Office 2000 Professional
Microsoft Office Standard Edition 2003
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Works
Mozilla Firefox (3.0.10)
MSXML 4.0 SP2 (KB954430)
Multimedia Keyboard Driver
Napster Burn Engine
NVIDIA Drivers
Penguins!
Polar Bowler
Polar Golfer
Power2Go 4.0
PowerDVD
QuickTime
RealPlayer Basic
REALTEK GbE & FE Ethernet PCI NIC Driver
Realtek High Definition Audio Driver
Safari
SCRABBLE
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB938127-v2)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB963027)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 10 (KB911565)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 10 (KB936782)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows XP (KB913433)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB938464-v2)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958215)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960714)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB961373)
Simplify Media
Soft Data Fax Modem with SmartCP
Sonic Encoders
Spybot - Search & Destroy
The Suffering (remove only)
Tradewinds
Update for Windows Media Player 10 (KB910393)
Update for Windows Media Player 10 (KB913800)
Update for Windows Media Player 10 (KB926251)
Update for Windows XP (KB951978)
Update for Windows XP (KB953356)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update Rollup 2 for Windows XP Media Center Edition 2005
Viewpoint Media Player
VLC media player 0.9.8a
WildTangent ORB Game Console
Windows Driver Package - Advanced Micro Devices (AmdK8) Processor (05/27/2006 1.3.2.0)
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player 11
Windows XP Media Center Edition 2005 KB925766
Windows XP Service Pack 3
WinRAR archiver
WinSCP 4.1.8

pskelley
2009-05-02, 19:08
You had more problems than one BHO and it looks like a hidden driver/file is keeping some of the junk on the computer:
c:\windows\system32\ajocqgmd.dll . . . . failed to delete

We may have to run other tools to find the hidden item? I also wish to mention, I do not see AVG 8 running in the HJT log or an uninstaller for it? I do see it on the computer and will use the script to remove it (unless you know some reason not to?)

Let's start like this, and in the numbered order:

1) Please download ATF Cleaner by Atribune
http://www.atribune.org/public-beta/ATF-Cleaner.exe
Save it to your Desktop. We will use this later.

2) Open notepad and copy/paste the text in the codebox below into it:


File::
c:\windows\system32\oleayrs.dll
c:\windows\system32\ajocqgmd.dll
c:\windows\system32\zbcfhnp.dll
c:\windows\temp\rtdrvmon.exe
c:\windows\temp\rtdrvmon.exe

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F9809710-F720-46B7-A9A5-35D50F2B425E}]

[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\AutorunsDisabled]

Folder::
c:\program files\AVG
c:\documents and settings\All Users\Application Data\avg8

Save this as CFScript

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Referring to the picture above, drag CFScript into ComboFix.exe.

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log. (wait until you finish to post the logs)

3) Open HijackThis and choose "Do a system scan only" then check the box in front of these line items:

O2 - BHO: (no name) - AutorunsDisabled - (no file)
O2 - BHO: (no name) - {F9809710-F720-46B7-A9A5-35D50F2B425E} - c:\windows\system32\oleayrs.dll
O4 - Startup: AutorunsDisabled
O20 - Winlogon Notify: AutorunsDisabled - C:\WINDOWS\

Close all programs but HJT and all browser windows, then click on "Fix Checked"

4) Run ATF Cleaner
Double-click ATF-Cleaner.exe to run the program.
Click Select All found at the bottom of the list.
Click the Empty Selected button.
Click Exit on the Main menu to close the program.

*Cleaning Prefetch may result in a few slow starts until the folder is repopulated:
http://www.windowsnetworking.com/articles_tutorials/Gaining-Speed-Empty-Prefetch-XP.html

(if you still have MBAM, no need to download, but make sure you update and run as directed)

5) Download Malwarebytes' Anti-Malware to your Desktop
http://www.malwarebytes.org/

* Double-click mbam-setup.exe and follow the prompts to install the program.
* Be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform FULL SCAN, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad. Please save it to a convenient location. The log can also be opened by going to Start > All Programs > Malwarebytes' Anti-Malware > Logs > log-date.txt
* Please post the log from CFScript, the log from MBAM and a new HJT log.

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts. Click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

Tutorial if needed:
http://www.techsupportteam.org/forum/tutorials/2282-malwarebytes-anti-malware-mbam.html

Thanks

Uninstall list: I look for malware and security issues and will not know all of your programs, but you should.
Hackers are using out of date programs to infect folks more and more,
Here is a small free tool that lets you know when something needs an update if you are interested:
http://secunia.com/vulnerability_scanning/personal/ While PSI runs in the System Tray for realtime notifications, I personally prefer to turn it off in MSConfig and run it from All Programs when I want to do a check.

Adobe Flash Player 10 ActiveX
Adobe recommends all users of Adobe Flash Player 10.0.12.36 and earlier versions upgrade to the newest version 10.0.22.87
http://www.adobe.com/support/security/bulletins/apsb09-01.html

Adobe Reader 7.0 <<< out of date and unsafe, see this:
http://news.cnet.com/8301-1009_3-10081618-83.html?tag=nl.e433
http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html
http://www.filehippo.com/download_adobe_reader/
(if you want a smaller program, look at this one)
Foxit Reader 2.3 for Windows (make sure to uncheck any toolbars)
http://www.foxitsoftware.com/pdf/rd_intro.php

Browser Address Error Redirector <<< suggested uninstall, see the link:
http://googlesystem.blogspot.com/2007/05/googles-browser-address-error.html

J2SE Runtime Environment 5.0 Update 2 <<< out of date and unsafe, see this:
http://forums.spybot.info/showpost.php?p=12880&postcount=2
Be aware of this information so you can opt out of anything you do not want.
Microsoft Does MSN Toolbar Distribution Deal With Java:
http://searchengineland.com/microsoft-does-msn-toolbar-distribution-deal-with-java-15413.php

Viewpoint Media Player <<< unless you use it, suggest you uninstall.
For your information, Viewpoint is installed by aol probably without your knowledge. I suggest you uninstall this resource waster in Add Remove programs.
http://www.spywareinfo.com/newsletter/archives/2005/nov4.php#viewpoint
http://www.clickz.com/news/article.php/3561546
http://vil.nai.com/vil/content/v_137262.htm

timrussell22
2009-05-03, 02:04
Here are my new logs. I updated everything as well...I think.
It looks like the infected files are still there.

Thanks again.

