PDA

View Full Version : smitfraud maybe?



jsherk
2009-10-20, 16:48
Was checking for viruses, and Spybot found SmitFraud and asked if it could run at the next restart but when I rebooted it never ran. Also, Lavasofts Ad-Aware will not run at all, and Malwarebytes was supposed to do something after a restart as well but it won't run either.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:43:45 AM, on Oct 20 2009
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\rundll32.exe
C:\Documents and Settings\Accounting\Desktop\log.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://mail.thunderstar.net/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://global.acer.com/
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [RunNarrator] (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [RunNarrator] (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O14 - IERESET.INF: START_PAGE_URL=http://global.acer.com/
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {31E68DE2-5548-4B23-88F0-C51E6A0F695E} (Microsoft PID Sniffer) - https://support.microsoft.com/OAS/ActiveX/odc.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1134674463484
O20 - Winlogon Notify: Syncmgr - C:\WINDOWS\system32\m6ls0g37e6.dll
O23 - Service: Intuit QuickBooks FCS (QBFCService) - Intuit Inc. - C:\Program Files\Common Files\Intuit\QuickBooks\FCS\Intuit.QuickBooks.FCS.exe

--
End of file - 2753 bytes

Blade81
2009-10-23, 17:55
Hi,

Download DDS and save it to your desktop from here (http://www.techsupportforum.com/sectools/sUBs/dds) or here (http://download.bleepingcomputer.com/sUBs/dds.scr) or here (http://www.forospyware.com/sUBs/dds).
Disable any script blocker, and then double click dds.scr to run the tool.
When done, DDS will open two (2) logs:
DDS.txt
Attach.txt

Save both reports to your desktop. Post them back to your topic.



Download GMER (http://www.gmer.net) here by clicking download exe -button and then saving it your desktop:
Double-click .exe that you downloaded
Click rootkit-tab and then scan.
Don't check
Show All
box while scanning in progress!
When scanning is ready, click Copy.
This copies log to clipboard
Post log in your reply.

jsherk
2009-10-23, 18:23
ATTACH.TXT

DDS (Ver_09-10-13.01)

Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: Dec 08 2005 2:49:36 AM
System Uptime: Oct 23 2009 11:53:52 AM (1 hours ago)

Motherboard: Acer | | F61MV
Processor: Intel(R) Celeron(R) CPU 2.50GHz | Socket 478 | 2490/100mhz

==== Disk Partitions =========================

A: is Removable
C: is FIXED (FAT32) - 32 GiB total, 23.845 GiB free.
D: is FIXED (FAT32) - 5 GiB total, 4.824 GiB free.
E: is CDROM ()

==== Disabled Device Manager Items =============

==== System Restore Points ===================

RP1581: Jul 27 2009 10:09:20 AM - System Checkpoint
RP1582: Jul 28 2009 11:09:15 AM - System Checkpoint
RP1583: Jul 29 2009 1:02:04 PM - System Checkpoint
RP1584: Jul 30 2009 1:15:52 PM - System Checkpoint
RP1585: Aug 04 2009 8:53:51 AM - System Checkpoint
RP1586: Aug 05 2009 10:24:17 AM - System Checkpoint
RP1587: Aug 06 2009 1:22:11 PM - System Checkpoint
RP1588: Aug 10 2009 8:46:35 AM - System Checkpoint
RP1589: Aug 11 2009 8:52:22 AM - System Checkpoint
RP1590: Aug 12 2009 9:44:10 AM - System Checkpoint
RP1591: Aug 13 2009 10:52:39 AM - System Checkpoint
RP1592: Aug 17 2009 8:25:04 AM - System Checkpoint
RP1593: Aug 18 2009 10:24:56 AM - System Checkpoint
RP1594: Aug 19 2009 10:53:22 AM - System Checkpoint
RP1595: Aug 20 2009 11:12:40 AM - System Checkpoint
RP1596: Aug 24 2009 9:06:51 AM - System Checkpoint
RP1597: Aug 25 2009 11:40:45 AM - System Checkpoint
RP1598: Aug 26 2009 2:18:30 PM - System Checkpoint
RP1599: Aug 31 2009 8:56:29 AM - System Checkpoint
RP1600: Sep 01 2009 9:39:08 AM - System Checkpoint
RP1601: Sep 02 2009 9:54:08 AM - System Checkpoint
RP1602: Sep 03 2009 12:39:14 PM - System Checkpoint
RP1603: Sep 08 2009 12:13:00 PM - System Checkpoint
RP1604: Sep 09 2009 12:57:06 PM - System Checkpoint
RP1605: Sep 10 2009 2:07:10 PM - System Checkpoint
RP1606: Sep 14 2009 9:40:44 AM - System Checkpoint
RP1607: Sep 15 2009 11:47:59 AM - System Checkpoint
RP1608: Sep 16 2009 1:39:16 PM - System Checkpoint
RP1609: Sep 17 2009 2:15:45 PM - System Checkpoint
RP1610: Sep 21 2009 8:37:34 AM - System Checkpoint
RP1611: Sep 22 2009 8:40:32 AM - System Checkpoint
RP1612: Sep 23 2009 11:03:52 AM - System Checkpoint
RP1613: Sep 24 2009 11:05:49 AM - System Checkpoint
RP1614: Sep 28 2009 8:34:59 AM - System Checkpoint
RP1615: Sep 29 2009 9:40:32 AM - System Checkpoint
RP1616: Sep 30 2009 1:56:22 PM - System Checkpoint
RP1617: Oct 01 2009 2:37:05 PM - System Checkpoint
RP1618: Oct 06 2009 8:42:53 AM - System Checkpoint
RP1619: Oct 07 2009 9:11:38 AM - System Checkpoint
RP1620: Oct 08 2009 9:16:10 AM - System Checkpoint
RP1621: Oct 13 2009 9:13:16 AM - System Checkpoint
RP1622: Oct 14 2009 10:52:24 AM - System Checkpoint
RP1623: Oct 15 2009 11:43:24 AM - System Checkpoint
RP1624: Oct 19 2009 8:57:01 AM - System Checkpoint
RP1625: Oct 20 2009 9:06:22 AM - System Checkpoint
RP1626: Oct 20 2009 11:40:58 AM - Installed Adobe Reader 9.2.
RP1627: Oct 21 2009 11:41:25 AM - System Checkpoint
RP1628: Oct 22 2009 1:10:43 PM - System Checkpoint

