PDA

View Full Version : Popups & More Popups!! Cleaned but not fixed...



Lexi321
2009-09-19, 21:35
Daughter downloaded something and now we all pay the price!! Please help. Symptoms are many popup browser windows, AVG indcating "Threat Detected" in Windows Explorer as well as various trojans. As well the following "C:\Windows\system32_C002~1.exe The NTVDM CPU has encountered an illgal instruction. Choose close to terminate the application.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:25:32 PM, on 9/19/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\WINDOWS\SYSTEM32\USRshutA.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [USRpdA] C:\WINDOWS\SYSTEM32\USRmlnkA.exe RunServices \Device\3cpipe-USRpdA
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [ConnectionManager] C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [A00F3EEB6.exe] C:\DOCUME~1\YOURNA~1\LOCALS~1\Temp\_A00F3EEB6.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1221170276936
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} (OnlineScanner Control) - http://download.eset.com/special/eos/OnlineScanner.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: C:\WINDOWS\System32\eapp3hst32.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O20 - Winlogon Notify: f8d48822669 - C:\WINDOWS\System32\eapp3hst32.dll
O20 - Winlogon Notify: __c008E4F2 - C:\WINDOWS\
O20 - Winlogon Notify: __c00A8221 - C:\WINDOWS\system32\__c00A8221.dat
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Norstar TSP Launcher (Norstart) - Nortel Networks Corp. - C:\WINDOWS\SYSTEM32\Norstart.exe
O23 - Service: Simply Accounting Database Connection Manager - Sage Software - C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe

--
End of file - 5243 bytes

Also MBAM file which I just ran:

Malwarebytes' Anti-Malware 1.41
Database version: 2782
Windows 5.1.2600 Service Pack 3

9/19/2009 3:12:33 PM
mbam-log-2009-09-19 (15-12-33).txt

Scan type: Quick Scan
Objects scanned: 97155
Time elapsed: 9 minute(s), 51 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 6
Registry Keys Infected: 1
Registry Values Infected: 1
Registry Data Items Infected: 0
Folders Infected: 1
Files Infected: 27

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
C:\WINDOWS\system32\13.tmp (Worm.P2P) -> Delete on reboot.
C:\WINDOWS\system32\6.tmp (Worm.P2P) -> Delete on reboot.
C:\WINDOWS\system32\8.tmp (Worm.P2P) -> Delete on reboot.
C:\WINDOWS\system32\B.tmp (Worm.P2P) -> Delete on reboot.
C:\Documents and Settings\your name\Local Settings\Temp\1A.tmp (Trojan.Dropper) -> Delete on reboot.
C:\WINDOWS\system32\__c008E4F2.dat (Trojan.Agent) -> Delete on reboot.

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\__c008e4f2 (Trojan.Agent) -> Delete on reboot.

Registry Values Infected:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\a00f1df68e0c.exe (Trojan.Vundo) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
C:\WINDOWS\system32\LocalService (Worm.Archive) -> Quarantined and deleted successfully.

Files Infected:
C:\WINDOWS\system32\13.tmp (Worm.P2P) -> Delete on reboot.
C:\WINDOWS\system32\6.tmp (Worm.P2P) -> Delete on reboot.
C:\WINDOWS\system32\8.tmp (Worm.P2P) -> Delete on reboot.
C:\WINDOWS\system32\B.tmp (Worm.P2P) -> Delete on reboot.
C:\Documents and Settings\your name\Local Settings\Temp\1A.tmp (Trojan.Dropper) -> Delete on reboot.
C:\Documents and Settings\your name\Local Settings\Temp\1B.tmp (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\293.crack.zip (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\293.crack.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\294.keygen.zip (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\294.keygen.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\295.serial.zip (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\295.serial.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\296.setup.zip (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\296.setup.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\301.music.au (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\301.music.au.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\302.music2.au (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\302.music2.au.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\303.music3.au (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\303.music3.au.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\304.music4.au (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\LocalService\304.music4.au.kwd (Worm.Archive) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\D.tmp (Trojan.Agent) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\__c008E4F2.dat (Trojan.Agent) -> Delete on reboot.
C:\WINDOWS\system32\__c0053904.exe (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\__c00A6B3E.exe (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\GroupPolicy000.dat (Malware.Trace) -> Quarantined and deleted successfully.

Thanks for the assistance :)
Richard.

ken545
2009-09-22, 01:52
Hello Lexi321

Welcome to Safer Networking.

Please read Before You Post (http://forums.spybot.info/showthread.php?t=288)
While best efforts are made to assist in removing infections safely, unexpected stuff can happen. It is advisable that you back up your important data before starting any clean up procedure. Neither Safer Networking Forums nor the Analyst providing the advice may be held responsible for any loss.


Your daughter has downloaded illegal software from cracked or keygen sites, besides this being illegal, anything downloaded from any of these types of sites will almost 100% of the time include malicious software. You have to understand that we do not support the use of illegal software and in the process of cleaning you up it will be removed, if you do not agree with this then no help will be offered. Let me know what you want to do, if you want to proceed than run Rootrepeal




Please download RootRepeal one of these locations and save it to your desktop
Here (http://ad13.geekstogo.com/RootRepeal.exe)
Here (http://download.bleepingcomputer.com/rootrepeal/RootRepeal.exe)
Here (http://rootrepeal.psikotick.com/RootRepeal.exe)

Open http://billy-oneal.com/forums/rootRepeal/rootRepealDesktopIcon.png on your desktop.
Click the http://billy-oneal.com/forums/rootRepeal/reportTab.png tab.
Click the http://billy-oneal.com/forums/rootRepeal/btnScan.png button.
Check just these boxes:
http://forums.whatthetech.com/uploads/monthly_08_2009/post-75503-1250480183.gif
Push Ok
Check the box for your main system drive (Usually C:, and press Ok.
Allow RootRepeal to run a scan of your system. This may take some time.
Once the scan completes, push the http://billy-oneal.com/forums/rootRepeal/saveReport.png button. Save the log to your desktop, using a distinctive name, such as RootRepeal.txt. Include this report in your post.

Lexi321
2009-09-22, 19:06
Hi and thank you for you time. I definitely want to fix this problem!! Here is the report you requesed:

ROOTREPEAL (c) AD, 2007-2009
==================================================
Scan Start Time: 2009/09/22 13:04
Program Version: Version 1.3.5.0
Windows Version: Windows XP SP3
==================================================

Drivers
-------------------
Name: dump_atapi.sys
Image Path: C:\WINDOWS\System32\Drivers\dump_atapi.sys
Address: 0xF2F9F000 Size: 98304 File Visible: No Signed: -
Status: -

Name: dump_WMILIB.SYS
Image Path: C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS
Address: 0xF7A89000 Size: 8192 File Visible: No Signed: -
Status: -

Name: rootrepeal.sys
Image Path: C:\WINDOWS\system32\drivers\rootrepeal.sys
Address: 0xF1F45000 Size: 49152 File Visible: No Signed: -
Status: -

==EOF==

ken545
2009-09-22, 19:36
Hi,

If you look at what Malwarebytes removed, you will see entries for Cracked/ KeyGens and as you can see attached to it is a worm or some other garbage. This is what you get when you download music illegally

I dont see any rootkit activity going on, run this next tool , if will give me a more indepth look at your system. This will determine if we need to run a stronger scan.

Download DDS by sUBs from one of the following links. Save it to your desktop.

DDS.com (http://www.techsupportforum.com/sectools/sUBs/dds)
DDS.scr (http://download.bleepingcomputer.com/sUBs/dds.scr)
DDS.pif (http://www.forospyware.com/sUBs/dds)

Double click on the DDS icon, allow it to run.
A small box will open, with an explaination about the tool. No input is needed, the scan is running.
Notepad will open with the results, click no to the Optional_Scan
Follow the instructions that pop up for posting the results.
Close the program window, and delete the program from your desktop.

Please note: You may have to disable any script protection running if the scan fails to run. After downloading the tool, disconnect from the internet and disable all antivirus protection. Run the scan, enable your A/V and reconnect to the internet.

Lexi321
2009-09-22, 19:55
No kidding about music d/l. I have deleted Limewire from PC. Here are the logs:

DDS (Ver_09-07-30.01) - NTFSx86
Run by your name at 13:50:35.10 on Tue 09/22/2009
Internet Explorer: 8.0.6001.18702
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.767.326 [GMT -4:00]

AV: AVG Anti-Virus Free *On-access scanning disabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\SYSTEM32\USRshutA.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Documents and Settings\your name\My Documents\dds.com

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.google.ca/
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg8\avgssie.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
BHO: SSVHelper Class: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre6\bin\ssv.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
EB: {32683183-48a0-441b-a342-7c2a440a9478} - No File
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
uRun: [A00F3EEB6.exe] c:\docume~1\yourna~1\locals~1\temp\_A00F3EEB6.exe
uRun: [A00F5DDA5.exe] c:\docume~1\yourna~1\locals~1\temp\_A00F5DDA5.exe
uRun: [A00FDCD1ED2.exe] c:\docume~1\yourna~1\locals~1\temp\_A00FDCD1ED2.exe
uRun: [A00F3706E.exe] c:\docume~1\yourna~1\locals~1\temp\_A00F3706E.exe
mRun: [USRpdA] c:\windows\system32\usrmlnka.exe runservices \device\3cpipe-USRpdA
mRun: [AVG8_TRAY] c:\progra~1\avg\avg8\avgtray.exe
mRun: [Malwarebytes Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
mRun: [SunJavaUpdateSched] "c:\program files\java\jre6\bin\jusched.exe"
mRun: [ConnectionManager] c:\program files\winsim\connectionmanager\Simply.SystemTrayIcon.exe
IE: E&xport to Microsoft Excel - d:\progra~1\micros~1\office11\EXCEL.EXE/3000
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBC} - c:\program files\java\jre6\bin\jp2iexp.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - d:\progra~1\micros~1\office11\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: Microsoft XML Parser for Java - file://c:\windows\java\classes\xmldso.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1221170276936
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_15-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_15-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_15-windows-i586.cab
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg8\avgpp.dll
Notify: avgrsstarter - avgrsstx.dll
Notify: f8d48822669 - c:\windows\system32\eapp3hst32.dll
Notify: __c00A8221 - c:\windows\system32\__c00A8221.dat
AppInit_DLLs: c:\windows\system32\eapp3hst32.dll

============= SERVICES / DRIVERS ===============

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [2008-9-11 335240]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86;c:\windows\system32\drivers\avgmfx86.sys [2008-9-11 27784]
R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [2008-9-11 108552]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\avg\avg8\avgemc.exe [2009-9-12 908056]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\avg\avg8\avgwdsvc.exe [2009-9-12 297752]
R2 Simply Accounting Database Connection Manager;Simply Accounting Database Connection Manager;c:\program files\winsim\connectionmanager\SimplyConnectionManager.exe [2008-9-17 16680]
S2 Norstart;Norstar TSP Launcher;Norstart.exe --> Norstart.exe [?]