ComboFix Log

ComboFix 09-05-02.4 - Owner 05/02/2009 16:23.4 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.895.581 [GMT -5:00]
Running from: c:\documents and settings\Owner.YOUR-2EDBE1A612\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Owner.YOUR-2EDBE1A612\Desktop\CFScript.txt
AV: *On-access scanning disabled* (Outdated)
AV: ESET NOD32 Antivirus 3.0 *On-access scanning disabled* (Updated)
FW: *disabled*

FILE ::
c:\windows\system32\ajocqgmd.dll
c:\windows\system32\oleayrs.dll
c:\windows\system32\zbcfhnp.dll
c:\windows\temp\rtdrvmon.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\All Users\Application Data\avg8
c:\documents and settings\All Users\Application Data\avg8\Log\avgcore.log.3
c:\documents and settings\All Users\Application Data\avg8\Log\avgns.log
c:\program files\AVG
c:\windows\temp\rtdrvmon.exe
c:\windows\system32\ajocqgmd.dll . . . . failed to delete
c:\windows\system32\oleayrs.dll . . . . failed to delete
c:\windows\system32\zbcfhnp.dll . . . . failed to delete

.
((((((((((((((((((((((((( Files Created from 2009-04-02 to 2009-05-02 )))))))))))))))))))))))))))))))
.

2009-04-29 22:01 . 2009-04-29 22:24 -------- d-----w c:\program files\BHODemon 2
2009-04-26 02:07 . 2009-04-26 02:07 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Local Settings\Application Data\Cranium
2009-04-24 23:16 . 2009-04-24 23:17 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Snapfish
2009-04-24 22:23 . 2009-04-24 22:27 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Wal-Mart Digital Photo Viewer
2009-04-20 03:30 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\All Users\Application Data\CyberLink
2009-04-20 03:29 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\CyberLink
2009-04-17 04:40 . 2009-03-06 14:22 284160 -c----w c:\windows\system32\dllcache\pdh.dll
2009-04-17 04:40 . 2009-02-06 10:39 35328 -c----w c:\windows\system32\dllcache\sc.exe
2009-04-17 04:40 . 2009-02-09 12:10 401408 -c----w c:\windows\system32\dllcache\rpcss.dll
2009-04-17 04:40 . 2009-02-06 11:11 110592 -c----w c:\windows\system32\dllcache\services.exe
2009-04-17 04:40 . 2009-02-09 12:10 473600 -c----w c:\windows\system32\dllcache\fastprox.dll
2009-04-17 04:40 . 2009-02-06 10:10 227840 -c----w c:\windows\system32\dllcache\wmiprvse.exe
2009-04-17 04:40 . 2009-02-09 12:10 453120 -c----w c:\windows\system32\dllcache\wmiprvsd.dll
2009-04-17 04:40 . 2009-02-09 12:10 729088 -c----w c:\windows\system32\dllcache\lsasrv.dll
2009-04-17 04:40 . 2009-02-09 12:10 617472 -c----w c:\windows\system32\dllcache\advapi32.dll
2009-04-17 04:40 . 2009-02-09 12:10 714752 -c----w c:\windows\system32\dllcache\ntdll.dll
2009-04-17 04:40 . 2008-05-03 11:55 2560 ------w c:\windows\system32\xpsp4res.dll
2009-04-17 04:40 . 2008-04-21 12:08 215552 -c----w c:\windows\system32\dllcache\wordpad.exe

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-05-02 21:26 . 2006-06-17 09:45 6 ---ha-w c:\windows\Tasks\SA.DAT
2009-04-30 22:39 . 2009-01-18 22:23 143872 ----a-w c:\windows\system32\ajocqgmd.dll
2009-04-30 22:39 . 2009-01-18 22:23 103936 ----a-w c:\windows\system32\zbcfhnp.dll
2009-04-30 01:24 . 2009-03-29 04:29 -------- d-----w c:\program files\Malwarebytes' Anti-Malware
2009-04-29 02:03 . 2009-02-23 03:37 -------- d-----w c:\program files\Lavasoft
2009-04-28 00:07 . 2009-02-23 03:38 472 ----a-w c:\windows\Tasks\Ad-Aware Update (Weekly).job
2009-04-26 02:05 . 2009-01-21 03:03 -------- d-----w c:\program files\iPhoneBrowser
2009-04-06 20:32 . 2009-03-29 04:29 38496 ----a-w c:\windows\system32\drivers\mbamswissarmy.sys
2009-04-06 20:32 . 2009-03-29 04:29 15504 ----a-w c:\windows\system32\drivers\mbam.sys
2009-03-26 02:08 . 2009-03-26 02:08 -------- d-----w c:\program files\Midway Home Entertainment
2009-03-26 01:33 . 2009-03-26 01:33 -------- d-----w c:\program files\DAEMON Tools Lite
2009-03-25 22:03 . 2006-06-19 04:25 37088 ----a-w c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-03-25 03:15 . 2009-03-25 03:15 715248 ----a-w c:\windows\system32\drivers\sptd.sys
2009-03-20 21:08 . 2009-03-19 03:28 664 ----a-w c:\windows\system32\d3d9caps.dat
2009-03-06 14:22 . 2009-01-18 22:23 284160 ----a-w c:\windows\system32\pdh.dll
2009-03-04 03:24 . 2009-03-04 03:24 -------- d-----w c:\program files\WildGames
2009-03-03 00:18 . 2006-06-17 09:23 826368 ----a-w c:\windows\system32\wininet.dll
2009-03-03 00:11 . 2009-03-03 00:11 30192 ---ha-w c:\windows\system32\mlfcache.dat
2009-02-20 18:09 . 2009-01-18 22:22 78336 ----a-w c:\windows\system32\ieencode.dll
2009-02-09 12:10 . 2006-06-17 09:23 729088 ----a-w c:\windows\system32\lsasrv.dll
2009-02-09 12:10 . 2009-01-18 22:23 714752 ----a-w c:\windows\system32\ntdll.dll
2009-02-09 12:10 . 2009-01-18 22:20 617472 ----a-w c:\windows\system32\advapi32.dll
2009-02-09 12:10 . 2006-06-17 09:23 401408 ----a-w c:\windows\system32\rpcss.dll
2009-02-09 11:13 . 2006-06-17 09:23 1846784 ----a-w c:\windows\system32\win32k.sys
2009-02-06 11:11 . 2009-01-18 22:24 110592 ----a-w c:\windows\system32\services.exe
2009-02-06 11:06 . 2006-06-17 09:23 2145280 ----a-w c:\windows\system32\ntoskrnl.exe
2009-02-06 10:39 . 2009-01-18 22:24 35328 ----a-w c:\windows\system32\sc.exe
2009-02-06 10:32 . 2004-08-04 05:59 2023936 ----a-w c:\windows\system32\ntkrnlpa.exe
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\windows\system32\drivers\pcouffin.sys
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\pcouffin.sys
2009-02-03 19:59 . 2009-01-18 22:24 56832 ----a-w c:\windows\system32\secur32.dll
.