==== Installed Programs ======================

Acrobat.com
Ad-Aware
Adobe Acrobat 5.0
Adobe AIR
Adobe Download Manager
Adobe Flash Player 10 ActiveX
Adobe Reader 9.2
avast! Antivirus
Canon CanoScan Toolbox 4.1
HijackThis 2.0.2
Intel(R) Extreme Graphics Driver Software
Loan Calculator 1.2
Macromedia Flash Player
Malwarebytes' Anti-Malware
Microsoft .NET Framework 1.1
Microsoft Office Basic Edition 2003
Microsoft Visual C++ 2005 Redistributable
Mozilla Firefox (3.5.3)
MSXML 4.0 SP2 Parser and SDK
NTI CD/ DVD-Maker
NTI CD/DVD-Maker 6 Gold
QuickBooks Pro 2008
QuickBooks Pro 2009
QuickBooks Pro Edition 2006
QuickBooks Pro Edition 2007
Realtek AC'97 Audio
Realtek RTL8139/810x Fast Ethernet NIC Driver Setup
Security Update for Windows XP (KB890046)
Security Update for Windows XP (KB893066)
Security Update for Windows XP (KB893756)
Security Update for Windows XP (KB896358)
Security Update for Windows XP (KB896422)
Security Update for Windows XP (KB896423)
Security Update for Windows XP (KB896424)
Security Update for Windows XP (KB896428)
Security Update for Windows XP (KB899587)
Security Update for Windows XP (KB899591)
Security Update for Windows XP (KB900725)
Security Update for Windows XP (KB901017)
Security Update for Windows XP (KB901214)
Security Update for Windows XP (KB902400)
Security Update for Windows XP (KB904706)
Security Update for Windows XP (KB905414)
Security Update for Windows XP (KB905495)
Security Update for Windows XP (KB905749)
Spybot - Search & Destroy
SupportSoft Assisted Service
TeamViewer 4
Update for Windows XP (KB835409)
Update for Windows XP (KB898461)
Update for Windows XP (KB910437)
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
WebFldrs XP
Windows Genuine Advantage v1.3.0254.0
Windows Installer 3.1 (KB893803)
Windows XP Hotfix - KB833407
Windows XP Hotfix - KB835732
Windows XP Hotfix - KB842773
Windows XP Hotfix - KB873339
Windows XP Hotfix - KB885835
Windows XP Hotfix - KB885836
Windows XP Hotfix - KB888113
Windows XP Hotfix - KB888302
Windows XP Hotfix - KB890859
Windows XP Hotfix - KB891781
Windows XP Hotfix - KB905915
Windows XP Hotfix (SP2) Q327979
Windows XP Hotfix (SP2) Q816509

==== Event Viewer Messages From Past Week ========


==== End Of File ===========================


DDS.txt


DDS (Ver_09-10-13.01) - FAT32x86
Run by Accounting at 12:15:27.67 on Oct 23 2009
Internet Explorer: 6.0.2800.1106
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.127 [GMT -4:00]


============== Running Processes ===============

C:\WINDOWS\system32\svchost -k rpcss
C:\WINDOWS\System32\svchost.exe -k netsvcs
SVCHOST.EXE
SVCHOST.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe
C:\Program Files\TeamViewer\Version4\TeamViewer.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Documents and Settings\Accounting\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://mail.thunderstar.net/
mDefault_Page_URL = hxxp://global.acer.com/
mSearch Page = hxxp://ie.search.msn.com
mSearchAssistant = hxxp://ie.search.msn.com
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
EB: Media Band: {32683183-48a0-441b-a342-7c2a440a9478} - %SystemRoot%\System32\browseui.dll
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [avast!] c:\progra~1\alwils~1\avast4\ashDisp.exe
mRun: [Malwarebytes Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
dRunOnce: [RunNarrator]
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\MSMSGS.EXE
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {31E68DE2-5548-4B23-88F0-C51E6A0F695E} - hxxps://support.microsoft.com/OAS/ActiveX/odc.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1134674463484
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: intu-res - {9CE7D474-16F9-4889-9BB9-53E2008EAE8A} - c:\program files\common files\intuit\intu-res.dll
Notify: Explorer - c:\windows\system32\r68slgl716q.dll

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\accoun~1\applic~1\mozilla\firefox\profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com

============= SERVICES / DRIVERS ===============

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2009-10-20 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\teamviewer\version4\TeamViewer_Service.exe [2009-10-7 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [1980-1-1 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-10-20 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\system32\svchost.exe -k getPlusHelper [1980-1-1 12800]

=============== Created Last 30 ================

2009-10-23 11:54 235,903 ---s-r-- c:\windows\system32\eqcdec.dll
2009-10-23 11:54 234,266 ---s-r-- c:\windows\system32\f6l02g3mg6.dll
2009-10-23 11:51 235,903 ---s-r-- c:\windows\system32\r68slgl716q.dll
2009-10-23 11:41 <DIR> --d----- c:\docume~1\accoun~1\applic~1\TeamViewer
2009-10-23 11:41 <DIR> --d----- c:\program files\TeamViewer
2009-10-23 11:40 <DIR> --d----- c:\documents and settings\accounting\temp
2009-10-20 14:53 64,288 a------- c:\windows\system32\drivers\Lbd.sys
2009-10-20 14:52 <DIR> --d-h--- c:\docume~1\alluse~1\applic~1\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 11:23 14,208 a------- c:\windows\system32\drivers\usbscan.sys
2009-10-20 11:23 14,208 a------- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 11:22 389,180 a------- c:\windows\system32\UCS32P.DLL
2009-10-20 11:22 339,968 a------- c:\windows\system32\N067UFW.DLL
2009-10-20 11:22 36,864 a------- c:\windows\system32\CNQU70.DLL
2009-10-20 11:22 <DIR> --d-h--- C:\CanoScan
2009-10-20 11:02 <DIR> --d----- c:\program files\Canon
2009-10-20 08:17 92 a------- c:\windows\wininit.ini
2009-10-19 17:21 <DIR> --d----- c:\docume~1\accoun~1\applic~1\Malwarebytes
2009-10-19 17:21 38,224 a------- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 17:21 18,520 a------- c:\windows\system32\drivers\mbam.sys
2009-10-19 17:21 <DIR> --d----- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 17:21 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Malwarebytes
2009-10-19 17:00 <DIR> --d----- c:\program files\Spybot - Search & Destroy
2009-10-19 17:00 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2009-10-19 16:51 20,480 a------- c:\windows\system32\hidserv.dll
2009-10-19 16:51 20,480 a------- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 16:51 13,952 a------- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 16:51 13,952 a------- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\drivers\mouhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\drivers\hidusb.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\dllcache\hidusb.sys