=============== Created Last 30 ================

2009-09-22 12:59 27,648 a------- c:\windows\system32\__c007F0E1.dat
2009-09-22 12:33 27,648 a------- c:\windows\system32\__c00A23C4.dat
2009-09-22 08:13 0 a------- c:\windows\system32\10.tmp
2009-09-21 15:22 1,931 a------- c:\windows\system32\__c001CDAE.exe
2009-09-20 15:21 1,955 a------- c:\windows\system32\__c006854C.exe
2009-09-19 20:20 27,648 a------- c:\windows\system32\__c00108BA.dat
2009-09-19 20:10 <DIR> --d-h--- c:\windows\msdownld.tmp
2009-09-19 20:10 <DIR> --d----- c:\program files\Windows Media Components
2009-09-19 20:10 <DIR> --d----- c:\program files\Mingjong
2009-09-19 20:06 53,248 a------- c:\windows\amcap.exe
2009-09-19 19:27 1,947 a------- c:\windows\system32\__c00CAAE0.exe
2009-09-19 15:37 1,947 a------- c:\windows\system32\__c001F770.exe
2009-09-19 15:35 1,947 a------- c:\windows\system32\__c0074400.exe
2009-09-19 15:31 1,947 a------- c:\windows\system32\__c0022C13.exe
2009-09-19 15:26 1,947 a------- c:\windows\system32\__c00778A2.exe
2009-09-19 15:24 <DIR> --d----- c:\program files\Trend Micro
2009-09-19 15:23 1,963 a------- c:\windows\system32\__c00D6AD9.exe
2009-09-19 15:22 1,931 a------- c:\windows\system32\__c001CCD2.exe
2009-09-19 15:20 1,963 a------- c:\windows\system32\__c0062ECB.exe
2009-09-19 15:18 1,955 a------- c:\windows\system32\__c00A90C4.exe
2009-09-19 15:18 27,648 a------- c:\windows\system32\__c00A8221.dat
2009-09-19 14:40 0 a------- c:\windows\system32\20.tmp
2009-09-19 14:24 <DIR> --d----- c:\docume~1\alluse~1\applic~1\PY_Software
2009-09-19 14:24 <DIR> --d----- c:\program files\Active WebCam
2009-09-19 14:19 205 a------- C:\xcrashdump.dat
2009-09-13 00:32 1,089,593 -------- c:\windows\system32\dllcache\ntprint.cat
2009-09-12 21:37 97 a------- c:\windows\wininit.ini
2009-09-12 20:39 <DIR> --d----- c:\program files\Spybot - Search & Destroy
2009-09-12 20:39 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2009-09-12 20:33 <DIR> --d----- c:\docume~1\yourna~1\applic~1\AVG8
2009-09-12 20:28 <DIR> --dsh--- c:\documents and settings\your name\IECompatCache
2009-09-12 20:27 <DIR> --dsh--- c:\documents and settings\your name\PrivacIE
2009-09-12 20:21 <DIR> --dsh--- c:\documents and settings\your name\IETldCache
2009-09-12 20:16 <DIR> --d----- c:\windows\ie8updates
2009-09-12 20:13 <DIR> -cd-h--- c:\windows\ie8
2009-09-12 20:10 100,352 -------- c:\windows\system32\dllcache\iecompat.dll
2009-09-12 20:10 594,432 -------- c:\windows\system32\dllcache\msfeeds.dll
2009-09-12 20:10 55,296 -------- c:\windows\system32\dllcache\msfeedsbs.dll
2009-09-12 20:10 246,272 -------- c:\windows\system32\dllcache\ieproxy.dll
2009-09-12 20:10 12,800 -------- c:\windows\system32\dllcache\xpshims.dll
2009-09-12 20:10 1,985,536 -------- c:\windows\system32\dllcache\iertutil.dll
2009-09-12 14:39 <DIR> --d----- c:\windows\system32\XPSViewer
2009-09-12 14:37 597,504 -------- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-09-12 14:37 575,488 -------- c:\windows\system32\xpsshhdr.dll
2009-09-12 14:37 575,488 -------- c:\windows\system32\dllcache\xpsshhdr.dll
2009-09-12 14:37 117,760 -------- c:\windows\system32\prntvpt.dll
2009-09-12 14:37 89,088 -------- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-09-12 14:37 1,676,288 -------- c:\windows\system32\xpssvcs.dll
2009-09-12 14:37 1,676,288 -------- c:\windows\system32\dllcache\xpssvcs.dll
2009-09-12 14:37 <DIR> --d----- c:\windows\SxsCaPendDel
2009-09-12 11:28 411,368 a------- c:\windows\system32\deploytk.dll
2009-09-12 03:01 221,184 a------- c:\windows\system32\wmpns.dll
2009-09-11 10:35 123,392 a------- c:\windows\system32\eapp3hst32.dll
2009-09-11 10:20 <DIR> --d----- c:\docume~1\yourna~1\applic~1\LimeWire
2009-09-11 09:06 153,088 -------- c:\windows\system32\dllcache\triedit.dll
2009-09-11 09:06 128,512 -------- c:\windows\system32\dllcache\dhtmled.ocx
2009-09-11 09:06 1,315,328 -------- c:\windows\system32\dllcache\msoe.dll
2009-09-11 07:49 <DIR> --d----- c:\docume~1\yourna~1\applic~1\Malwarebytes
2009-09-11 07:49 38,224 a------- c:\windows\system32\drivers\mbamswissarmy.sys
2009-09-11 07:49 19,160 a------- c:\windows\system32\drivers\mbam.sys
2009-09-11 07:49 <DIR> --d----- c:\program files\Malwarebytes' Anti-Malware
2009-09-11 07:49 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Malwarebytes

==================== Find3M ====================

2009-09-12 20:44 335,240 a------- c:\windows\system32\drivers\avgldx86.sys
2009-09-12 20:44 11,952 a------- c:\windows\system32\avgrsstx.dll
2009-08-05 05:01 204,800 a------- c:\windows\system32\mswebdvd.dll
2009-08-05 05:01 204,800 -------- c:\windows\system32\dllcache\mswebdvd.dll
2009-07-19 18:48 11,067,392 -------- c:\windows\system32\dllcache\ieframe.dll
2009-07-19 09:18 5,937,152 -------- c:\windows\system32\dllcache\mshtml.dll
2009-07-18 12:05 1,509,888 -------- c:\windows\system32\dllcache\shdocvw.dll
2009-07-17 15:01 58,880 a------- c:\windows\system32\atl.dll
2009-07-17 15:01 58,880 -------- c:\windows\system32\dllcache\atl.dll
2009-07-12 12:21 4,874,240 -------- c:\windows\system32\dllcache\wmp.dll
2009-07-12 12:21 233,472 -------- c:\windows\system32\wmpdxm.dll
2009-07-12 12:21 233,472 -------- c:\windows\system32\dllcache\wmpdxm.dll
2009-07-03 13:09 915,456 a------- c:\windows\system32\wininet.dll
2009-07-03 13:09 915,456 -------- c:\windows\system32\dllcache\wininet.dll
2009-07-03 13:09 1,208,832 -------- c:\windows\system32\dllcache\urlmon.dll
2009-07-03 13:09 206,848 -------- c:\windows\system32\dllcache\occache.dll
2009-07-03 13:09 25,600 -------- c:\windows\system32\dllcache\jsproxy.dll
2009-07-03 13:09 184,320 -------- c:\windows\system32\dllcache\iepeers.dll
2009-07-03 13:09 386,048 -------- c:\windows\system32\dllcache\iedkcs32.dll
2009-07-03 07:01 173,056 -------- c:\windows\system32\dllcache\ie4uinit.exe
1998-12-21 11:39 573,386 -------- c:\program files\100Install.pdf

============= FINISH: 13:52:52.87 ===============


UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT

DDS (Ver_09-07-30.01)

Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume2
Install Date: 9/11/2008 5:49:25 PM
System Uptime: 9/22/2009 12:55:59 PM (1 hours ago)

Motherboard: Hewlett-Packard | | HP System Board
Processor: Intel(R) Pentium(R) 4 CPU 1.60GHz | Socket 478 | 1594/100mhz

==== Disk Partitions =========================

A: is Removable
C: is FIXED (NTFS) - 10 GiB total, 1.473 GiB free.
D: is FIXED (NTFS) - 9 GiB total, 8.418 GiB free.
E: is CDROM ()