((((((((((((((((((((((((((((( SnapShot@2009-04-30_22.42.35 )))))))))))))))))))))))))))))))))))))))))
.
+ 2006-06-17 09:44 . 2009-05-02 04:58 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2006-06-17 09:44 . 2009-04-30 22:41 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2006-06-17 09:44 . 2009-05-02 04:58 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2006-06-17 09:44 . 2009-04-30 22:41 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F9809710-F720-46B7-A9A5-35D50F2B425E}]
2004-08-10 19:00 103936 ----a-w c:\windows\system32\oleayrs.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2005-11-30 7311360]
"egui"="c:\program files\ESET\ESET NOD32 Antivirus\egui.exe" [2008-10-25 1451264]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^BigFix.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\BigFix.lnk
backup=c:\windows\pss\BigFix.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner.YOUR-2EDBE1A612^Start Menu^Programs^Startup^ChkDisk.lnk]
path=c:\documents and settings\Owner.YOUR-2EDBE1A612\Start Menu\Programs\Startup\ChkDisk.lnk
backup=c:\windows\pss\ChkDisk.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"iPod Service"=3 (0x3)
"Bonjour Service"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\iPhone Tunnel Suite 2.6 BETA\\iTunnel\\iTunnel.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Simplify Media\\SimplifyMedia.exe"=
"c:\\WINDOWS\\system32\\spoolsv.exe"=
"c:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\bin\\AppleMobileDeviceService.exe"=
"c:\\WINDOWS\\system32\\dllhost.exe"=
"c:\\Program Files\\ESET\\ESET NOD32 Antivirus\\ekrn.exe"=
"c:\\WINDOWS\\ehome\\ehrecvr.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"50763:TCP"= 50763:TCP:@xpsp2res.dll,-22009

R0 Lbd;Lbd; [x]
S0 pcezmbqp;pcezmbqp;c:\windows\system32\drivers\pcezmbqp.sys [2004-08-10 23424]
S1 epfwtdir;epfwtdir;c:\windows\system32\DRIVERS\epfwtdir.sys [2008-10-25 34824]
S2 ekrn;Eset Service;c:\program files\ESET\ESET NOD32 Antivirus\ekrn.exe [2008-10-25 468224]


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\D]
\Shell\AutoRun\command - c:\windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL Info.exe folder.htt 480 480
.
Contents of the 'Scheduled Tasks' folder
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Mozilla\Firefox\Profiles\s859sxbl.default\
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava11.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava12.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava13.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava14.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJava32.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPJPI150_02.dll
FF - plugin: c:\program files\Java\jre1.5.0_02\bin\NPOJI610.dll
FF - plugin: c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-05-02 16:26
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(2700)
c:\windows\system32\WPDShServiceObj.dll
c:\program files\WinSCP\DragExt.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\LEXBCES.EXE
c:\windows\system32\LEXPPS.EXE
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\windows\arservice.exe
c:\windows\ehome\ehrecvr.exe
c:\windows\ehome\ehSched.exe
c:\windows\system32\nvsvc32.exe
c:\program files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
c:\windows\ehome\mcrdsvc.exe
c:\windows\system32\dllhost.exe
.
**************************************************************************
.
Completion time: 2009-05-02 16:29 - machine was rebooted
ComboFix-quarantined-files.txt 2009-05-02 21:29
ComboFix2.txt 2009-04-30 22:57
ComboFix3.txt 2009-04-30 22:44

Pre-Run: 188,491,968,512 bytes free
Post-Run: 188,486,434,816 bytes free

195 --- E O F --- 2009-04-17 08:03

Malwarebytes Log

Malwarebytes' Anti-Malware 1.36
Database version: 2060
Windows 5.1.2600 Service Pack 3

5/2/2009 5:43:33 PM
mbam-log-2009-05-02 (17-43-33).txt

Scan type: Full Scan (C:\|)
Objects scanned: 174734
Time elapsed: 1 hour(s), 0 minute(s), 5 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 2
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f9809710-f720-46b7-a9a5-35d50f2b425e} (Trojan.BHO.H) -> Delete on reboot.
HKEY_CLASSES_ROOT\CLSID\{f9809710-f720-46b7-a9a5-35d50f2b425e} (Trojan.BHO.H) -> Delete on reboot.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
c:\WINDOWS\system32\oleayrs.dll (Trojan.BHO.H) -> Delete on reboot.

pskelley
2009-05-03, 02:22
Download gmer.zip and save to your desktop.
http://gmer.net/gmer.zip

* Unzip/extract the file to its own folder. (Click here for information on how to do this if not sure.
http://www.bleepingcomputer.com/tutorials/tutorial105.html
* When you have done this, disconnect from the Internet and close all running programs.
There is a small chance this application may crash your computer so save any work you have open.
* Double-click on Gmer.exe to start the program.
* Allow the gmer.sys driver to load if asked.
* If it gives you a warning at program start about rootkit activity and asks if you want to run a scan...click NO.
* Click on the Rootkit tab.
* Look at the right hand side (under Files) and uncheck all drives with the exception of your C drive.
* Make sure all other boxes on the right of the screen are checked, EXCEPT for "Show All".
* Click on the "Scan" and wait for the scan to finish.
Note: Before scanning, make sure all other running programs are closed and no other actions like a scheduled antivirus scan will occur while this scan completes. Also do not use your computer during the scan.
* When completed, click on the Copy button and right-click on your Desktop, choose "New" > Text document. Once the file is created, open it and right-click again and choose Paste or Ctrl+V. Save the file as gmer.txt and copy the information in your next reply.
* Note: If you have any problems, try running GMER in SAFE MODE"
http://www.bleepingcomputer.com/tutorials/tutorial61.html

Important! Please do not select the "Show all" checkbox during the scan.

timrussell22
2009-05-03, 20:12
Here is the gmer log. I'm glad you know what your looking at.

Thanks,

GMER 1.0.15.14939 - http://www.gmer.net
Rootkit scan 2009-05-03 12:08:27
Windows 5.1.2600 Service Pack 3


---- System - GMER 1.0.15 ----

SSDT spst.sys ZwCreateKey [0xF729E0E0]
SSDT spst.sys ZwEnumerateKey [0xF72BBCA2]
SSDT spst.sys ZwEnumerateValueKey [0xF72BC030]
SSDT spst.sys ZwOpenKey [0xF729E0C0]
SSDT spst.sys ZwQueryKey [0xF72BC108]
SSDT spst.sys ZwQueryValueKey [0xF72BBF88]
SSDT spst.sys ZwSetValueKey [0xF72BC19A]

INT 0x62 ? 85560BF8
INT 0x63 ? 8554FBF8
INT 0x73 ? 8554FBF8
INT 0x82 ? 85560BF8
INT 0xA4 ? 8555FBF8

---- Kernel code sections - GMER 1.0.15 ----

PAGE ntkrnlpa.exe!ObReferenceObjectByHandle + 44F 805BB8ED 7 Bytes JMP 85565400
? tmikqxss.sys The system cannot find the file specified. !
? spst.sys The system cannot find the file specified. !
.text USBPORT.SYS!DllUnload F6AEA8AC 5 Bytes JMP 8555F1D8
.text az9k3ynf.SYS F67C0384 1 Byte [20]
.text az9k3ynf.SYS F67C0384 37 Bytes [20, 00, 00, 68, 00, 00, 00, ...]
.text az9k3ynf.SYS F67C03AA 24 Bytes [00, 00, 20, 00, 00, E0, 00, ...]
.text az9k3ynf.SYS F67C03C4 3 Bytes [00, 00, 00]
.text az9k3ynf.SYS F67C03C9 1 Byte [00]
.text ...