==================== Find3M ====================

2009-10-20 14:39 52,973 a------- C:\winapi23.exe

============= FINISH: 12:16:42.59 ===============

jsherk
2009-10-23, 18:32
GMER 1.0.15.15163 - http://www.gmer.net
Rootkit quick scan 2009-10-23 12:33:17
Windows 5.1.2600 Service Pack 1
Running: hkxzg64u.exe; Driver: C:\DOCUME~1\ACCOUN~1\LOCALS~1\Temp\pwpyaaow.sys


---- Devices - GMER 1.0.15 ----

AttachedDevice \FileSystem\Fastfat \Fat aswMon2.SYS (avast! File System Filter Driver for Windows XP/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)

---- EOF - GMER 1.0.15 ----

Blade81
2009-10-23, 19:32
Hi,

Please visit this webpage for download links, and instructions for running ComboFix tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Please ensure you read this guide carefully and install the Recovery Console first.

The Windows Recovery Console will allow you to boot up into a special recovery (repair) mode. This allows us to more easily help you should your computer have a problem after an attempted removal of malware. It is a simple procedure that will only take a few moments of your time.

Once installed, you should see a blue screen prompt that says:

The Recovery Console was successfully installed.

Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New dds.txt log.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.

jsherk
2009-10-23, 20:19
ComboFix 09-10-22.01 - Accounting ct 23 2009 14:07.2.1 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.110 [GMT -4:00]
Running from: c:\documents and settings\Accounting\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\winhelp.ini

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_LSASS
-------\Legacy_SERVICEHOST


((((((((((((((((((((((((( Files Created from 2009-09-23 to 2009-10-23 )))))))))))))))))))))))))))))))
.

2009-10-23 18:11 . 2009-10-23 18:11 235903 --s---r- c:\windows\system32\ktdla.dll
2009-10-23 18:11 . 2009-10-23 18:11 235903 --s---r- c:\windows\system32\p6p6lg7s16.dll
2009-10-23 15:54 . 2009-10-23 15:54 234266 --s---r- c:\windows\system32\f6l02g3mg6.dll
2009-10-23 15:51 . 2009-10-23 15:51 235903 --s---r- c:\windows\system32\r68slgl716q.dll
2009-10-23 15:48 . 2009-09-15 10:54 52368 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2009-10-23 15:46 . 2009-10-23 15:46 -------- d-----w- c:\documents and settings\LocalService\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\documents and settings\Accounting\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\program files\TeamViewer
2009-10-23 15:40 . 2009-10-23 15:40 -------- d-----w- c:\documents and settings\Accounting\temp
2009-10-20 18:53 . 2009-09-23 12:55 64288 ----a-w- c:\windows\system32\drivers\Lbd.sys
2009-10-20 18:52 . 2009-10-20 18:52 -------- d--h--w- c:\documents and settings\All Users\Application Data\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 18:52 . 2009-10-20 18:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2009-10-20 17:34 . 2009-09-15 10:53 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2009-10-20 17:34 . 2009-09-15 10:55 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
2009-10-20 17:34 . 2009-09-15 10:56 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
2009-10-20 17:34 . 2009-09-15 10:56 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2009-10-20 15:39 . 2009-10-20 15:39 -------- d-----w- c:\program files\Common Files\Adobe AIR
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Adobe
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\All Users\Application Data\NOS
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\program files\NOS
2009-10-20 15:26 . 2009-10-20 15:26 -------- d-----w- c:\documents and settings\Accounting\Application Data\Canon
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\drivers\usbscan.sys
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 15:22 . 2003-09-17 21:35 339968 ----a-w- c:\windows\system32\N067UFW.DLL
2009-10-20 15:22 . 2002-09-12 05:07 36864 ----a-w- c:\windows\system32\CNQU70.DLL
2009-10-20 15:22 . 2002-05-24 07:04 389180 ----a-w- c:\windows\system32\UCS32P.DLL
2009-10-20 15:22 . 2009-10-20 15:22 -------- d-----w- C:\CanoScan
2009-10-20 15:02 . 2009-10-20 15:02 -------- d-----w- c:\program files\Canon
2009-10-20 14:25 . 2009-10-20 14:25 -------- d-----w- c:\windows\system32\DRVSTORE
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\Accounting\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:54 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:53 18520 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-10-19 21:05 . 2009-10-19 21:05 0 ----a-w- c:\windows\nsreg.dat
2009-10-19 21:04 . 2009-10-19 21:04 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Mozilla
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\hidserv.dll
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\drivers\mouhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\drivers\hidusb.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\dllcache\hidusb.sys
2009-10-19 16:54 . 2009-10-19 16:55 -------- d-----w- c:\documents and settings\Accounting\Application Data\U3

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-10-20 18:39 . 2005-12-09 00:42 52973 ----a-w- C:\winapi23.exe
2009-09-15 10:59 . 2005-12-22 15:47 1279968 ----a-w- c:\windows\system32\aswBoot.exe
2009-09-15 10:54 . 2005-12-15 14:18 23152 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2009-09-15 10:53 . 2005-12-15 14:18 97480 ----a-w- c:\windows\system32\AVASTSS.scr
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\System32\igfxtray.exe" [2002-10-16 155648]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-09-15 81000]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2009-09-10 1312080]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\SideBySide]
2009-10-23 15:51 235903 --s---r- c:\windows\system32\r68slgl716q.dll

[HKLM\~\startupfolder\C:^Documents and Settings^Accounting^Start Menu^Programs^Startup^desktop.ini]
path=c:\documents and settings\Accounting\Start Menu\Programs\Startup\desktop.ini
backup=c:\windows\pss\desktop.iniStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"avast! Web Scanner"=3 (0x3)
"wuauserv"=2 (0x2)
"QBFCService"=3 (0x3)

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [Oct 20 2009 1:34 PM 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\TeamViewer\Version4\TeamViewer_Service.exe [Oct 07 2009 8:50 AM 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [Jan 01 1980 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [Oct 20 2009 2:53 PM 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\System32\svchost.exe -k getPlusHelper [Jan 01 1980 12800]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - ALG
*NewlyCreated* - IPNAT