==== Disabled Device Manager Items =============

==== System Restore Points ===================

RP382: 9/19/2009 8:10:03 PM - Installed SmartCamera Ver 2.1
RP383: 9/20/2009 8:19:32 PM - System Checkpoint
RP384: 9/21/2009 9:19:20 PM - System Checkpoint
RP385: 9/22/2009 12:34:39 PM - Removed USB PC Camera (SN9C102)
RP386: 9/22/2009 12:38:16 PM - Removed Java(TM) 6 Update 7
RP387: 9/22/2009 12:43:20 PM - Removed OpenOffice.org 3.0
RP388: 9/22/2009 12:49:49 PM - Removed Simply Accounting by Sage 2008
RP389: 9/22/2009 12:50:02 PM - Removed Simply Accounting by Sage 2008

==== Installed Programs ======================

Active WebCam
Adobe Flash Player 10 Plugin
AVG Free 8.5
BDE Setup (Map Version)
HijackThis 2.0.2
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB970653-v3)
Java(TM) 6 Update 15
Malwarebytes' Anti-Malware
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft MapPoint North America 2006
Microsoft Office Professional Edition 2003
Microsoft Visual C++ 2005 Redistributable
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MySQL Connector/ODBC 3.51
Norstar CTA 100 Driver
Norstar CTE Toolkit
Norstar TSP Toolkit
Security Update for Step By Step Interactive Training (KB923723)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB972260)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923789)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953838)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956390)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958215)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960714)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961371)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB963027)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969897)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972260)
Security Update for Windows XP (KB973346)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973869)
Simply Accounting by Sage 2008
Simply Accounting by Sage 2009
SmartCamera Ver 2.1
Spybot - Search & Destroy
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB973874)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB973815)
WebFldrs XP
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Internet Explorer 8
Windows XP Service Pack 3
WinRAR archiver

==== Event Viewer Messages From Past Week ========

9/19/2009 3:15:56 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Simply Accounting Database Connection Manager service to connect.
9/19/2009 2:33:19 PM, error: E100B [4] - Adapter Intel(R) PRO/100 VE Network Connection: Adapter Link Down

==== End Of File ===========================

ken545
2009-09-22, 20:24
You have some nasty junk on your DDS log, lets run Combofix to remove it.

Download ComboFix from one of these locations:

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

* IMPORTANT !!! Save ComboFix.exe to your Desktop


Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools
See this Link (http://www.bleepingcomputer.com/forums/topic114351.html) for programs that need to be disabled and instruction on how to disable them.
Remember to re-enable them when we're done.


Double click on ComboFix.exe & follow the prompts.


As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.


Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.



http://i24.photobucket.com/albums/c30/ken545/RcAuto1.gif


Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://i24.photobucket.com/albums/c30/ken545/whatnext.jpg

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a New Hijackthis log.

*If there is no internet connection when Combofix has completely finished then restart your computer to restore back the connections.

Lexi321
2009-09-22, 22:02
Wouldn't be a challege without the nasty junk :) Here are the logs:

ComboFix 09-09-22.01 - your name 09/22/2009 15:33.1.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.767.302 [GMT -4:00]
Running from: c:\documents and settings\your name\Desktop\ComboFix.exe
AV: AVG Anti-Virus Free *On-access scanning disabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\docume~1\YOURNA~1\LOCALS~1\Temp\3.tmp
c:\documents and settings\your name\Application Data\020000001bc863f6669C.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669O.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669P.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669S.manifest
c:\documents and settings\your name\Local Settings\Temp\3.tmp
c:\windows\system32\__c00108BA.dat
c:\windows\system32\__c001CCD2.exe
c:\windows\system32\__c001CDAE.exe
c:\windows\system32\__c001F770.exe
c:\windows\system32\__c0022C13.exe
c:\windows\system32\__c0062ECB.exe
c:\windows\system32\__c006854C.exe
c:\windows\system32\__c0074400.exe
c:\windows\system32\__c00778A2.exe
c:\windows\system32\__c007F0E1.dat
c:\windows\system32\__c00A23C4.dat
c:\windows\system32\__c00A8221.dat
c:\windows\system32\__c00A90C4.exe
c:\windows\system32\__c00CAAE0.exe
c:\windows\system32\__c00D6AD9.exe
C:\xcrashdump.dat

.
((((((((((((((((((((((((( Files Created from 2009-08-22 to 2009-09-22 )))))))))))))))))))))))))))))))
.

2009-09-22 19:41 . 2009-09-22 19:41 1283 --sha-w- c:\windows\system32\GroupPolicy000.dat
2009-09-22 19:41 . 2009-09-22 19:42 -------- d-sh--w- c:\windows\system32\LocalService
2009-09-20 00:10 . 2009-09-20 00:10 -------- d--h--w- c:\windows\msdownld.tmp
2009-09-20 00:10 . 2009-09-20 00:10 -------- d-----w- c:\program files\Windows Media Components
2009-09-20 00:10 . 2009-09-20 00:10 -------- d-----w- c:\program files\Mingjong
2009-09-20 00:06 . 2002-07-03 15:44 53248 ----a-w- c:\windows\amcap.exe
2009-09-19 19:24 . 2009-09-19 19:24 -------- d-----w- c:\program files\Trend Micro
2009-09-19 18:24 . 2009-09-19 18:24 -------- d-----w- c:\documents and settings\All Users\Application Data\PY_Software
2009-09-19 18:24 . 2009-09-19 18:29 -------- d-----w- c:\program files\Active WebCam
2009-09-13 07:01 . 2009-09-13 07:01 -------- d-sh--w- c:\documents and settings\NetworkService\IETldCache
2009-09-13 00:39 . 2009-09-13 02:39 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-09-13 00:39 . 2009-09-13 00:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-09-13 00:33 . 2009-09-13 00:33 -------- d-----w- c:\documents and settings\your name\Application Data\AVG8
2009-09-13 00:28 . 2009-09-13 00:28 -------- d-sh--w- c:\documents and settings\your name\IECompatCache
2009-09-13 00:27 . 2009-09-13 00:27 -------- d-sh--w- c:\documents and settings\your name\PrivacIE
2009-09-13 00:21 . 2009-09-13 00:21 -------- d-sh--w- c:\documents and settings\your name\IETldCache
2009-09-13 00:16 . 2009-09-13 00:16 -------- d-----w- c:\windows\ie8updates
2009-09-13 00:13 . 2009-09-13 00:14 -------- dc-h--w- c:\windows\ie8
2009-09-13 00:10 . 2009-08-07 08:48 100352 ------w- c:\windows\system32\dllcache\iecompat.dll
2009-09-13 00:10 . 2009-07-03 17:09 594432 ------w- c:\windows\system32\dllcache\msfeeds.dll
2009-09-13 00:10 . 2009-07-03 17:09 55296 ------w- c:\windows\system32\dllcache\msfeedsbs.dll
2009-09-13 00:10 . 2009-07-03 17:09 12800 ------w- c:\windows\system32\dllcache\xpshims.dll
2009-09-13 00:10 . 2009-07-03 17:09 246272 ------w- c:\windows\system32\dllcache\ieproxy.dll
2009-09-13 00:10 . 2009-07-03 17:09 1985536 ------w- c:\windows\system32\dllcache\iertutil.dll
2009-09-12 18:39 . 2009-09-12 18:39 -------- d-----w- c:\windows\system32\XPSViewer
2009-09-12 18:39 . 2009-09-12 18:39 -------- d-----w- c:\program files\MSBuild
2009-09-12 18:38 . 2009-09-12 18:38 -------- d-----w- c:\program files\Reference Assemblies
2009-09-12 18:37 . 2008-07-06 12:06 89088 ------w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-09-12 18:37 . 2008-07-06 12:06 575488 ------w- c:\windows\system32\xpsshhdr.dll
2009-09-12 18:37 . 2008-07-06 12:06 575488 ------w- c:\windows\system32\dllcache\xpsshhdr.dll
2009-09-12 18:37 . 2008-07-06 12:06 117760 ------w- c:\windows\system32\prntvpt.dll
2009-09-12 18:37 . 2008-07-06 10:50 597504 ------w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-09-12 18:37 . 2008-07-06 12:06 1676288 ------w- c:\windows\system32\xpssvcs.dll
2009-09-12 18:37 . 2008-07-06 12:06 1676288 ------w- c:\windows\system32\dllcache\xpssvcs.dll
2009-09-12 18:37 . 2009-09-12 19:46 -------- d-----w- c:\windows\SxsCaPendDel
2009-09-12 15:28 . 2009-09-12 15:28 411368 ----a-w- c:\windows\system32\deploytk.dll
2009-09-12 07:01 . 2008-04-14 00:12 221184 ----a-w- c:\windows\system32\wmpns.dll
2009-09-12 03:04 . 2009-09-12 03:07 -------- d-----w- c:\documents and settings\your name\Application Data\MSN6
2009-09-12 03:04 . 2009-09-12 03:04 -------- d-----w- c:\documents and settings\All Users\Application Data\MSN6
2009-09-11 14:35 . 2009-09-11 14:35 123392 ----a-w- c:\windows\system32\eapp3hst32.dll
2009-09-11 14:20 . 2009-09-11 14:51 -------- d-----w- c:\documents and settings\your name\Application Data\LimeWire
2009-09-11 13:06 . 2009-06-21 21:44 153088 ------w- c:\windows\system32\dllcache\triedit.dll
2009-09-11 13:06 . 2009-07-10 13:27 1315328 ------w- c:\windows\system32\dllcache\msoe.dll
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\documents and settings\your name\Application Data\Malwarebytes
2009-09-11 11:49 . 2009-09-10 18:54 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-09-11 11:49 . 2009-09-10 18:53 19160 ----a-w- c:\windows\system32\drivers\mbam.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-09-22 19:41 . 2009-09-22 19:41 523264 --sha-w- c:\windows\system32\1.tmp
2009-09-22 16:50 . 2008-09-17 16:17 -------- d-----w- c:\program files\Simply Accounting Enterprise 2008
2009-09-22 16:50 . 2008-09-17 16:19 -------- d-----w- c:\program files\winsim
2009-09-22 16:47 . 2009-03-16 15:10 -------- d-----w- c:\program files\OpenOffice.org 3
2009-09-22 16:38 . 2009-03-16 15:09 -------- d-----w- c:\program files\Java
2009-09-22 16:35 . 2008-09-11 21:51 -------- d--h--w- c:\program files\InstallShield Installation Information
2009-09-22 12:13 . 2009-09-22 12:13 0 ----a-w- c:\windows\system32\10.tmp
2009-09-19 18:40 . 2009-09-19 18:40 0 ----a-w- c:\windows\system32\20.tmp
2009-09-13 00:44 . 2008-09-11 23:12 11952 ----a-w- c:\windows\system32\avgrsstx.dll
2009-09-13 00:44 . 2008-09-11 23:12 335240 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2009-09-13 00:44 . 2008-09-11 23:12 27784 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2009-09-13 00:42 . 2008-09-11 23:12 -------- d-----w- c:\documents and settings\All Users\Application Data\avg8
2009-09-12 23:59 . 2008-09-11 23:03 47120 ----a-w- c:\documents and settings\your name\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-08-05 09:01 . 1980-01-01 07:00 204800 ----a-w- c:\windows\system32\mswebdvd.dll
2009-07-17 19:01 . 1980-01-01 07:00 58880 ----a-w- c:\windows\system32\atl.dll
2009-07-12 16:21 . 2004-08-04 07:56 233472 ------w- c:\windows\system32\wmpdxm.dll
2009-07-03 17:09 . 1980-01-01 07:00 915456 ----a-w- c:\windows\system32\wininet.dll
1998-12-21 15:39 . 2009-01-16 14:43 573386 ------w- c:\program files\100Install.pdf
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"USRpdA"="c:\windows\SYSTEM32\USRmlnkA.exe" [2001-08-18 77891]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2009-09-13 2007832]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2009-09-10 1312080]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-09-12 149280]
"ConnectionManager"="c:\program files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe" [2008-09-19 87336]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\f8d48822669]
2009-09-11 14:35 123392 ----a-w- c:\windows\system32\eapp3hst32.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
2009-09-13 00:44 11952 ----a-w- c:\windows\system32\avgrsstx.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"\\\\Server\\ParaTranspo\\RDParaTranspoVer2.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\winsim\\ConnectionManager\\MySqlBinary\\5.0.38\\mysql\\mysqld-nt.exe"=
"c:\\Program Files\\winsim\\ConnectionManager\\SimplyConnectionManager.exe"=
"\\\\PARASERVER\\PARA SERVER\\RogueData\\ParaTranspo\\RDParaTranspoVer2.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [9/11/2008 7:12 PM 335240]
R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [9/11/2008 7:12 PM 108552]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [9/12/2009 8:42 PM 908056]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [9/12/2009 8:42 PM 297752]
R2 Simply Accounting Database Connection Manager;Simply Accounting Database Connection Manager;c:\program files\winsim\ConnectionManager\SimplyConnectionManager.exe [9/17/2008 12:19 PM 16680]
S2 Norstart;Norstar TSP Launcher;Norstart.exe --> Norstart.exe [?]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"c:\windows\system32\rundll32.exe" "c:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.ca/
IE: E&xport to Microsoft Excel - d:\progra~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
.
- - - - ORPHANS REMOVED - - - -