---- User code sections - GMER 1.0.15 ----

.text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[1896] kernel32.dll!SetUnhandledExceptionFilter 7C84495D 4 Bytes [C2, 04, 00, 00]

---- Kernel IAT/EAT - GMER 1.0.15 ----

IAT atapi.sys[HAL.dll!READ_PORT_UCHAR] [F729F046] spst.sys
IAT atapi.sys[HAL.dll!READ_PORT_BUFFER_USHORT] [F729F142] spst.sys
IAT atapi.sys[HAL.dll!READ_PORT_USHORT] [F729F0C4] spst.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_BUFFER_USHORT] [F729F7CE] spst.sys
IAT atapi.sys[HAL.dll!WRITE_PORT_UCHAR] [F729F6A4] spst.sys
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!KfAcquireSpinLock] 000000AD
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!READ_PORT_UCHAR] 000000D4
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!KeGetCurrentIrql] 000000A2
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!KfRaiseIrql] 000000AF
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!KfLowerIrql] 0000009C
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!HalGetInterruptVector] 000000A4
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!HalTranslateBusAddress] 00000072
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!KeStallExecutionProcessor] 000000C0
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!KfReleaseSpinLock] 000000B7
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!READ_PORT_BUFFER_USHORT] 000000FD
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!READ_PORT_USHORT] 00000093
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!WRITE_PORT_BUFFER_USHORT] 00000026
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[HAL.dll!WRITE_PORT_UCHAR] 00000036
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[WMILIB.SYS!WmiSystemControl] 000000F7
IAT \SystemRoot\System32\Drivers\az9k3ynf.SYS[WMILIB.SYS!WmiCompleteRequest] 000000CC
IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [F72AAD7A] spst.sys

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs 8554D1F8

AttachedDevice \FileSystem\Ntfs \Ntfs eamon.sys (Amon monitor/ESET)

Device \FileSystem\Fastfat \FatCdrom 8477E1F8
Device \Driver\sptd \Device\2499027206 spst.sys

AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 arkbcfltr.sys (Microsoft AR PS/2 Keyboard Filter Driver (Beta 2 Release 2)/Microsoft Corporation)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 arkbcfltr.sys (Microsoft AR PS/2 Keyboard Filter Driver (Beta 2 Release 2)/Microsoft Corporation)

Device \Driver\usbohci \Device\USBPDO-0 855D31F8
Device \Driver\dmio \Device\DmControl\DmIoDaemon 855D51F8
Device \Driver\dmio \Device\DmControl\DmConfig 855D51F8
Device \Driver\dmio \Device\DmControl\DmPnP 855D51F8
Device \Driver\dmio \Device\DmControl\DmInfo 855D51F8
Device \Driver\usbehci \Device\USBPDO-1 855D41F8

AttachedDevice \Driver\Tcpip \Device\Tcp epfwtdir.sys

Device \Driver\Ftdisk \Device\HarddiskVolume1 855621F8
Device \Driver\Ftdisk \Device\HarddiskVolume2 855621F8
Device \Driver\Cdrom \Device\CdRom0 855611F8
Device \Driver\Ftdisk \Device\HarddiskVolume3 855621F8
Device \Driver\Cdrom \Device\CdRom1 855611F8
Device \Driver\PCI_PNP5956 \Device\00000075 spst.sys
Device \Driver\usbstor \Device\000000b4 847821F8
Device \Driver\NetBT \Device\NetBt_Wins_Export 851B4500
Device \Driver\usbstor \Device\000000b5 847821F8
Device \Driver\usbstor \Device\000000b6 847821F8
Device \Driver\NetBT \Device\NetbiosSmb 851B4500
Device \Driver\usbstor \Device\000000b7 847821F8
Device \Driver\usbstor \Device\000000b8 847821F8
Device \Driver\usbohci \Device\USBFDO-0 855D31F8
Device \Driver\usbehci \Device\USBFDO-1 855D41F8
Device \Driver\nvata \Device\NvAta0 8554F1F8
Device \FileSystem\MRxSmb \Device\LanmanDatagramReceiver 847831F8
Device \Driver\nvata \Device\NvAta1 8554F1F8
Device \FileSystem\MRxSmb \Device\LanmanRedirector 847831F8
Device \Driver\NetBT \Device\NetBT_Tcpip_{9FAEEF38-4863-4283-BF62-7E05137F5F22} 851B4500
Device \Driver\Ftdisk \Device\FtControl 855621F8
Device \Driver\az9k3ynf \Device\Scsi\az9k3ynf1Port4Path0Target0Lun0 8555B1F8
Device \Driver\az9k3ynf \Device\Scsi\az9k3ynf1 8555B1F8
Device \FileSystem\Fastfat \Fat 8477E1F8

AttachedDevice \FileSystem\Fastfat \Fat eamon.sys (Amon monitor/ESET)
AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

Device \FileSystem\Cdfs \Cdfs 846F31F8

---- Registry - GMER 1.0.15 ----

Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@h0 1
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x38 0xB8 0x92 0x61 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0xC3 0xA8 0x03 0xF1 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0x2D 0x5A 0x93 0xDE ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@h0 0
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4@khjeh 0x38 0xB8 0x92 0x61 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001@khjeh 0xC3 0xA8 0x03 0xF1 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\19659239224E364682FA4BAF72C53EA4\00000001\0Jf40@khjeh 0x2D 0x5A 0x93 0xDE ...

---- EOF - GMER 1.0.15 ----

pskelley
2009-05-03, 20:18
Do an online scan with Kaspersky Online Scanner

http://www.kaspersky.com/kos/eng/partner/default/languages/english/check.html?n=1213442456390

1. Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.
2. Click on the Accept button and install any components it needs.
3. The program will install and then begin downloading the latest definition files.
4. After the files have been downloaded on the left side of the page in the Scan section select My Computer
5. This will start the program and scan your system.
6. The scan will take a while, so be patient and let it run.
7. Once the scan is complete, click on View scan report
8. Now, click on the Save Report as button.
9. Save the file to your desktop.
10. Copy and paste that information in your next post

timrussell22
2009-05-04, 02:32
Man that took awhile but it doesn't seem to have found anything.

Here is the log.

KASPERSKY ONLINE SCANNER 7.0 REPORT
Sunday, May 3, 2009
Operating System: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner version: 7.0.26.13
Program database last update: Sunday, May 03, 2009 23:04:36
Records in database: 2124943
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\
G:\
H:\
I:\
J:\
K:\

Scan statistics:
Files scanned: 104664
Threat name: 0
Infected objects: 0
Suspicious objects: 0
Duration of the scan: 02:04:46

No malware has been detected. The scan area is clean.