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
getPlusHelper REG_MULTI_SZ getPlusHelper
.
Contents of the 'Scheduled Tasks' folder
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://mail.thunderstar.net/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Accounting\Application Data\Mozilla\Firefox\Profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com
.
- - - - ORPHANS REMOVED - - - -

HKU-Default-RunOnce-RunNarrator - (no file)
SafeBoot-Lavasoft Ad-Aware Service
AddRemove-HijackThis - c:\documents and settings\Accounting\Desktop\HijackThis.exe



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-10-23 14:12
Windows 5.1.2600 Service Pack 1 FAT NTAPI

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(496)
c:\windows\System32\ODBC32.dll
c:\windows\system32\r68slgl716q.dll

- - - - - - - > 'lsass.exe'(552)
c:\windows\System32\dssenh.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Alwil Software\Avast4\aswUpdSv.exe
c:\program files\Alwil Software\Avast4\ashServ.exe
c:\windows\system32\rundll32.exe
c:\combofix\CF32036.exe
c:\program files\Alwil Software\Avast4\ashMaiSv.exe
c:\program files\TeamViewer\Version4\TeamViewer.exe
c:\program files\Alwil Software\Avast4\ashWebSv.exe
c:\combofix\PEV.cfxxe
.
**************************************************************************
.
Completion time: 2009-10-23 14:16 - machine was rebooted
ComboFix-quarantined-files.txt 2009-10-23 18:16

Pre-Run: 25,519,620,096 bytes free
Post-Run: 25,574,146,048 bytes free

- - End Of File - - 8270FD51C5A516CC837E309110DB822C



DDS (Ver_09-10-13.01) - FAT32x86
Run by Accounting at 14:19:36.28 on Oct 23 2009
Internet Explorer: 6.0.2800.1106
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.43 [GMT -4:00]


============== Running Processes ===============

C:\WINDOWS\system32\svchost -k rpcss
C:\WINDOWS\System32\svchost.exe -k netsvcs
SVCHOST.EXE
SVCHOST.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\TeamViewer\Version4\TeamViewer.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Accounting\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://mail.thunderstar.net/
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
EB: Media Band: {32683183-48a0-441b-a342-7c2a440a9478} - %SystemRoot%\System32\browseui.dll
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [avast!] c:\progra~1\alwils~1\avast4\ashDisp.exe
mRun: [Malwarebytes Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\MSMSGS.EXE
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {31E68DE2-5548-4B23-88F0-C51E6A0F695E} - hxxps://support.microsoft.com/OAS/ActiveX/odc.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1134674463484
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: intu-res - {9CE7D474-16F9-4889-9BB9-53E2008EAE8A} - c:\program files\common files\intuit\intu-res.dll
Notify: SideBySide - c:\windows\system32\r68slgl716q.dll

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\accoun~1\applic~1\mozilla\firefox\profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com

============= SERVICES / DRIVERS ===============

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2009-10-20 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\teamviewer\version4\TeamViewer_Service.exe [2009-10-7 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [1980-1-1 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-10-20 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\system32\svchost.exe -k getPlusHelper [1980-1-1 12800]
UnknownUnknown vkquwexg;vkquwexg; [x]

=============== Created Last 30 ================

2009-10-23 14:11 235,903 ---s-r-- c:\windows\system32\p6p6lg7s16.dll
2009-10-23 14:11 235,903 ---s-r-- c:\windows\system32\ktdla.dll
2009-10-23 13:51 <DIR> a-dshr-- C:\cmdcons
2009-10-23 13:48 236,544 a------- c:\windows\PEV.exe
2009-10-23 13:48 161,792 a------- c:\windows\SWREG.exe
2009-10-23 13:48 98,816 a------- c:\windows\sed.exe
2009-10-23 11:54 234,266 ---s-r-- c:\windows\system32\f6l02g3mg6.dll
2009-10-23 11:51 235,903 ---s-r-- c:\windows\system32\r68slgl716q.dll
2009-10-23 11:41 <DIR> --d----- c:\docume~1\accoun~1\applic~1\TeamViewer
2009-10-23 11:41 <DIR> --d----- c:\program files\TeamViewer
2009-10-23 11:40 <DIR> --d----- c:\documents and settings\accounting\temp
2009-10-20 14:53 64,288 a------- c:\windows\system32\drivers\Lbd.sys
2009-10-20 14:52 <DIR> --d-h--- c:\docume~1\alluse~1\applic~1\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 11:23 14,208 a------- c:\windows\system32\drivers\usbscan.sys
2009-10-20 11:23 14,208 a------- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 11:22 389,180 a------- c:\windows\system32\UCS32P.DLL
2009-10-20 11:22 339,968 a------- c:\windows\system32\N067UFW.DLL
2009-10-20 11:22 36,864 a------- c:\windows\system32\CNQU70.DLL
2009-10-20 11:22 <DIR> --d----- C:\CanoScan
2009-10-20 11:02 <DIR> --d----- c:\program files\Canon
2009-10-20 08:17 92 a------- c:\windows\wininit.ini
2009-10-19 17:21 <DIR> --d----- c:\docume~1\accoun~1\applic~1\Malwarebytes
2009-10-19 17:21 38,224 a------- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 17:21 18,520 a------- c:\windows\system32\drivers\mbam.sys
2009-10-19 17:21 <DIR> --d----- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 17:21 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Malwarebytes
2009-10-19 17:00 <DIR> --d----- c:\program files\Spybot - Search & Destroy
2009-10-19 17:00 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2009-10-19 16:51 20,480 a------- c:\windows\system32\hidserv.dll
2009-10-19 16:51 20,480 a------- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 16:51 13,952 a------- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 16:51 13,952 a------- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\drivers\mouhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\drivers\hidusb.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\dllcache\hidusb.sys

==================== Find3M ====================

2009-10-20 14:39 52,973 a------- C:\winapi23.exe

============= FINISH: 14:20:19.29 ===============

Blade81
2009-10-23, 20:43
Hi,

Is Adobe Acrobat 5 still in use? If not, it should be uninstalled. If it is used then only PDFs from known and liable sources should be processed with it.