Notify-__c008E4F2 - (no file)



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-09-22 15:41
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


c:\windows\system32\1.tmp 523264 bytes executable
c:\windows\system32\GroupPolicy000.dat 1283 bytes
c:\windows\system32\LocalService

scan completed successfully
hidden files: 3

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(632)
c:\windows\System32\eapp3hst32.dll

- - - - - - - > 'explorer.exe'(3864)
c:\windows\system32\WININET.dll
c:\windows\System32\eapp3hst32.dll
c:\windows\system32\1.tmp
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\AVG\AVG8\avgrsx.exe
c:\progra~1\AVG\AVG8\avgnsx.exe
c:\program files\AVG\AVG8\avgcsrvx.exe
c:\windows\system32\wscntfy.exe
c:\windows\system32\usrshuta.exe
.
**************************************************************************
.
Completion time: 2009-09-22 15:47 - machine was rebooted
ComboFix-quarantined-files.txt 2009-09-22 19:46

Pre-Run: 1,507,659,776 bytes free
Post-Run: 1,579,630,592 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

192 --- E O F --- 2009-09-13 07:03

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:01:59 PM, on 9/22/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
C:\WINDOWS\SYSTEM32\USRshutA.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [USRpdA] C:\WINDOWS\SYSTEM32\USRmlnkA.exe RunServices \Device\3cpipe-USRpdA
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [ConnectionManager] C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1221170276936
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - http://download.eset.com/special/eos/OnlineScanner.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O20 - Winlogon Notify: f8d48822669 - C:\WINDOWS\System32\eapp3hst32.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Norstar TSP Launcher (Norstart) - Nortel Networks Corp. - C:\WINDOWS\SYSTEM32\Norstart.exe
O23 - Service: Simply Accounting Database Connection Manager - Sage Software - C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe

--
End of file - 5298 bytes

Thanks

ken545
2009-09-23, 00:28
Hi,

A few more things for you to do.

Open Notepad Go to Start> All Programs> Assessories> Notepad ( this will only work with Notepad )and copy all the text inside the Codebox by highlighting it all and pressing CTRL C on your keyboard, then paste it into Notepad, make sure there is no space before and above Rootkit::




File::
c:\windows\system32\GroupPolicy000.dat
c:\windows\system32\1.tmp
c:\windows\system32\10.tmp
c:\windows\system32\20.tmp


Save this as CFScript to your desktop.

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://i24.photobucket.com/albums/c30/ken545/CFScriptB-4.gif


This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.





You need to enable windows to show all files and folders, instructions Here (http://www.bleepingcomputer.com/tutorials/tutorial62.html)

Go to VirusTotal (http://www.virustotal.com/) and submit this file for analysis, just use the browse feature and then Send File, you will get a report back, post the report into this thread for me to see.

c:\windows\system32\eapp3hst32.dll

Lexi321
2009-09-23, 02:36
Hi again,

ComboFix 09-09-22.01 - your name 09/22/2009 19:52.2.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.767.405 [GMT -4:00]
Running from: c:\documents and settings\your name\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\your name\Desktop\CFScript.txt
AV: AVG Anti-Virus Free *On-access scanning disabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

FILE ::
"c:\windows\system32\1.tmp"
"c:\windows\system32\10.tmp"
"c:\windows\system32\20.tmp"
"c:\windows\system32\GroupPolicy000.dat"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\your name\Application Data\020000001bc863f6669C.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669O.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669P.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669S.manifest
c:\windows\GnuHashes.ini
c:\windows\system32\1.tmp
c:\windows\system32\10.tmp
c:\windows\system32\20.tmp
c:\windows\system32\GroupPolicy000.dat
c:\windows\system32\LocalService\293.crack.zip
c:\windows\system32\LocalService\293.crack.zip.kwd
c:\windows\system32\LocalService\294.keygen.zip
c:\windows\system32\LocalService\294.keygen.zip.kwd
c:\windows\system32\LocalService\295.serial.zip
c:\windows\system32\LocalService\295.serial.zip.kwd
c:\windows\system32\LocalService\296.setup.zip
c:\windows\system32\LocalService\296.setup.zip.kwd
c:\windows\system32\LocalService\301.music.au
c:\windows\system32\LocalService\301.music.au.kwd
c:\windows\system32\LocalService\302.music2.au
c:\windows\system32\LocalService\302.music2.au.kwd
c:\windows\system32\LocalService\303.music3.au
c:\windows\system32\LocalService\303.music3.au.kwd
c:\windows\system32\LocalService\304.music4.au
c:\windows\system32\LocalService\304.music4.au.kwd

.
((((((((((((((((((((((((( Files Created from 2009-08-22 to 2009-09-22 )))))))))))))))))))))))))))))))
.