The selected area was scanned.

pskelley
2009-05-04, 12:06
That's right Tim and it sure has me scratching my head. Before we try anything else on the files that don't want to delete, I would like a look at a combofix log from a fresh version of combofix. The creator updates it almost daily and a new version may show something.

Right click combofix on the Desktop and delete it, then download it again from here:
http://download.bleepingcomputer.com/sUBs/ComboFix.exe

Run combofix as you did before and post the scan results.

Thanks

timrussell22
2009-05-05, 01:17
Here is the new CyberFix log.

Thanks for taking the time to help.

ComboFix 09-05-03.6 - Owner 05/04/2009 17:08.5 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.895.520 [GMT -5:00]
Running from: c:\documents and settings\Owner.YOUR-2EDBE1A612\Desktop\ComboFix.exe
AV: *On-access scanning disabled* (Outdated)
AV: ESET NOD32 Antivirus 3.0 *On-access scanning disabled* (Updated)
FW: *disabled*
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\ajocqgmd.dll . . . . failed to delete

.
((((((((((((((((((((((((( Files Created from 2009-04-04 to 2009-05-04 )))))))))))))))))))))))))))))))
.

2009-05-02 23:00 . 2009-05-02 23:00 410984 ----a-w c:\windows\system32\deploytk.dll
2009-05-02 22:49 . 2009-05-02 22:49 -------- d-----w c:\program files\Secunia
2009-04-29 22:01 . 2009-04-29 22:24 -------- d-----w c:\program files\BHODemon 2
2009-04-26 02:07 . 2009-04-26 02:07 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Local Settings\Application Data\Cranium
2009-04-24 23:16 . 2009-04-24 23:17 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Snapfish
2009-04-24 22:23 . 2009-04-24 22:27 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Wal-Mart Digital Photo Viewer
2009-04-20 03:30 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\All Users\Application Data\CyberLink
2009-04-20 03:29 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\CyberLink
2009-04-17 04:40 . 2009-03-06 14:22 284160 -c----w c:\windows\system32\dllcache\pdh.dll
2009-04-17 04:40 . 2009-02-06 10:39 35328 -c----w c:\windows\system32\dllcache\sc.exe
2009-04-17 04:40 . 2009-02-09 12:10 401408 -c----w c:\windows\system32\dllcache\rpcss.dll
2009-04-17 04:40 . 2009-02-06 11:11 110592 -c----w c:\windows\system32\dllcache\services.exe
2009-04-17 04:40 . 2009-02-09 12:10 473600 -c----w c:\windows\system32\dllcache\fastprox.dll
2009-04-17 04:40 . 2009-02-06 10:10 227840 -c----w c:\windows\system32\dllcache\wmiprvse.exe
2009-04-17 04:40 . 2009-02-09 12:10 453120 -c----w c:\windows\system32\dllcache\wmiprvsd.dll
2009-04-17 04:40 . 2009-02-09 12:10 729088 -c----w c:\windows\system32\dllcache\lsasrv.dll
2009-04-17 04:40 . 2009-02-09 12:10 617472 -c----w c:\windows\system32\dllcache\advapi32.dll
2009-04-17 04:40 . 2009-02-09 12:10 714752 -c----w c:\windows\system32\dllcache\ntdll.dll
2009-04-17 04:40 . 2008-05-03 11:55 2560 ------w c:\windows\system32\xpsp4res.dll
2009-04-17 04:40 . 2008-04-21 12:08 215552 -c----w c:\windows\system32\dllcache\wordpad.exe

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-05-02 23:00 . 2009-01-18 22:55 -------- d-----w c:\program files\Java
2009-04-30 22:39 . 2009-01-18 22:23 143872 ----a-w c:\windows\system32\ajocqgmd.dll
2009-04-30 22:39 . 2009-01-18 22:23 103936 ----a-w c:\windows\system32\zbcfhnp.dll
2009-04-30 01:24 . 2009-03-29 04:29 -------- d-----w c:\program files\Malwarebytes' Anti-Malware
2009-04-29 02:03 . 2009-02-23 03:37 -------- d-----w c:\program files\Lavasoft
2009-04-26 02:05 . 2009-01-21 03:03 -------- d-----w c:\program files\iPhoneBrowser
2009-04-06 20:32 . 2009-03-29 04:29 38496 ----a-w c:\windows\system32\drivers\mbamswissarmy.sys
2009-04-06 20:32 . 2009-03-29 04:29 15504 ----a-w c:\windows\system32\drivers\mbam.sys
2009-03-26 02:08 . 2009-03-26 02:08 -------- d-----w c:\program files\Midway Home Entertainment
2009-03-26 01:33 . 2009-03-26 01:33 -------- d-----w c:\program files\DAEMON Tools Lite
2009-03-25 22:03 . 2006-06-19 04:25 37088 ----a-w c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-03-25 03:15 . 2009-03-25 03:15 715248 ----a-w c:\windows\system32\drivers\sptd.sys
2009-03-24 11:03 . 2009-03-24 11:03 7808 ----a-w c:\windows\system32\drivers\psi_mf.sys
2009-03-20 21:08 . 2009-03-19 03:28 664 ----a-w c:\windows\system32\d3d9caps.dat
2009-03-06 14:22 . 2009-01-18 22:23 284160 ----a-w c:\windows\system32\pdh.dll
2009-03-03 00:18 . 2006-06-17 09:23 826368 ----a-w c:\windows\system32\wininet.dll
2009-03-03 00:11 . 2009-03-03 00:11 30192 ---ha-w c:\windows\system32\mlfcache.dat
2009-02-20 18:09 . 2009-01-18 22:22 78336 ----a-w c:\windows\system32\ieencode.dll
2009-02-09 12:10 . 2006-06-17 09:23 729088 ----a-w c:\windows\system32\lsasrv.dll
2009-02-09 12:10 . 2009-01-18 22:23 714752 ----a-w c:\windows\system32\ntdll.dll
2009-02-09 12:10 . 2009-01-18 22:20 617472 ----a-w c:\windows\system32\advapi32.dll
2009-02-09 12:10 . 2006-06-17 09:23 401408 ----a-w c:\windows\system32\rpcss.dll
2009-02-09 11:13 . 2006-06-17 09:23 1846784 ----a-w c:\windows\system32\win32k.sys
2009-02-06 11:11 . 2009-01-18 22:24 110592 ----a-w c:\windows\system32\services.exe
2009-02-06 11:06 . 2006-06-17 09:23 2145280 ----a-w c:\windows\system32\ntoskrnl.exe
2009-02-06 10:39 . 2009-01-18 22:24 35328 ----a-w c:\windows\system32\sc.exe
2009-02-06 10:32 . 2004-08-04 05:59 2023936 ----a-w c:\windows\system32\ntkrnlpa.exe
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\windows\system32\drivers\pcouffin.sys
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\pcouffin.sys
.