Open notepad and copy/paste the text in the quotebox below into it:



http://forums.spybot.info/showthread.php?p=343459#post343459
Collect::
c:\windows\system32\ktdla.dll
c:\windows\system32\p6p6lg7s16.dll
c:\windows\system32\f6l02g3mg6.dll
c:\windows\system32\r68slgl716q.dll
C:\winapi23.exe
Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\SideBySide]



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe. Have the network connection enabled so that samples can be submitted.
Then post the resultant log.



Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


* Go here (http://www.eset.eu/online-scanner) to run an online scanner from ESET.
Tick the box next to YES, I accept the Terms of Use.
Click Start
Make sure that the option Remove found threats is UNchecked.
Click Scan
Wait for the scan to finish
Use notepad to open the logfile located at C:\Program Files\EsetOnlineScanner\log.txt
Post back its report, a fresh hjt log and above mentioned ComboFix resultant log.

jsherk
2009-10-23, 23:01
I uninstalled Adobe Acrobat 5... did not know it was still there!

ComboFix 09-10-22.01 - Accounting ct 23 2009 15:05.3.1 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.98 [GMT -4:00]
Running from: c:\documents and settings\Accounting\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Accounting\Desktop\CFScript.txt

file zipped: C:\winapi23.exe
file zipped: c:\windows\system32\f6l02g3mg6.dll
file zipped: c:\windows\system32\ktdla.dll
file zipped: c:\windows\system32\p6p6lg7s16.dll
file zipped: c:\windows\system32\r68slgl716q.dll
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\winapi23.exe
c:\windows\system32\f6l02g3mg6.dll
c:\windows\system32\p6p6lg7s16.dll
c:\windows\system32\r68slgl716q.dll
c:\windows\system32\ktdla.dll . . . . failed to delete

.
((((((((((((((((((((((((( Files Created from 2009-09-23 to 2009-10-23 )))))))))))))))))))))))))))))))
.

2009-10-23 19:12 . 2009-10-23 19:12 235903 --s---r- c:\windows\system32\cnmrepl.dll
2009-10-23 18:11 . 2009-10-23 20:12 235903 ------w- c:\windows\system32\ktdla.dll
2009-10-23 15:48 . 2009-09-15 10:54 52368 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2009-10-23 15:46 . 2009-10-23 15:46 -------- d-----w- c:\documents and settings\LocalService\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\documents and settings\Accounting\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\program files\TeamViewer
2009-10-23 15:40 . 2009-10-23 15:40 -------- d-----w- c:\documents and settings\Accounting\temp
2009-10-20 18:53 . 2009-09-23 12:55 64288 ----a-w- c:\windows\system32\drivers\Lbd.sys
2009-10-20 18:52 . 2009-10-20 18:52 -------- d--h--w- c:\documents and settings\All Users\Application Data\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 18:52 . 2009-10-20 18:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2009-10-20 17:34 . 2009-09-15 10:53 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2009-10-20 17:34 . 2009-09-15 10:55 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
2009-10-20 17:34 . 2009-09-15 10:56 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
2009-10-20 17:34 . 2009-09-15 10:56 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2009-10-20 15:39 . 2009-10-20 15:39 -------- d-----w- c:\program files\Common Files\Adobe AIR
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Adobe
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\All Users\Application Data\NOS
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\program files\NOS
2009-10-20 15:26 . 2009-10-20 15:26 -------- d-----w- c:\documents and settings\Accounting\Application Data\Canon
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\drivers\usbscan.sys
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 15:22 . 2003-09-17 21:35 339968 ----a-w- c:\windows\system32\N067UFW.DLL
2009-10-20 15:22 . 2002-09-12 05:07 36864 ----a-w- c:\windows\system32\CNQU70.DLL
2009-10-20 15:22 . 2002-05-24 07:04 389180 ----a-w- c:\windows\system32\UCS32P.DLL
2009-10-20 15:22 . 2009-10-20 15:22 -------- d-----w- C:\CanoScan
2009-10-20 15:02 . 2009-10-20 15:02 -------- d-----w- c:\program files\Canon
2009-10-20 14:25 . 2009-10-20 14:25 -------- d-----w- c:\windows\system32\DRVSTORE
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\Accounting\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:54 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:53 18520 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-10-19 21:05 . 2009-10-19 21:05 0 ----a-w- c:\windows\nsreg.dat
2009-10-19 21:04 . 2009-10-19 21:04 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Mozilla
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\hidserv.dll
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\drivers\mouhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\drivers\hidusb.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\dllcache\hidusb.sys
2009-10-19 16:54 . 2009-10-19 16:55 -------- d-----w- c:\documents and settings\Accounting\Application Data\U3

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-10-23 19:11 . 2009-10-23 19:11 235903 --s---r- c:\windows\system32\guard.tmp
2009-09-15 10:59 . 2005-12-22 15:47 1279968 ----a-w- c:\windows\system32\aswBoot.exe
2009-09-15 10:54 . 2005-12-15 14:18 23152 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2009-09-15 10:53 . 2005-12-15 14:18 97480 ----a-w- c:\windows\system32\AVASTSS.scr
.

((((((((((((((((((((((((((((( SnapShot@2009-10-23_18.12.40 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-10-23 19:12 . 2009-10-23 19:13 16384 c:\windows\Temp\Perflib_Perfdata_444.dat
+ 1980-01-01 04:00 . 2009-10-23 18:14 53640 c:\windows\system32\perfc009.dat
- 1980-01-01 04:00 . 2008-01-03 13:23 53640 c:\windows\system32\perfc009.dat
+ 2005-12-08 16:31 . 2009-10-23 19:13 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2005-12-08 16:31 . 2009-10-23 19:13 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2005-12-08 16:31 . 2009-10-23 19:13 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 1980-01-01 04:00 . 2009-10-23 18:14 382022 c:\windows\system32\perfh009.dat
- 1980-01-01 04:00 . 2008-01-03 13:23 382022 c:\windows\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\System32\igfxtray.exe" [2002-10-16 155648]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-09-15 81000]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2009-09-10 1312080]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\Telephony]
2009-10-23 20:12 235903 ------w- c:\windows\system32\ktdla.dll

[HKLM\~\startupfolder\C:^Documents and Settings^Accounting^Start Menu^Programs^Startup^desktop.ini]
path=c:\documents and settings\Accounting\Start Menu\Programs\Startup\desktop.ini
backup=c:\windows\pss\desktop.iniStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"avast! Web Scanner"=3 (0x3)
"wuauserv"=2 (0x2)
"QBFCService"=3 (0x3)