2009-09-22 19:41 . 2009-09-22 23:57 -------- d-sh--w- c:\windows\system32\LocalService
2009-09-20 00:10 . 2009-09-20 00:10 -------- d--h--w- c:\windows\msdownld.tmp
2009-09-20 00:10 . 2009-09-20 00:10 -------- d-----w- c:\program files\Windows Media Components
2009-09-20 00:10 . 2009-09-20 00:10 -------- d-----w- c:\program files\Mingjong
2009-09-20 00:06 . 2002-07-03 15:44 53248 ----a-w- c:\windows\amcap.exe
2009-09-19 19:24 . 2009-09-19 19:24 -------- d-----w- c:\program files\Trend Micro
2009-09-19 18:24 . 2009-09-19 18:24 -------- d-----w- c:\documents and settings\All Users\Application Data\PY_Software
2009-09-19 18:24 . 2009-09-19 18:29 -------- d-----w- c:\program files\Active WebCam
2009-09-13 07:01 . 2009-09-13 07:01 -------- d-sh--w- c:\documents and settings\NetworkService\IETldCache
2009-09-13 00:39 . 2009-09-13 02:39 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-09-13 00:39 . 2009-09-13 00:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-09-13 00:33 . 2009-09-13 00:33 -------- d-----w- c:\documents and settings\your name\Application Data\AVG8
2009-09-13 00:28 . 2009-09-13 00:28 -------- d-sh--w- c:\documents and settings\your name\IECompatCache
2009-09-13 00:27 . 2009-09-13 00:27 -------- d-sh--w- c:\documents and settings\your name\PrivacIE
2009-09-13 00:21 . 2009-09-13 00:21 -------- d-sh--w- c:\documents and settings\your name\IETldCache
2009-09-13 00:16 . 2009-09-13 00:16 -------- d-----w- c:\windows\ie8updates
2009-09-13 00:13 . 2009-09-13 00:14 -------- dc-h--w- c:\windows\ie8
2009-09-13 00:10 . 2009-08-07 08:48 100352 ------w- c:\windows\system32\dllcache\iecompat.dll
2009-09-13 00:10 . 2009-07-03 17:09 594432 ------w- c:\windows\system32\dllcache\msfeeds.dll
2009-09-13 00:10 . 2009-07-03 17:09 55296 ------w- c:\windows\system32\dllcache\msfeedsbs.dll
2009-09-13 00:10 . 2009-07-03 17:09 12800 ------w- c:\windows\system32\dllcache\xpshims.dll
2009-09-13 00:10 . 2009-07-03 17:09 246272 ------w- c:\windows\system32\dllcache\ieproxy.dll
2009-09-13 00:10 . 2009-07-03 17:09 1985536 ------w- c:\windows\system32\dllcache\iertutil.dll
2009-09-12 18:39 . 2009-09-12 18:39 -------- d-----w- c:\windows\system32\XPSViewer
2009-09-12 18:39 . 2009-09-12 18:39 -------- d-----w- c:\program files\MSBuild
2009-09-12 18:38 . 2009-09-12 18:38 -------- d-----w- c:\program files\Reference Assemblies
2009-09-12 18:37 . 2008-07-06 12:06 89088 ------w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-09-12 18:37 . 2008-07-06 12:06 575488 ------w- c:\windows\system32\xpsshhdr.dll
2009-09-12 18:37 . 2008-07-06 12:06 575488 ------w- c:\windows\system32\dllcache\xpsshhdr.dll
2009-09-12 18:37 . 2008-07-06 12:06 117760 ------w- c:\windows\system32\prntvpt.dll
2009-09-12 18:37 . 2008-07-06 10:50 597504 ------w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-09-12 18:37 . 2008-07-06 12:06 1676288 ------w- c:\windows\system32\xpssvcs.dll
2009-09-12 18:37 . 2008-07-06 12:06 1676288 ------w- c:\windows\system32\dllcache\xpssvcs.dll
2009-09-12 18:37 . 2009-09-12 19:46 -------- d-----w- c:\windows\SxsCaPendDel
2009-09-12 15:28 . 2009-09-12 15:28 411368 ----a-w- c:\windows\system32\deploytk.dll
2009-09-12 07:01 . 2008-04-14 00:12 221184 ----a-w- c:\windows\system32\wmpns.dll
2009-09-12 03:04 . 2009-09-12 03:07 -------- d-----w- c:\documents and settings\your name\Application Data\MSN6
2009-09-12 03:04 . 2009-09-12 03:04 -------- d-----w- c:\documents and settings\All Users\Application Data\MSN6
2009-09-11 14:35 . 2009-09-11 14:35 123392 ----a-w- c:\windows\system32\eapp3hst32.dll
2009-09-11 14:20 . 2009-09-11 14:51 -------- d-----w- c:\documents and settings\your name\Application Data\LimeWire
2009-09-11 13:06 . 2009-06-21 21:44 153088 ------w- c:\windows\system32\dllcache\triedit.dll
2009-09-11 13:06 . 2009-07-10 13:27 1315328 ------w- c:\windows\system32\dllcache\msoe.dll
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\documents and settings\your name\Application Data\Malwarebytes
2009-09-11 11:49 . 2009-09-10 18:54 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-09-11 11:49 . 2009-09-10 18:53 19160 ----a-w- c:\windows\system32\drivers\mbam.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-09-22 16:50 . 2008-09-17 16:17 -------- d-----w- c:\program files\Simply Accounting Enterprise 2008
2009-09-22 16:50 . 2008-09-17 16:19 -------- d-----w- c:\program files\winsim
2009-09-22 16:47 . 2009-03-16 15:10 -------- d-----w- c:\program files\OpenOffice.org 3
2009-09-22 16:38 . 2009-03-16 15:09 -------- d-----w- c:\program files\Java
2009-09-22 16:35 . 2008-09-11 21:51 -------- d--h--w- c:\program files\InstallShield Installation Information
2009-09-13 00:44 . 2008-09-11 23:12 11952 ----a-w- c:\windows\system32\avgrsstx.dll
2009-09-13 00:44 . 2008-09-11 23:12 335240 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2009-09-13 00:44 . 2008-09-11 23:12 27784 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2009-09-13 00:42 . 2008-09-11 23:12 -------- d-----w- c:\documents and settings\All Users\Application Data\avg8
2009-09-12 23:59 . 2008-09-11 23:03 47120 ----a-w- c:\documents and settings\your name\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-08-05 09:01 . 1980-01-01 07:00 204800 ----a-w- c:\windows\system32\mswebdvd.dll
2009-07-17 19:01 . 1980-01-01 07:00 58880 ----a-w- c:\windows\system32\atl.dll
2009-07-12 16:21 . 2004-08-04 07:56 233472 ------w- c:\windows\system32\wmpdxm.dll
2009-07-03 17:09 . 1980-01-01 07:00 915456 ------w- c:\windows\system32\wininet.dll
1998-12-21 15:39 . 2009-01-16 14:43 573386 ------w- c:\program files\100Install.pdf
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"USRpdA"="c:\windows\SYSTEM32\USRmlnkA.exe" [2001-08-18 77891]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2009-09-13 2007832]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2009-09-10 1312080]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-09-12 149280]
"ConnectionManager"="c:\program files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe" [2008-09-19 87336]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\f8d48822669]
2009-09-11 14:35 123392 ----a-w- c:\windows\system32\eapp3hst32.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
2009-09-13 00:44 11952 ----a-w- c:\windows\system32\avgrsstx.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"\\\\Server\\ParaTranspo\\RDParaTranspoVer2.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\winsim\\ConnectionManager\\MySqlBinary\\5.0.38\\mysql\\mysqld-nt.exe"=
"c:\\Program Files\\winsim\\ConnectionManager\\SimplyConnectionManager.exe"=
"\\\\PARASERVER\\PARA SERVER\\RogueData\\ParaTranspo\\RDParaTranspoVer2.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [9/11/2008 7:12 PM 335240]
R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [9/11/2008 7:12 PM 108552]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [9/12/2009 8:42 PM 908056]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [9/12/2009 8:42 PM 297752]
R2 Simply Accounting Database Connection Manager;Simply Accounting Database Connection Manager;c:\program files\winsim\ConnectionManager\SimplyConnectionManager.exe [9/17/2008 12:19 PM 16680]
S2 Norstart;Norstar TSP Launcher;Norstart.exe --> Norstart.exe [?]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"c:\windows\system32\rundll32.exe" "c:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.ca/
IE: E&xport to Microsoft Excel - d:\progra~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-09-22 19:58
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(632)
c:\windows\System32\eapp3hst32.dll
.
Completion time: 2009-09-22 20:00
ComboFix-quarantined-files.txt 2009-09-23 00:00
ComboFix2.txt 2009-09-22 19:47

Pre-Run: 1,984,196,608 bytes free
Post-Run: 1,977,585,664 bytes free

169 --- E O F --- 2009-09-13 07:03

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:24:47 PM, on 9/22/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
C:\WINDOWS\SYSTEM32\USRshutA.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [USRpdA] C:\WINDOWS\SYSTEM32\USRmlnkA.exe RunServices \Device\3cpipe-USRpdA
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [ConnectionManager] C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1221170276936
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - http://download.eset.com/special/eos/OnlineScanner.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O20 - Winlogon Notify: f8d48822669 - C:\WINDOWS\System32\eapp3hst32.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Norstar TSP Launcher (Norstart) - Nortel Networks Corp. - C:\WINDOWS\SYSTEM32\Norstart.exe
O23 - Service: Simply Accounting Database Connection Manager - Sage Software - C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe

--
End of file - 5184 bytes

VIRUS TOAL INFORMATION:

http://www.virustotal.com/analisis/34d2fbbffbad4b45bee34940692f6876f76e3755de8f3be5d30b1b7895e6779e-1253457638

File size: 123392 bytes
MD5 : 0a1f8fb68a1bf9429ddfa1301c169e67
SHA1 : 2330a83ef696da79ba007631cc195239700b9030
SHA256: 34d2fbbffbad4b45bee34940692f6876f76e3755de8f3be5d30b1b7895e6779e
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x1C25A
timedatestamp.....: 0x489AD9BC (Thu Aug 7 13:17:16 2008)
machinetype.......: 0x14C (Intel I386)

( 5 sections )
name viradd virsiz rawdsiz ntrpy md5
CODE 0x1000 0x1B375 0x1B400 7.96 3d888635fb1782da56dd8d4032b90ddb
DATA 0x1D000 0x2F1E 0x600 3.95 f7cc76014bbe95daf381f631f60f2cf8
BSS 0x20000 0xF4A 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.idata 0x21000 0x9BC 0xA00 4.68 593ecfff20924d94c11cee3b5e963920
.reloc 0x22000 0x19FE 0x1A00 6.65 0bb089cad52a0b6ad162e443378f3015

( 4 imports )

> advapi32.dll: RegQueryValueExA, RegOpenKeyExA, RegCloseKey
> kernel32.dll: DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, TlsSetValue, TlsGetValue, TlsFree, TlsAlloc, LocalFree, LocalAlloc, WriteFile, WaitForSingleObject, VirtualQuery, SetFilePointer, SetEvent, SetEndOfFile, ResetEvent, ReadFile, LeaveCriticalSection, InitializeCriticalSection, GetVersionExA, GetThreadLocale, GetStringTypeExA, GetStdHandle, GetProcAddress, GetOEMCP, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCPInfo, GetACP, FormatMessageA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateFileA, CreateEventA, CompareStringA, CloseHandle, Sleep
> oleaut32.dll: SysFreeString, SysReAllocStringLen, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
> user32.dll: GetKeyboardType, LoadStringA, MessageBoxA, CharNextA, MessageBoxA, LoadStringA, GetSystemMetrics, CharNextA, CharToOemA

( 0 exports )

TrID : File type identification
Win32 Executable Generic (42.3%)
Win32 Dynamic Link Library (generic) (37.6%)
Generic Win/DOS Executable (9.9%)
DOS Executable Generic (9.9%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
ssdeep: 1536:Q4bQ4xL83+Hs3uMwoq2QzyjOTTrx8osfckBH0ExJ+ZuBN0UTJP8YUFWaBHRL93u2:9Q4xL8+UuMtaz/3x4XNJT4uBeEG9R+K
Prevx Info: http://info.prevx.com/aboutprogramtext.asp?PX5=1B1B4AA100766AE8E26801B8BBB7F3008F1AA498
PEiD : -
RDS : NSRL Reference Data Set

I should also mention that while ComboFix was running, Windows Firewall came up wanting to continue blocking Windows Explorer.