((((((((((((((((((((((((((((( SnapShot@2009-04-30_22.42.35 )))))))))))))))))))))))))))))))))))))))))
.
- 2009-04-30 22:42 . 2009-04-30 22:42 40960 c:\windows\temp\rtdrvmon.exe
+ 2009-05-04 22:12 . 2009-05-04 22:12 40960 c:\windows\temp\rtdrvmon.exe
+ 2009-05-04 22:12 . 2009-05-04 22:12 16384 c:\windows\temp\Perflib_Perfdata_104.dat
+ 2009-01-24 03:33 . 2009-05-02 22:53 89102 c:\windows\system32\Macromed\Flash\uninstall_activeX.exe
- 2006-06-17 09:44 . 2009-04-30 22:41 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2006-06-17 09:44 . 2009-05-02 04:58 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2006-06-17 09:44 . 2009-04-30 22:41 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2006-06-17 09:44 . 2009-05-02 04:58 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2009-02-03 02:07 . 2009-02-03 02:07 240544 c:\windows\system32\Macromed\Flash\FlashUtil10b.exe
+ 2009-05-02 23:00 . 2009-05-02 23:00 148888 c:\windows\system32\javaws.exe
+ 2009-05-02 23:00 . 2009-05-02 23:00 144792 c:\windows\system32\javaw.exe
+ 2009-05-02 23:00 . 2009-05-02 23:00 144792 c:\windows\system32\java.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F9809710-F720-46B7-A9A5-35D50F2B425E}]
2004-08-10 19:00 103936 ----a-w c:\windows\system32\oleayrs.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2005-11-30 7311360]
"egui"="c:\program files\ESET\ESET NOD32 Antivirus\egui.exe" [2008-10-25 1451264]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-01-05 413696]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^BigFix.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\BigFix.lnk
backup=c:\windows\pss\BigFix.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner.YOUR-2EDBE1A612^Start Menu^Programs^Startup^ChkDisk.lnk]
path=c:\documents and settings\Owner.YOUR-2EDBE1A612\Start Menu\Programs\Startup\ChkDisk.lnk
backup=c:\windows\pss\ChkDisk.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner.YOUR-2EDBE1A612^Start Menu^Programs^Startup^Secunia PSI.lnk]
path=c:\documents and settings\Owner.YOUR-2EDBE1A612\Start Menu\Programs\Startup\Secunia PSI.lnk
backup=c:\windows\pss\Secunia PSI.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"iPod Service"=3 (0x3)
"Bonjour Service"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\iPhone Tunnel Suite 2.6 BETA\\iTunnel\\iTunnel.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Simplify Media\\SimplifyMedia.exe"=
"c:\\WINDOWS\\system32\\spoolsv.exe"=
"c:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\bin\\AppleMobileDeviceService.exe"=
"c:\\WINDOWS\\system32\\dllhost.exe"=
"c:\\Program Files\\ESET\\ESET NOD32 Antivirus\\ekrn.exe"=
"c:\\WINDOWS\\ehome\\ehrecvr.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"50763:TCP"= 50763:TCP:@xpsp2res.dll,-22009

R0 Lbd;Lbd; [x]
R3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf.sys [2009-03-24 7808]
S0 pcezmbqp;pcezmbqp;c:\windows\system32\drivers\pcezmbqp.sys [2004-08-10 23424]
S1 epfwtdir;epfwtdir;c:\windows\system32\DRIVERS\epfwtdir.sys [2008-10-25 34824]
S2 ekrn;Eset Service;c:\program files\ESET\ESET NOD32 Antivirus\ekrn.exe [2008-10-25 468224]


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\D]
\Shell\AutoRun\command - c:\windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL Info.exe folder.htt 480 480
.
Contents of the 'Scheduled Tasks' folder
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Mozilla\Firefox\Profiles\s859sxbl.default\
FF - plugin: c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-05-04 17:12
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(2864)
c:\windows\system32\WPDShServiceObj.dll
c:\program files\WinSCP\DragExt.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\LEXBCES.EXE
c:\windows\system32\LEXPPS.EXE
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\windows\arservice.exe
c:\windows\ehome\ehrecvr.exe
c:\windows\ehome\ehSched.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\windows\system32\nvsvc32.exe
c:\program files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
c:\windows\ehome\mcrdsvc.exe
c:\windows\system32\dllhost.exe
.
**************************************************************************
.
Completion time: 2009-05-04 17:15 - machine was rebooted
ComboFix-quarantined-files.txt 2009-05-04 22:15
ComboFix2.txt 2009-05-02 21:29
ComboFix3.txt 2009-04-30 22:57
ComboFix4.txt 2009-04-30 22:44

Pre-Run: 194,743,017,472 bytes free
Post-Run: 194,904,293,376 bytes free

190 --- E O F --- 2009-04-17 08:03

pskelley
2009-05-05, 02:43
Open notepad and copy/paste the text in the codebox below into it:


Driver::
pcezmbqp

File::
c:\windows\system32\oleayrs.dll
c:\windows\system32\ajocqgmd.dll
c:\windows\system32\zbcfhnp.dll
c:\windows\system32\drivers\pcezmbqp.sys

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F9809710-F720-46B7-A9A5-35D50F2B425E}]

[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\AutorunsDisabled]

Save this as CFScript

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Referring to the picture above, drag CFScript into ComboFix.exe.

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Thanks

timrussell22
2009-05-05, 04:58
It looks like you may have done it, but I'll definitely wait for you to confirm.

Thanks.

CyberFix Log

ComboFix 09-05-03.6 - Owner 05/04/2009 20:48.6 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.895.652 [GMT -5:00]
Running from: c:\documents and settings\Owner.YOUR-2EDBE1A612\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Owner.YOUR-2EDBE1A612\Desktop\CFScript.txt
AV: *On-access scanning disabled* (Outdated)
AV: ESET NOD32 Antivirus 3.0 *On-access scanning disabled* (Updated)
FW: *disabled*

FILE ::
c:\windows\system32\ajocqgmd.dll
c:\windows\system32\drivers\pcezmbqp.sys
c:\windows\system32\oleayrs.dll
c:\windows\system32\zbcfhnp.dll
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\ajocqgmd.dll
c:\windows\system32\drivers\pcezmbqp.sys
c:\windows\system32\oleayrs.dll
c:\windows\system32\zbcfhnp.dll

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_PCEZMBQP
-------\Service_pcezmbqp


((((((((((((((((((((((((( Files Created from 2009-04-05 to 2009-05-05 )))))))))))))))))))))))))))))))
.