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [Oct 20 2009 1:34 PM 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\TeamViewer\Version4\TeamViewer_Service.exe [Oct 07 2009 8:50 AM 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [Jan 01 1980 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [Oct 20 2009 2:53 PM 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\System32\svchost.exe -k getPlusHelper [Jan 01 1980 12800]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
getPlusHelper REG_MULTI_SZ getPlusHelper
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://mail.thunderstar.net/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Accounting\Application Data\Mozilla\Firefox\Profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com
.
- - - - ORPHANS REMOVED - - - -

Notify-OptimalLayout - c:\windows\system32\p6p6lg7s16.dll



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-10-23 16:12
Windows 5.1.2600 Service Pack 1 FAT NTAPI

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(496)
c:\windows\System32\ODBC32.dll

- - - - - - - > 'lsass.exe'(552)
c:\windows\System32\dssenh.dll
.
Completion time: 2009-10-23 16:14 - machine was rebooted
ComboFix-quarantined-files.txt 2009-10-23 20:14
ComboFix2.txt 2009-10-23 18:16

Pre-Run: 25,549,766,656 bytes free
Post-Run: 25,513,361,408 bytes free

- - End Of File - - 7381B6D45F88C853D372131524677EEF
Upload was successful


ESETSmartInstaller@High as CAB hook log:
OnlineScanner.ocx - registred OK
# version=7
# iexplore.exe=6.00.2800.1106 (xpsp1.020828-1920)
# OnlineScanner.ocx=1.0.0.6210
# api_version=3.0.2
# EOSSerial=66c24516dcebdd419332ceac036e2eca
# end=finished
# remove_checked=false
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2009-10-23 08:39:21
# local_time=2009-10-23 04:39:21 (-0500, Eastern Daylight Time)
# country="Canada"
# lang=9
# osver=5.1.2600 NT Service Pack 1
# compatibility_mode=512 16777215 100 0 0 0 0 0
# compatibility_mode=769 16775165 100 98 0 191689030 0 0
# compatibility_mode=8192 67108863 100 0 0 0 0 0
# scanned=34346
# found=16
# cleaned=0
# scan_time=885
C:\WINDOWS\system32\guard.tmp Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\WINDOWS\system32\cnmrepl.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058177.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058187.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058190.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058200.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058202.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058212.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058216.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058226.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058228.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058238.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1628\A0058342.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\System Volume Information\_restore{CC82EF5D-18B0-44B3-86AF-1981C921EE37}\RP1629\A0058520.dll Win32/Adware.Look2Me application 00000000000000000000000000000000 I
C:\Qoobox\Quarantine\C\WINDOWS\system32\f6l02g3mg6.dll.vir Win32/Adware.Look2Me application 00000000000000000000000000000000 I
${Memory} Win32/Adware.Look2Me application 00000000000000000000000000000000 I




Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 5:01:57 PM, on Oct 23 2009
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\System32\rundll32.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe
C:\Program Files\TeamViewer\Version4\TeamViewer.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Accounting\Desktop\HJ.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://mail.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\MSMSGS.EXE
O14 - IERESET.INF: START_PAGE_URL=http://global.acer.com/
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {31E68DE2-5548-4B23-88F0-C51E6A0F695E} (Microsoft PID Sniffer) - https://support.microsoft.com/OAS/ActiveX/odc.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1134674463484
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - http://download.eset.com/special/eos-beta/OnlineScanner.cab
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} (get_atlcom Class) - http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
O20 - Winlogon Notify: Telephony - C:\WINDOWS\system32\ktdla.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: TeamViewer 4 (TeamViewer4) - TeamViewer GmbH - C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe

--
End of file - 4075 bytes

Blade81
2009-10-24, 11:28
Open notepad and copy/paste the text in the quotebox below into it:



File::
c:\windows\system32\cnmrepl.dll
c:\windows\system32\ktdla.dll
c:\windows\system32\guard.tmp
Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\Telephony]



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log & fresh dds.txt log.

jsherk
2009-10-24, 15:30
Just as a sidenote, everytime I run combofix, I get popups that say either PEV.EXE or PEV.CFXXE "has encountered a problem and needs to close. We are sorry for the inconvenience. Send Error Report or Don't Send?" and combofix says "The application has requested the Runtime to terminate in an unusual way". After I click Don't Send, then combofix continues.



ComboFix 09-10-22.01 - Accounting ct 24 2009 9:23.4.1 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.129 [GMT -4:00]
Running from: c:\documents and settings\Accounting\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Accounting\Desktop\CFScript.txt

FILE ::
"c:\windows\system32\cnmrepl.dll"
"c:\windows\system32\guard.tmp"
"c:\windows\system32\ktdla.dll"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\cnmrepl.dll
c:\windows\system32\guard.tmp
c:\windows\system32\ktdla.dll

.
((((((((((((((((((((((((( Files Created from 2009-09-24 to 2009-10-24 )))))))))))))))))))))))))))))))
.

2009-10-23 20:22 . 2009-10-23 20:22 -------- d-----w- c:\program files\ESET
2009-10-23 15:48 . 2009-09-15 10:54 52368 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2009-10-23 15:46 . 2009-10-23 15:46 -------- d-----w- c:\documents and settings\LocalService\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\documents and settings\Accounting\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\program files\TeamViewer
2009-10-23 15:40 . 2009-10-23 15:40 -------- d-----w- c:\documents and settings\Accounting\temp
2009-10-20 18:53 . 2009-09-23 12:55 64288 ----a-w- c:\windows\system32\drivers\Lbd.sys
2009-10-20 18:52 . 2009-10-20 18:52 -------- d--h--w- c:\documents and settings\All Users\Application Data\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 18:52 . 2009-10-20 18:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2009-10-20 17:34 . 2009-09-15 10:53 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2009-10-20 17:34 . 2009-09-15 10:55 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
2009-10-20 17:34 . 2009-09-15 10:56 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
2009-10-20 17:34 . 2009-09-15 10:56 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2009-10-20 15:39 . 2009-10-20 15:39 -------- d-----w- c:\program files\Common Files\Adobe AIR
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Adobe
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\All Users\Application Data\NOS
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\program files\NOS
2009-10-20 15:26 . 2009-10-20 15:26 -------- d-----w- c:\documents and settings\Accounting\Application Data\Canon
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\drivers\usbscan.sys
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 15:22 . 2003-09-17 21:35 339968 ----a-w- c:\windows\system32\N067UFW.DLL
2009-10-20 15:22 . 2002-09-12 05:07 36864 ----a-w- c:\windows\system32\CNQU70.DLL
2009-10-20 15:22 . 2002-05-24 07:04 389180 ----a-w- c:\windows\system32\UCS32P.DLL
2009-10-20 15:22 . 2009-10-20 15:22 -------- d-----w- C:\CanoScan
2009-10-20 15:02 . 2009-10-20 15:02 -------- d-----w- c:\program files\Canon
2009-10-20 14:25 . 2009-10-20 14:25 -------- d-----w- c:\windows\system32\DRVSTORE
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\Accounting\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:54 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:53 18520 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-10-19 21:05 . 2009-10-19 21:05 0 ----a-w- c:\windows\nsreg.dat
2009-10-19 21:04 . 2009-10-19 21:04 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Mozilla
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\hidserv.dll
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\drivers\mouhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\drivers\hidusb.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\dllcache\hidusb.sys
2009-10-19 16:54 . 2009-10-19 16:55 -------- d-----w- c:\documents and settings\Accounting\Application Data\U3