Hope this helps..

:bigthumb:

ken545
2009-09-23, 10:17
Good Morning,

That doesn't look like the entire VT report, its not telling me much. Up load that file to both of these places .

http://virusscan.jotti.org/en
http://virscan.org/

Lexi321
2009-09-23, 13:59
Good morning,

The files are below, but I should mention that when I got on the computer this morning, there was a firewall window saying it had stopped explorer, and I had no desktop. Am using IE by using alt-tab to open it (as it was already open).

Scanners
2009-09-23 Found nothing 2009-09-23 Found nothing
2009-09-23 Trojan-Downloader.Win32.Tracur!IK 2009-09-23 Trojan-Downloader.Win32.Tracur
2009-09-21 Found nothing No result available
2009-09-23 Found nothing 2009-09-23 Found nothing
2009-09-23 Found nothing 2009-09-23 Found nothing
2009-09-23 Found nothing No result available
2009-09-23 Found nothing 2009-09-23 Found nothing
No result available No result available
2009-09-23 Found nothing No result available
2009-09-22 Found nothing No result available
2009-09-23 Found nothing

VirSCAN.org is down.

VT Report

File iassvcs32.dll received on 2009.09.20 14:40:38 (UTC)
Current status: finished

Result: 7/41 (17.07%)
Compact Print results Antivirus Version Last Update Result
a-squared 4.5.0.24 2009.09.20 Trojan-Downloader.Win32.Tracur!IK
AhnLab-V3 5.0.0.2 2009.09.19 -
AntiVir 7.9.1.19 2009.09.18 -
Antiy-AVL 2.0.3.7 2009.09.18 -
Authentium 5.1.2.4 2009.09.19 -
Avast 4.8.1351.0 2009.09.19 -
AVG 8.5.0.412 2009.09.20 -
BitDefender 7.2 2009.09.20 -
CAT-QuickHeal 10.00 2009.09.19 -
ClamAV 0.94.1 2009.09.19 -
Comodo 2381 2009.09.20 -
DrWeb 5.0.0.12182 2009.09.20 -
eSafe 7.0.17.0 2009.09.17 Suspicious File
eTrust-Vet 31.6.6746 2009.09.18 -
F-Prot 4.5.1.85 2009.09.19 -
F-Secure 8.0.14470.0 2009.09.20 -
Fortinet 3.120.0.0 2009.09.19 -
GData 19 2009.09.20 -
Ikarus T3.1.1.72.0 2009.09.20 Trojan-Downloader.Win32.Tracur
Jiangmin 11.0.800 2009.09.20 -
K7AntiVirus 7.10.849 2009.09.19 -
Kaspersky 7.0.0.125 2009.09.20 -
McAfee 5746 2009.09.19 -
McAfee+Artemis 5746 2009.09.19 Suspect-29!0A1F8FB68A1B
McAfee-GW-Edition 6.8.5 2009.09.20 -
Microsoft 1.5005 2009.09.20 TrojanDownloader:Win32/Tracur.B
NOD32 4441 2009.09.19 -
Norman 6.01.09 2009.09.18 -
nProtect 2009.1.8.0 2009.09.20 -
Panda 10.0.2.2 2009.09.20 Suspicious file
PCTools 4.4.2.0 2009.09.20 -
Prevx 3.0 2009.09.20 Medium Risk Malware
Rising 21.47.62.00 2009.09.20 -
Sophos 4.45.0 2009.09.20 -
Sunbelt 3.2.1858.2 2009.09.19 -
Symantec 1.4.4.12 2009.09.20 -
TheHacker 6.5.0.2.012 2009.09.18 -
TrendMicro 8.950.0.1094 2009.09.20 -
VBA32 3.12.10.10 2009.09.20 -
ViRobot 2009.9.18.1943 2009.09.18 -
VirusBuster 4.6.5.0 2009.09.19 -
Additional information
File size: 123392 bytes
MD5 : 0a1f8fb68a1bf9429ddfa1301c169e67
SHA1 : 2330a83ef696da79ba007631cc195239700b9030
SHA256: 34d2fbbffbad4b45bee34940692f6876f76e3755de8f3be5d30b1b7895e6779e
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x1C25A
timedatestamp.....: 0x489AD9BC (Thu Aug 7 13:17:16 2008)
machinetype.......: 0x14C (Intel I386)

( 5 sections )
name viradd virsiz rawdsiz ntrpy md5
CODE 0x1000 0x1B375 0x1B400 7.96 3d888635fb1782da56dd8d4032b90ddb
DATA 0x1D000 0x2F1E 0x600 3.95 f7cc76014bbe95daf381f631f60f2cf8
BSS 0x20000 0xF4A 0x0 0.00 d41d8cd98f00b204e9800998ecf8427e
.idata 0x21000 0x9BC 0xA00 4.68 593ecfff20924d94c11cee3b5e963920
.reloc 0x22000 0x19FE 0x1A00 6.65 0bb089cad52a0b6ad162e443378f3015

( 4 imports )

> advapi32.dll: RegQueryValueExA, RegOpenKeyExA, RegCloseKey
> kernel32.dll: DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, TlsSetValue, TlsGetValue, TlsFree, TlsAlloc, LocalFree, LocalAlloc, WriteFile, WaitForSingleObject, VirtualQuery, SetFilePointer, SetEvent, SetEndOfFile, ResetEvent, ReadFile, LeaveCriticalSection, InitializeCriticalSection, GetVersionExA, GetThreadLocale, GetStringTypeExA, GetStdHandle, GetProcAddress, GetOEMCP, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCPInfo, GetACP, FormatMessageA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateFileA, CreateEventA, CompareStringA, CloseHandle, Sleep
> oleaut32.dll: SysFreeString, SysReAllocStringLen, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
> user32.dll: GetKeyboardType, LoadStringA, MessageBoxA, CharNextA, MessageBoxA, LoadStringA, GetSystemMetrics, CharNextA, CharToOemA

( 0 exports )

TrID : File type identification
Win32 Executable Generic (42.3%)
Win32 Dynamic Link Library (generic) (37.6%)
Generic Win/DOS Executable (9.9%)
DOS Executable Generic (9.9%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.0%)
ssdeep: 1536:Q4bQ4xL83+Hs3uMwoq2QzyjOTTrx8osfckBH0ExJ+ZuBN0UTJP8YUFWaBHRL93u2:9Q4xL8+UuMtaz/3x4XNJT4uBeEG9R+K
Prevx Info: http://info.prevx.com/aboutprogramtext.asp?PX5=1B1B4AA100766AE8E26801B8BBB7F3008F1AA498
PEiD : -
RDS : NSRL Reference Data Set
-

Talk soon...

ken545
2009-09-23, 14:15
Open up Task Manager by pressing Cont. Alt. Del. and under Process tab, so you see explorer.exe running ?

This file is quite troubling , most times when a file will bring back no Google results its usually bad. Lets remove the entry with HJT and if it causes issues you can reinstall it.

Open HijackThis > Do a System Scan Only, close your browser and all open windows including this one, the only program or window you should have open is HijackThis, check the following entries and click on Fix Checked.

O20 - Winlogon Notify: f8d48822669 - C:\WINDOWS\System32\eapp3hst32.dll



If you need to restore it

To restore the backups:
Open HiJackThis
Click on "View the list of Backups"
Place a check mark next to anything you want to restore
Click Restore
Click Yes
Reboot your computer



Post a new HJT log please

Lexi321
2009-09-23, 22:19
Hello,

First, explorer.exe was not a running process. I had to reboot to get it. Once I rebooted, got the same firewall message saying that some features were disabled. I clicked "notify me later" as opposed to "keep blocking" or "unblock".

I deleted the entry in HJT, but as you will see below, it's back in the new log.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:14:55 PM, on 9/23/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
C:\WINDOWS\SYSTEM32\USRshutA.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [USRpdA] C:\WINDOWS\SYSTEM32\USRmlnkA.exe RunServices \Device\3cpipe-USRpdA
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [ConnectionManager] C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1221170276936
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - http://download.eset.com/special/eos/OnlineScanner.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O20 - Winlogon Notify: f8d48822669 - C:\WINDOWS\System32\eapp3hst32.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Norstar TSP Launcher (Norstart) - Nortel Networks Corp. - C:\WINDOWS\SYSTEM32\Norstart.exe
O23 - Service: Simply Accounting Database Connection Manager - Sage Software - C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe

--
End of file - 5200 bytes

FYI the delete entry is in the backup list.