2009-05-02 23:00 . 2009-05-02 23:00 410984 ----a-w c:\windows\system32\deploytk.dll
2009-05-02 22:49 . 2009-05-02 22:49 -------- d-----w c:\program files\Secunia
2009-04-29 22:01 . 2009-04-29 22:24 -------- d-----w c:\program files\BHODemon 2
2009-04-26 02:07 . 2009-04-26 02:07 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Local Settings\Application Data\Cranium
2009-04-24 23:16 . 2009-04-24 23:17 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Snapfish
2009-04-24 22:23 . 2009-04-24 22:27 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Wal-Mart Digital Photo Viewer
2009-04-20 03:30 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\All Users\Application Data\CyberLink
2009-04-20 03:29 . 2009-04-20 03:30 -------- d-----w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\CyberLink
2009-04-17 04:40 . 2009-03-06 14:22 284160 -c----w c:\windows\system32\dllcache\pdh.dll
2009-04-17 04:40 . 2009-02-06 10:39 35328 -c----w c:\windows\system32\dllcache\sc.exe
2009-04-17 04:40 . 2009-02-09 12:10 401408 -c----w c:\windows\system32\dllcache\rpcss.dll
2009-04-17 04:40 . 2009-02-06 11:11 110592 -c----w c:\windows\system32\dllcache\services.exe
2009-04-17 04:40 . 2009-02-09 12:10 473600 -c----w c:\windows\system32\dllcache\fastprox.dll
2009-04-17 04:40 . 2009-02-06 10:10 227840 -c----w c:\windows\system32\dllcache\wmiprvse.exe
2009-04-17 04:40 . 2009-02-09 12:10 453120 -c----w c:\windows\system32\dllcache\wmiprvsd.dll
2009-04-17 04:40 . 2009-02-09 12:10 729088 -c----w c:\windows\system32\dllcache\lsasrv.dll
2009-04-17 04:40 . 2009-02-09 12:10 617472 -c----w c:\windows\system32\dllcache\advapi32.dll
2009-04-17 04:40 . 2009-02-09 12:10 714752 -c----w c:\windows\system32\dllcache\ntdll.dll
2009-04-17 04:40 . 2008-05-03 11:55 2560 ------w c:\windows\system32\xpsp4res.dll
2009-04-17 04:40 . 2008-04-21 12:08 215552 -c----w c:\windows\system32\dllcache\wordpad.exe

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-05-05 01:48 . 2009-01-18 22:23 23424 ----a-w c:\windows\system32\drivers\kujwljyi.sys
2009-05-02 23:00 . 2009-01-18 22:55 -------- d-----w c:\program files\Java
2009-04-30 01:24 . 2009-03-29 04:29 -------- d-----w c:\program files\Malwarebytes' Anti-Malware
2009-04-29 02:03 . 2009-02-23 03:37 -------- d-----w c:\program files\Lavasoft
2009-04-26 02:05 . 2009-01-21 03:03 -------- d-----w c:\program files\iPhoneBrowser
2009-04-06 20:32 . 2009-03-29 04:29 38496 ----a-w c:\windows\system32\drivers\mbamswissarmy.sys
2009-04-06 20:32 . 2009-03-29 04:29 15504 ----a-w c:\windows\system32\drivers\mbam.sys
2009-03-26 02:08 . 2009-03-26 02:08 -------- d-----w c:\program files\Midway Home Entertainment
2009-03-26 01:33 . 2009-03-26 01:33 -------- d-----w c:\program files\DAEMON Tools Lite
2009-03-25 22:03 . 2006-06-19 04:25 37088 ----a-w c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-03-25 03:15 . 2009-03-25 03:15 715248 ----a-w c:\windows\system32\drivers\sptd.sys
2009-03-24 11:03 . 2009-03-24 11:03 7808 ----a-w c:\windows\system32\drivers\psi_mf.sys
2009-03-20 21:08 . 2009-03-19 03:28 664 ----a-w c:\windows\system32\d3d9caps.dat
2009-03-06 14:22 . 2009-01-18 22:23 284160 ----a-w c:\windows\system32\pdh.dll
2009-03-03 00:18 . 2006-06-17 09:23 826368 ----a-w c:\windows\system32\wininet.dll
2009-03-03 00:11 . 2009-03-03 00:11 30192 ---ha-w c:\windows\system32\mlfcache.dat
2009-02-20 18:09 . 2009-01-18 22:22 78336 ----a-w c:\windows\system32\ieencode.dll
2009-02-09 12:10 . 2006-06-17 09:23 729088 ----a-w c:\windows\system32\lsasrv.dll
2009-02-09 12:10 . 2009-01-18 22:23 714752 ----a-w c:\windows\system32\ntdll.dll
2009-02-09 12:10 . 2009-01-18 22:20 617472 ----a-w c:\windows\system32\advapi32.dll
2009-02-09 12:10 . 2006-06-17 09:23 401408 ----a-w c:\windows\system32\rpcss.dll
2009-02-09 11:13 . 2006-06-17 09:23 1846784 ----a-w c:\windows\system32\win32k.sys
2009-02-06 11:11 . 2009-01-18 22:24 110592 ----a-w c:\windows\system32\services.exe
2009-02-06 11:06 . 2006-06-17 09:23 2145280 ----a-w c:\windows\system32\ntoskrnl.exe
2009-02-06 10:39 . 2009-01-18 22:24 35328 ----a-w c:\windows\system32\sc.exe
2009-02-06 10:32 . 2004-08-04 05:59 2023936 ----a-w c:\windows\system32\ntkrnlpa.exe
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\windows\system32\drivers\pcouffin.sys
2009-02-06 02:38 . 2009-02-06 02:38 47360 ----a-w c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\pcouffin.sys
.

((((((((((((((((((((((((((((( SnapShot@2009-04-30_22.42.35 )))))))))))))))))))))))))))))))))))))))))
.
- 2009-04-30 22:42 . 2009-04-30 22:42 40960 c:\windows\temp\rtdrvmon.exe
+ 2009-05-05 01:51 . 2009-05-05 01:51 40960 c:\windows\temp\rtdrvmon.exe
+ 2009-05-05 01:51 . 2009-05-05 01:51 16384 c:\windows\temp\Perflib_Perfdata_2fc.dat
+ 2009-01-24 03:33 . 2009-05-02 22:53 89102 c:\windows\system32\Macromed\Flash\uninstall_activeX.exe
- 2006-06-17 09:44 . 2009-04-30 22:41 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2006-06-17 09:44 . 2009-05-02 04:58 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2006-06-17 09:44 . 2009-04-30 22:41 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2006-06-17 09:44 . 2009-05-02 04:58 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2009-02-03 02:07 . 2009-02-03 02:07 240544 c:\windows\system32\Macromed\Flash\FlashUtil10b.exe
+ 2009-05-02 23:00 . 2009-05-02 23:00 148888 c:\windows\system32\javaws.exe
+ 2009-05-02 23:00 . 2009-05-02 23:00 144792 c:\windows\system32\javaw.exe
+ 2009-05-02 23:00 . 2009-05-02 23:00 144792 c:\windows\system32\java.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2005-11-30 7311360]
"egui"="c:\program files\ESET\ESET NOD32 Antivirus\egui.exe" [2008-10-25 1451264]