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-09-15 10:59 . 2005-12-22 15:47 1279968 ----a-w- c:\windows\system32\aswBoot.exe
2009-09-15 10:54 . 2005-12-15 14:18 23152 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2009-09-15 10:53 . 2005-12-15 14:18 97480 ----a-w- c:\windows\system32\AVASTSS.scr
.

((((((((((((((((((((((((((((( SnapShot@2009-10-23_18.12.40 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-10-23 19:12 . 2009-10-23 19:13 16384 c:\windows\Temp\Perflib_Perfdata_444.dat
+ 1980-01-01 04:00 . 2009-10-23 18:14 53640 c:\windows\system32\perfc009.dat
- 1980-01-01 04:00 . 2008-01-03 13:23 53640 c:\windows\system32\perfc009.dat
+ 2005-12-08 16:31 . 2009-10-23 20:27 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2005-12-08 16:31 . 2009-10-23 20:27 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2005-12-08 16:31 . 2009-10-23 20:27 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 1980-01-01 04:00 . 2009-10-23 18:14 382022 c:\windows\system32\perfh009.dat
- 1980-01-01 04:00 . 2008-01-03 13:23 382022 c:\windows\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\System32\igfxtray.exe" [2002-10-16 155648]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-09-15 81000]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2009-09-10 1312080]

[HKLM\~\startupfolder\C:^Documents and Settings^Accounting^Start Menu^Programs^Startup^desktop.ini]
path=c:\documents and settings\Accounting\Start Menu\Programs\Startup\desktop.ini
backup=c:\windows\pss\desktop.iniStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"avast! Web Scanner"=3 (0x3)
"wuauserv"=2 (0x2)
"QBFCService"=3 (0x3)

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [Oct 20 2009 1:34 PM 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\TeamViewer\Version4\TeamViewer_Service.exe [Oct 07 2009 8:50 AM 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [Jan 01 1980 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [Oct 20 2009 2:53 PM 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\System32\svchost.exe -k getPlusHelper [Jan 01 1980 12800]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
getPlusHelper REG_MULTI_SZ getPlusHelper
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://mail.yahoo.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos-beta/OnlineScanner.cab
FF - ProfilePath - c:\documents and settings\Accounting\Application Data\Mozilla\Firefox\Profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-10-24 09:26
Windows 5.1.2600 Service Pack 1 FAT NTAPI

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(496)
c:\windows\System32\ODBC32.dll

- - - - - - - > 'lsass.exe'(552)
c:\windows\System32\dssenh.dll
.
Completion time: 2009-10-24 9:28
ComboFix-quarantined-files.txt 2009-10-24 13:28
ComboFix2.txt 2009-10-23 20:15
ComboFix3.txt 2009-10-23 18:16

Pre-Run: 25,500,418,048 bytes free
Post-Run: 25,499,467,776 bytes free

- - End Of File - - E7FE2316A7BA8B684778F84E1121D335



DDS (Ver_09-10-13.01) - FAT32x86
Run by Accounting at 9:30:56.64 on Oct 24 2009
Internet Explorer: 6.0.2800.1106
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.54 [GMT -4:00]


============== Running Processes ===============

C:\WINDOWS\system32\svchost -k rpcss
C:\WINDOWS\System32\svchost.exe -k netsvcs
SVCHOST.EXE
SVCHOST.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe
C:\Program Files\TeamViewer\Version4\TeamViewer.exe
C:\WINDOWS\system32\imapi.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Accounting\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://mail.yahoo.com/
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
EB: Media Band: {32683183-48a0-441b-a342-7c2a440a9478} - %SystemRoot%\System32\browseui.dll
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [avast!] c:\progra~1\alwils~1\avast4\ashDisp.exe
mRun: [Malwarebytes Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\MSMSGS.EXE
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {31E68DE2-5548-4B23-88F0-C51E6A0F695E} - hxxps://support.microsoft.com/OAS/ActiveX/odc.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1134674463484
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos-beta/OnlineScanner.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: intu-res - {9CE7D474-16F9-4889-9BB9-53E2008EAE8A} - c:\program files\common files\intuit\intu-res.dll

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\accoun~1\applic~1\mozilla\firefox\profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com

============= SERVICES / DRIVERS ===============

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2009-10-20 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\teamviewer\version4\TeamViewer_Service.exe [2009-10-7 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [1980-1-1 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-10-20 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\system32\svchost.exe -k getPlusHelper [1980-1-1 12800]
UnknownUnknown vkquwexg;vkquwexg; [x]