Thanks.

ken545
2009-09-23, 23:16
Hi,


Open Notepad Go to Start> All Programs> Assessories> Notepad ( this will only work with Notepad )and copy all the text inside the Codebox by highlighting it all and pressing CTRL C on your keyboard, then paste it into Notepad, make sure there is no space before and above File::




File::
C:\WINDOWS\System32\eapp3hst32.dll

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\f8d48822669]


Save this as CFScript to your desktop.

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://i24.photobucket.com/albums/c30/ken545/CFScriptB-4.gif


This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Lexi321
2009-09-24, 03:27
ComboFix 09-09-22.01 - your name 09/23/2009 18:18.3.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.767.448 [GMT -4:00]
Running from: c:\documents and settings\your name\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\your name\Desktop\CFScript.txt
AV: AVG Anti-Virus Free *On-access scanning disabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

FILE ::
"c:\windows\System32\eapp3hst32.dll"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\your name\Application Data\020000001bc863f6669C.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669O.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669P.manifest
c:\documents and settings\your name\Application Data\020000001bc863f6669S.manifest
c:\windows\GnuHashes.ini
c:\windows\system32\8.tmp
c:\windows\System32\eapp3hst32.dll
c:\windows\system32\GroupPolicy000.dat
c:\windows\system32\LocalService\293.crack.zip.kwd
c:\windows\system32\LocalService\294.keygen.zip.kwd
c:\windows\system32\LocalService\295.serial.zip.kwd
c:\windows\system32\LocalService\296.setup.zip.kwd
c:\windows\system32\LocalService\301.music.au
c:\windows\system32\LocalService\301.music.au.kwd
c:\windows\system32\LocalService\302.music2.au
c:\windows\system32\LocalService\302.music2.au.kwd
c:\windows\system32\LocalService\303.music3.au
c:\windows\system32\LocalService\303.music3.au.kwd
c:\windows\system32\LocalService\304.music4.au
c:\windows\system32\LocalService\304.music4.au.kwd

.
((((((((((((((((((((((((( Files Created from 2009-08-24 to 2009-09-24 )))))))))))))))))))))))))))))))
.

2009-09-22 19:41 . 2009-09-23 22:23 -------- d-sh--w- c:\windows\system32\LocalService
2009-09-20 00:10 . 2009-09-20 00:10 -------- d--h--w- c:\windows\msdownld.tmp
2009-09-20 00:10 . 2009-09-20 00:10 -------- d-----w- c:\program files\Windows Media Components
2009-09-20 00:10 . 2009-09-20 00:10 -------- d-----w- c:\program files\Mingjong
2009-09-20 00:06 . 2002-07-03 15:44 53248 ----a-w- c:\windows\amcap.exe
2009-09-19 19:24 . 2009-09-19 19:24 -------- d-----w- c:\program files\Trend Micro
2009-09-19 18:24 . 2009-09-19 18:24 -------- d-----w- c:\documents and settings\All Users\Application Data\PY_Software
2009-09-19 18:24 . 2009-09-19 18:29 -------- d-----w- c:\program files\Active WebCam
2009-09-13 07:01 . 2009-09-13 07:01 -------- d-sh--w- c:\documents and settings\NetworkService\IETldCache
2009-09-13 00:39 . 2009-09-13 02:39 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-09-13 00:39 . 2009-09-13 00:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-09-13 00:33 . 2009-09-13 00:33 -------- d-----w- c:\documents and settings\your name\Application Data\AVG8
2009-09-13 00:28 . 2009-09-13 00:28 -------- d-sh--w- c:\documents and settings\your name\IECompatCache
2009-09-13 00:27 . 2009-09-13 00:27 -------- d-sh--w- c:\documents and settings\your name\PrivacIE
2009-09-13 00:21 . 2009-09-13 00:21 -------- d-sh--w- c:\documents and settings\your name\IETldCache
2009-09-13 00:16 . 2009-09-13 00:16 -------- d-----w- c:\windows\ie8updates
2009-09-13 00:13 . 2009-09-13 00:14 -------- dc-h--w- c:\windows\ie8
2009-09-13 00:10 . 2009-08-07 08:48 100352 ------w- c:\windows\system32\dllcache\iecompat.dll
2009-09-13 00:10 . 2009-07-03 17:09 594432 ------w- c:\windows\system32\dllcache\msfeeds.dll
2009-09-13 00:10 . 2009-07-03 17:09 55296 ------w- c:\windows\system32\dllcache\msfeedsbs.dll
2009-09-13 00:10 . 2009-07-03 17:09 12800 ------w- c:\windows\system32\dllcache\xpshims.dll
2009-09-13 00:10 . 2009-07-03 17:09 246272 ------w- c:\windows\system32\dllcache\ieproxy.dll
2009-09-13 00:10 . 2009-07-03 17:09 1985536 ------w- c:\windows\system32\dllcache\iertutil.dll
2009-09-12 18:39 . 2009-09-12 18:39 -------- d-----w- c:\windows\system32\XPSViewer
2009-09-12 18:39 . 2009-09-12 18:39 -------- d-----w- c:\program files\MSBuild
2009-09-12 18:38 . 2009-09-12 18:38 -------- d-----w- c:\program files\Reference Assemblies
2009-09-12 18:37 . 2008-07-06 12:06 89088 ------w- c:\windows\system32\dllcache\filterpipelineprintproc.dll
2009-09-12 18:37 . 2008-07-06 12:06 575488 ------w- c:\windows\system32\xpsshhdr.dll
2009-09-12 18:37 . 2008-07-06 12:06 575488 ------w- c:\windows\system32\dllcache\xpsshhdr.dll
2009-09-12 18:37 . 2008-07-06 12:06 117760 ------w- c:\windows\system32\prntvpt.dll
2009-09-12 18:37 . 2008-07-06 10:50 597504 ------w- c:\windows\system32\dllcache\printfilterpipelinesvc.exe
2009-09-12 18:37 . 2008-07-06 12:06 1676288 ------w- c:\windows\system32\xpssvcs.dll
2009-09-12 18:37 . 2008-07-06 12:06 1676288 ------w- c:\windows\system32\dllcache\xpssvcs.dll
2009-09-12 18:37 . 2009-09-12 19:46 -------- d-----w- c:\windows\SxsCaPendDel
2009-09-12 15:28 . 2009-09-12 15:28 411368 ----a-w- c:\windows\system32\deploytk.dll
2009-09-12 07:01 . 2008-04-14 00:12 221184 ----a-w- c:\windows\system32\wmpns.dll
2009-09-12 03:04 . 2009-09-12 03:07 -------- d-----w- c:\documents and settings\your name\Application Data\MSN6
2009-09-12 03:04 . 2009-09-12 03:04 -------- d-----w- c:\documents and settings\All Users\Application Data\MSN6
2009-09-11 14:20 . 2009-09-11 14:51 -------- d-----w- c:\documents and settings\your name\Application Data\LimeWire
2009-09-11 13:06 . 2009-06-21 21:44 153088 ------w- c:\windows\system32\dllcache\triedit.dll
2009-09-11 13:06 . 2009-07-10 13:27 1315328 ------w- c:\windows\system32\dllcache\msoe.dll
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\documents and settings\your name\Application Data\Malwarebytes
2009-09-11 11:49 . 2009-09-10 18:54 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-09-11 11:49 . 2009-09-11 11:49 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-09-11 11:49 . 2009-09-10 18:53 19160 ----a-w- c:\windows\system32\drivers\mbam.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-09-22 16:50 . 2008-09-17 16:17 -------- d-----w- c:\program files\Simply Accounting Enterprise 2008
2009-09-22 16:50 . 2008-09-17 16:19 -------- d-----w- c:\program files\winsim
2009-09-22 16:47 . 2009-03-16 15:10 -------- d-----w- c:\program files\OpenOffice.org 3
2009-09-22 16:38 . 2009-03-16 15:09 -------- d-----w- c:\program files\Java
2009-09-22 16:35 . 2008-09-11 21:51 -------- d--h--w- c:\program files\InstallShield Installation Information
2009-09-13 00:44 . 2008-09-11 23:12 11952 ----a-w- c:\windows\system32\avgrsstx.dll
2009-09-13 00:44 . 2008-09-11 23:12 335240 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2009-09-13 00:44 . 2008-09-11 23:12 27784 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2009-09-13 00:42 . 2008-09-11 23:12 -------- d-----w- c:\documents and settings\All Users\Application Data\avg8
2009-09-12 23:59 . 2008-09-11 23:03 47120 ----a-w- c:\documents and settings\your name\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-08-05 09:01 . 1980-01-01 07:00 204800 ----a-w- c:\windows\system32\mswebdvd.dll
2009-07-17 19:01 . 1980-01-01 07:00 58880 ----a-w- c:\windows\system32\atl.dll
2009-07-12 16:21 . 2004-08-04 07:56 233472 ------w- c:\windows\system32\wmpdxm.dll
2009-07-03 17:09 . 1980-01-01 07:00 915456 ------w- c:\windows\system32\wininet.dll
1998-12-21 15:39 . 2009-01-16 14:43 573386 ------w- c:\program files\100Install.pdf
.