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^BigFix.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\BigFix.lnk
backup=c:\windows\pss\BigFix.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner.YOUR-2EDBE1A612^Start Menu^Programs^Startup^ChkDisk.lnk]
path=c:\documents and settings\Owner.YOUR-2EDBE1A612\Start Menu\Programs\Startup\ChkDisk.lnk
backup=c:\windows\pss\ChkDisk.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^Owner.YOUR-2EDBE1A612^Start Menu^Programs^Startup^Secunia PSI.lnk]
path=c:\documents and settings\Owner.YOUR-2EDBE1A612\Start Menu\Programs\Startup\Secunia PSI.lnk
backup=c:\windows\pss\Secunia PSI.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"iPod Service"=3 (0x3)
"Bonjour Service"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\iPhone Tunnel Suite 2.6 BETA\\iTunnel\\iTunnel.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Simplify Media\\SimplifyMedia.exe"=
"c:\\WINDOWS\\system32\\spoolsv.exe"=
"c:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\bin\\AppleMobileDeviceService.exe"=
"c:\\WINDOWS\\system32\\dllhost.exe"=
"c:\\Program Files\\ESET\\ESET NOD32 Antivirus\\ekrn.exe"=
"c:\\WINDOWS\\ehome\\ehrecvr.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"50763:TCP"= 50763:TCP:@xpsp2res.dll,-22009

R0 Lbd;Lbd; [x]
S1 epfwtdir;epfwtdir;c:\windows\system32\DRIVERS\epfwtdir.sys [2008-10-25 34824]
S2 ekrn;Eset Service;c:\program files\ESET\ESET NOD32 Antivirus\ekrn.exe [2008-10-25 468224]


--- Other Services/Drivers In Memory ---

*NewlyCreated* - PCEZMBQP

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\D]
\Shell\AutoRun\command - c:\windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL Info.exe folder.htt 480 480
.
Contents of the 'Scheduled Tasks' folder
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Owner.YOUR-2EDBE1A612\Application Data\Mozilla\Firefox\Profiles\s859sxbl.default\
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-05-04 20:51
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(2808)
c:\windows\system32\WPDShServiceObj.dll
c:\program files\WinSCP\DragExt.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\LEXBCES.EXE
c:\windows\system32\LEXPPS.EXE
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\windows\arservice.exe
c:\windows\ehome\ehrecvr.exe
c:\windows\ehome\ehSched.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\windows\system32\nvsvc32.exe
c:\program files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
c:\windows\ehome\mcrdsvc.exe
c:\windows\system32\dllhost.exe
.
**************************************************************************
.
Completion time: 2009-05-05 20:54 - machine was rebooted
ComboFix-quarantined-files.txt 2009-05-05 01:54
ComboFix2.txt 2009-05-04 22:15
ComboFix3.txt 2009-05-02 21:29
ComboFix4.txt 2009-04-30 22:57
ComboFix5.txt 2009-05-05 01:47

Pre-Run: 196,344,381,440 bytes free
Post-Run: 196,330,139,648 bytes free

199 --- E O F --- 2009-04-17 08:03


Hijackthis Log

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:55:30 PM, on 5/4/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16827)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\WINDOWS\arservice.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photos.walmart.com/WalmartActivia.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: GameConsoleService - WildTangent, Inc. - C:\Program Files\WildGames\Game Console - WildGames\GameConsoleService.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: PrismXL - New Boundary Technologies, Inc. - C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS

--
End of file - 4279 bytes

pskelley
2009-05-05, 13:01
Looks like a new file? The junk can recreate files until it is removed. Please see if you can manually delete this one:
c:\windows\system32\drivers\kujwljyi.sys
You may have to unhide files and folders to see it, please let me know if you have problems:
http://www.bleepingcomputer.com/tutorials/tutorial62.html#winxp

Everything else looks good.

Thanks

timrussell22
2009-05-06, 00:44
I was able to manually delete the file. I restarted just to make sure and it wasn't going to come back. It is still gone. Do I need to run another scan?

Thanks as always.

pskelley
2009-05-06, 00:58
Just keep an eye:rolleyes: open for any issues as we wrap up.

Remove combofix from the computer like this:

Click START then RUN
Now type or copy Combofix /u in the runbox and click OK.
Note the space between the X and the U, it needs to be there.

http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png

Clean the System Restore files like this:

Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

Reboot

Turn ON System Restore,
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.


Update MBAM and scan to be sure we missed none of the junk, there is no need to post a clean scan result.
(MBAM is yours to keep if you wish, keep it updated and run it once a month or so)

Update ESET NOD32 Antivirus and scan the system, to be sure it is running right and scanning clean. If you have problems with the program, contact tech support for instructions.

If all is well at this point, let me know and I will close the topic.

Some good information for you:
http://users.telenet.be/bluepatchy/miekiemoes/slowcomputer.html
http://www.microsoft.com/windowsxp/using/helpandsupport/learnmore/tips/mcgill1.mspx

Here is some great information from experts in this field that will help you stay clean and safe online.
http://users.telenet.be/bluepatchy/miekiemoes/prevention.html
http://forums.spybot.info/showthread.php?t=279
http://russelltexas.com/malware/allclear.htm
http://forum.malwareremoval.com/viewtopic.php?t=14
http://www.bleepingcomputer.com/forums/topict2520.html
http://cybercoyote.org/security/not-admin.shtml

http://www.malwarecomplaints.info/

Thanks...pskelley
Safer Networking Forums
http://www.spybot.info/en/donate/index.html
If you are reading this information...thank a teacher,
If you are reading it in English...thank a soldier.

How hard are your passwords to crack?
http://www.microsoft.com/protect/yourself/password/checker.mspx

http://users.telenet.be/bluepatchy/miekiemoes/Links.html
http://www.microsoft.com/windows/ie/community/columns/protection.mspx
Improve the safety of your browsing and e-mail activities
http://www.microsoft.com/protect/computer/advanced/browsing.mspx

timrussell22
2009-05-06, 04:08
Everything looks great!! You're the best.
I will definitely be hitting up the donations page.
Thank you very much for everything.

Here is my log from Malwarebytes.

Malwarebytes' Anti-Malware 1.36
Database version: 2079
Windows 5.1.2600 Service Pack 3

5/5/2009 8:01:38 PM
mbam-log-2009-05-05 (20-01-38).txt

Scan type: Full Scan (C:\|)
Objects scanned: 179257
Time elapsed: 2 hour(s), 14 minute(s), 32 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)


Man that is pretty. Thanks again.
You may close the topic.

pskelley
2009-05-06, 12:36
Thanks for taking the time to let me know:bigthumb: safe surfing.