((((((((((((((((((((((((((((( SnapShot@2009-09-22_19.41.49 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-09-23 22:26 . 2009-09-23 22:26 16384 c:\windows\temp\Perflib_Perfdata_668.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"USRpdA"="c:\windows\SYSTEM32\USRmlnkA.exe" [2001-08-18 77891]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2009-09-13 2007832]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2009-09-10 1312080]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-09-12 149280]
"ConnectionManager"="c:\program files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe" [2008-09-19 87336]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
2009-09-13 00:44 11952 ----a-w- c:\windows\system32\avgrsstx.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"\\\\Server\\ParaTranspo\\RDParaTranspoVer2.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\winsim\\ConnectionManager\\MySqlBinary\\5.0.38\\mysql\\mysqld-nt.exe"=
"c:\\Program Files\\winsim\\ConnectionManager\\SimplyConnectionManager.exe"=
"\\\\PARASERVER\\PARA SERVER\\RogueData\\ParaTranspo\\RDParaTranspoVer2.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [9/11/2008 7:12 PM 335240]
R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [9/11/2008 7:12 PM 108552]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [9/12/2009 8:42 PM 908056]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [9/12/2009 8:42 PM 297752]
R2 Simply Accounting Database Connection Manager;Simply Accounting Database Connection Manager;c:\program files\winsim\ConnectionManager\SimplyConnectionManager.exe [9/17/2008 12:19 PM 16680]
S2 Norstart;Norstar TSP Launcher;Norstart.exe --> Norstart.exe [?]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"c:\windows\system32\rundll32.exe" "c:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.ca/
IE: E&xport to Microsoft Excel - d:\progra~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-09-23 21:13
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(2248)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\AVG\AVG8\avgrsx.exe
c:\progra~1\AVG\AVG8\avgnsx.exe
c:\program files\AVG\AVG8\avgcsrvx.exe
c:\windows\system32\wscntfy.exe
c:\windows\system32\usrshuta.exe
.
**************************************************************************
.
Completion time: 2009-09-24 21:18 - machine was rebooted
ComboFix-quarantined-files.txt 2009-09-24 01:18
ComboFix2.txt 2009-09-23 00:00
ComboFix3.txt 2009-09-22 19:47

Pre-Run: 2,035,376,128 bytes free
Post-Run: 2,027,122,688 bytes free

176 --- E O F --- 2009-09-13 07:03


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:26:31 PM, on 9/23/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\AVG\AVG8\avgcsrvx.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
C:\WINDOWS\SYSTEM32\USRshutA.exe
C:\WINDOWS\SYSTEM32\USRmlnkA.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [USRpdA] C:\WINDOWS\SYSTEM32\USRmlnkA.exe RunServices \Device\3cpipe-USRpdA
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [ConnectionManager] C:\Program Files\Winsim\ConnectionManager\Simply.SystemTrayIcon.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1221170276936
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - http://download.eset.com/special/eos/OnlineScanner.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Norstar TSP Launcher (Norstart) - Nortel Networks Corp. - C:\WINDOWS\SYSTEM32\Norstart.exe
O23 - Service: Simply Accounting Database Connection Manager - Sage Software - C:\Program Files\Winsim\ConnectionManager\SimplyConnectionManager.exe

--
End of file - 5258 bytes

No Explorer warning so far...

ken545
2009-09-24, 03:31
Great, how are things running now ?

Lexi321
2009-09-24, 03:40
The popups in IE have stopped. I'll reboot and see if Explorer warning comes back. In the ComboFix log, under Other Deletions, weren't those files already deleted? Did they come back or why are they listed? I'll let you know tomorrow morning how things are going. In the meantime, thanks so much for the assistance.

:thanks:

ken545
2009-09-24, 10:22
Hi,

You need to enable windows to Show all Files and Folders
Instructions for your Operating System HERE (http://www.bleepingcomputer.com/tutorials/tutorial62.html)

c:\windows\system32\LocalService <--Delete this folder, let me know if it would not delete

Lexi321
2009-09-24, 13:41
Good morning,
4:22am? When do you sleep??
At any rate, folder was empty and deleted fine. System seems to be restored. Much thanks!!

ken545
2009-09-24, 14:56
Good Morning, or I should have said that a few hours ago :)

Lets make sure we got it all because sometimes the absence of systems does not mean its all gone

Malwarebytes is the free version and yours to keep


Please download Malwarebytes' Anti-Malware from Here (http://www.besttechie.net/tools/mbam-setup.exe) or Here (http://www.majorgeeks.com/Malwarebytes_Anti-Malware_d5756.html)


Double-click mbam-setup.exe and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform quick scan, then click Scan.
http://forums.whatthetech.com/post_a4255_MBAM.PNG
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected .
When completed, a log will open in Notepad. Please save it to a convenient location and post the results.
Note: If you receive a notice that some of the items couldn't be removed, that they have been added to the delete on reboot list, please reboot.
Post the report please




Then run this free online scanner, when were done I will link you to some free tools to install to help keep you more secure

Please run this free online virus scanner from ESET (http://www.eset.eu/online-scanner)

Note: You will need to use Internet explorer for this scan
Tick the box next to YES, I accept the Terms of Use.
Click Start
When asked, allow the activex control to install
Click Start
Make sure that the option Remove found threats is ticked, and the option Scan unwanted applications is checked
Click Scan
Wait for the scan to finish
Use notepad to open the logfile located at C:\Program Files\EsetOnlineScanner\log.txt
Copy and paste that log as a reply to this topic

Lexi321
2009-09-25, 01:29
Here you go...
Malwarebytes' Anti-Malware 1.41
Database version: 2856
Windows 5.1.2600 Service Pack 3

9/24/2009 5:54:36 PM
mbam-log-2009-09-24 (17-54-36).txt

Scan type: Quick Scan
Objects scanned: 97737
Time elapsed: 8 minute(s), 41 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

ESET Scan results:

C:\Qoobox\Quarantine\C\DOCUME~1\YOURNA~1\LOCALS~1\Temp\3.tmp.vir a variant of Win32/Kryptik.AJU trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\1.tmp.vir Win32/Agent.QCW trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\8.tmp.vir Win32/Agent.QCW trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\__c00108BA.dat.vir a variant of Win32/Kryptik.AKJ trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\__c007F0E1.dat.vir a variant of Win32/Kryptik.AKJ trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\__c00A23C4.dat.vir a variant of Win32/Kryptik.AKJ trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\__c00A8221.dat.vir a variant of Win32/Kryptik.AKJ trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\LocalService\301.music.au.vir a variant of WMA/TrojanDownloader.GetCodec.gen trojan cleaned - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\LocalService\302.music2.au.vir a variant of WMA/TrojanDownloader.GetCodec.gen trojan cleaned - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\LocalService\303.music3.au.vir a variant of WMA/TrojanDownloader.GetCodec.gen trojan cleaned - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\LocalService\304.music4.au.vir a variant of WMA/TrojanDownloader.GetCodec.gen trojan cleaned - quarantined

Looks good I think...

ken545
2009-09-25, 03:28
Yep, looks fine. Malwarebytes was clean and all ESET found where Combofix backups.

Lets update your Java to make your system more secure

Download the latest version Here (http://java.sun.com/javase/downloads/index.jsp) save it, do not install it yet.

Java SE Runtime Environment (JRE)JRE 6 Update 16 <--The wording is confusing but this is what you need


Go to your Add Remove Programs in the Control Panel and uninstall any previous versions of Java
Reboot your computer
Install the latest version

You can verify the installation Here (http://www.java.com/en/download/help/testvm.xml)




Malwarebytes <-- Yours to keep also, check for updates and run a scan now and then.

Combofix <---Is not a general cleaning tool, just run it with supervision or you can bork your system


Click START then RUN
Now type Combofix /u in the runbox and click OK. Note the space between the X and the U, it needs to be there.


http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png


When shown the disclaimer, Select "2"

The above procedure will:

Delete the following:
ComboFix and its associated files and folders.
VundoFix backups, if present
The C:\Deckard folder, if present
The C:_OtMoveIt folder, if present
Reset the clock settings.
Hide file extensions, if required.
Hide System/Hidden files, if required.
Reset System Restore.



How did I get infected in the first place ?
Read these links and find out how to prevent getting infected again.
Tutorial for System Restore (http://www.bleepingcomputer.com/tutorials/tutorial56.html) <-- Do this first to prevent yourself from being reinfected.
WhattheTech (http://forums.whatthetech.com/So_how_did_I_get_infected_in_the_first_place_t57817.html)
Grinler BleepingComputer (http://www.bleepingcomputer.com/forums/topic2520.html)
GeeksTo Go (http://www.geekstogo.com/forum/index.php?autocom=custom&page=How_did_I)
Dslreports (http://www.dslreports.com/faq/10002)





Keep in mind if you install some of these programs. Only ONE Anti Virus and only ONE Firewall is recommended, more is overkill and can cause you problems. You can install all the Spyware programs I have listed without any problems. If you install Spyware Blaster and Spyware Guard, they will conflict with the TeaTimer in Spybot , you can still install Spybot Search and Destroy but do not enable the TeaTimer .


Here are some free programs to install, all free and highly regarded by the fine people in the Malware Removal Community

Spybot Search and Destroy 1.6 (http://www.safer-networking.org/en/download/)
Check for Updates/ Immunize and run a Full System Scan on a regular basis. If you install Spyware Blaster ( Recommended ) then do not enable the TeaTimer in Spybot Search and Destroy.

Spyware Blaster (http://www.javacoolsoftware.com/spywareblaster.html) It will prevent most spyware from ever being installed. No scan to run, just update about once a week and enable all protection.

Spyware Guard (http://www.javacoolsoftware.com/spywareguard.html) It offers realtime protection from spyware installation attempts, again, no scan to run, just install it and let it do its thing.

IE-Spyad (http://www.pcworld.com/downloads/file/fid,23332-order,1-page,1-c,antispywaretools/description.html)
IE-Spyad places over 6000 web sites and domains in the IE Restricted list which will severely impair attempts to infect your system. It basically prevents any downloads (cookies etc) from the sites listed, although you will still be able to connect to the sites.

Firefox 3 (http://www.mozilla.org/products/firefox/) It has more features and is a lot more secure than IE. It is a very easy and painless download and install, it will no way interfere with IE, you can use them both.



Safe Surfn
Ken

Lexi321
2009-09-26, 22:10
Hey Ken,
All updated and clean!!
Once again, thanks so much for your assistance, it was truly appreciated!
Cheers. :beerbeerb:

ken545
2009-09-26, 23:11
Your more than welcome Lexi,

Take care,

Ken :)