=============== Created Last 30 ================

2009-10-24 09:12 <DIR> --d----- C:\ComboFix
2009-10-23 16:22 <DIR> --d----- c:\program files\ESET
2009-10-23 13:51 <DIR> a-dshr-- C:\cmdcons
2009-10-23 13:48 236,544 a------- c:\windows\PEV.exe
2009-10-23 13:48 161,792 a------- c:\windows\SWREG.exe
2009-10-23 13:48 98,816 a------- c:\windows\sed.exe
2009-10-23 11:41 <DIR> --d----- c:\docume~1\accoun~1\applic~1\TeamViewer
2009-10-23 11:41 <DIR> --d----- c:\program files\TeamViewer
2009-10-23 11:40 <DIR> --d----- c:\documents and settings\accounting\temp
2009-10-20 14:53 64,288 a------- c:\windows\system32\drivers\Lbd.sys
2009-10-20 14:52 <DIR> --d-h--- c:\docume~1\alluse~1\applic~1\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 11:23 14,208 a------- c:\windows\system32\drivers\usbscan.sys
2009-10-20 11:23 14,208 a------- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 11:22 389,180 a------- c:\windows\system32\UCS32P.DLL
2009-10-20 11:22 339,968 a------- c:\windows\system32\N067UFW.DLL
2009-10-20 11:22 36,864 a------- c:\windows\system32\CNQU70.DLL
2009-10-20 11:22 <DIR> --d----- C:\CanoScan
2009-10-20 11:02 <DIR> --d----- c:\program files\Canon
2009-10-20 08:17 92 a------- c:\windows\wininit.ini
2009-10-19 17:21 <DIR> --d----- c:\docume~1\accoun~1\applic~1\Malwarebytes
2009-10-19 17:21 38,224 a------- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 17:21 18,520 a------- c:\windows\system32\drivers\mbam.sys
2009-10-19 17:21 <DIR> --d----- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 17:21 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Malwarebytes
2009-10-19 17:00 <DIR> --d----- c:\program files\Spybot - Search & Destroy
2009-10-19 17:00 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2009-10-19 16:51 20,480 a------- c:\windows\system32\hidserv.dll
2009-10-19 16:51 20,480 a------- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 16:51 13,952 a------- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 16:51 13,952 a------- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\drivers\mouhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\drivers\hidusb.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\dllcache\hidusb.sys

==================== Find3M ====================


============= FINISH: 9:31:30.89 ===============

Blade81
2009-10-24, 16:09
Just as a sidenote, everytime I run combofix, I get popups that say either PEV.EXE or PEV.CFXXE "has encountered a problem and needs to close. We are sorry for the inconvenience. Send Error Report or Don't Send?" and combofix says "The application has requested the Runtime to terminate in an unusual way". After I click Don't Send, then combofix continues.
Hi,

It still seems to have done its job.

Open notepad and copy/paste the text in the quotebox below into it:



Driver::
vkquwexg



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log & fresh dds.txt log. How's the system running?

jsherk
2009-10-24, 16:36
System seems to be okay.

ComboFix 09-10-22.01 - Accounting ct 24 2009 10:30.5.1 - FAT32x86
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.130 [GMT -4:00]
Running from: c:\documents and settings\Accounting\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Accounting\Desktop\CFScript.txt
.

((((((((((((((((((((((((( Files Created from 2009-09-24 to 2009-10-24 )))))))))))))))))))))))))))))))
.

2009-10-23 20:22 . 2009-10-23 20:22 -------- d-----w- c:\program files\ESET
2009-10-23 15:48 . 2009-09-15 10:54 52368 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2009-10-23 15:46 . 2009-10-23 15:46 -------- d-----w- c:\documents and settings\LocalService\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\windows\system32\config\systemprofile\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\documents and settings\Accounting\Application Data\TeamViewer
2009-10-23 15:41 . 2009-10-23 15:41 -------- d-----w- c:\program files\TeamViewer
2009-10-23 15:40 . 2009-10-23 15:40 -------- d-----w- c:\documents and settings\Accounting\temp
2009-10-20 18:53 . 2009-09-23 12:55 64288 ----a-w- c:\windows\system32\drivers\Lbd.sys
2009-10-20 18:52 . 2009-10-20 18:52 -------- d--h--w- c:\documents and settings\All Users\Application Data\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 18:52 . 2009-10-20 18:52 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2009-10-20 17:34 . 2009-09-15 10:53 27408 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2009-10-20 17:34 . 2009-09-15 10:55 114768 ----a-w- c:\windows\system32\drivers\aswSP.sys
2009-10-20 17:34 . 2009-09-15 10:56 93424 ----a-w- c:\windows\system32\drivers\aswmon.sys
2009-10-20 17:34 . 2009-09-15 10:56 94160 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2009-10-20 15:39 . 2009-10-20 15:39 -------- d-----w- c:\program files\Common Files\Adobe AIR
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Adobe
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\documents and settings\All Users\Application Data\NOS
2009-10-20 15:38 . 2009-10-20 15:38 -------- d-----w- c:\program files\NOS
2009-10-20 15:26 . 2009-10-20 15:26 -------- d-----w- c:\documents and settings\Accounting\Application Data\Canon
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\drivers\usbscan.sys
2009-10-20 15:23 . 2002-08-29 05:48 14208 ----a-w- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 15:22 . 2003-09-17 21:35 339968 ----a-w- c:\windows\system32\N067UFW.DLL
2009-10-20 15:22 . 2002-09-12 05:07 36864 ----a-w- c:\windows\system32\CNQU70.DLL
2009-10-20 15:22 . 2002-05-24 07:04 389180 ----a-w- c:\windows\system32\UCS32P.DLL
2009-10-20 15:22 . 2009-10-20 15:22 -------- d-----w- C:\CanoScan
2009-10-20 15:02 . 2009-10-20 15:02 -------- d-----w- c:\program files\Canon
2009-10-20 14:25 . 2009-10-20 14:25 -------- d-----w- c:\windows\system32\DRVSTORE
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\Accounting\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:54 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 21:21 . 2009-10-19 21:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-10-19 21:21 . 2009-09-10 18:53 18520 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-10-19 21:05 . 2009-10-19 21:05 0 ----a-w- c:\windows\nsreg.dat
2009-10-19 21:04 . 2009-10-19 21:04 -------- d-----w- c:\documents and settings\Accounting\Local Settings\Application Data\Mozilla
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\program files\Spybot - Search & Destroy
2009-10-19 21:00 . 2009-10-19 21:00 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\hidserv.dll
2009-10-19 20:51 . 2002-08-29 07:40 20480 ----a-w- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 13952 ----a-w- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\drivers\mouhid.sys
2009-10-19 20:51 . 2001-08-17 17:48 12160 ----a-w- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 20:51 . 2002-08-29 05:32 28160 ----a-w- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\drivers\hidusb.sys
2009-10-19 20:51 . 2001-08-17 18:02 9600 ----a-w- c:\windows\system32\dllcache\hidusb.sys
2009-10-19 16:54 . 2009-10-19 16:55 -------- d-----w- c:\documents and settings\Accounting\Application Data\U3

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-09-15 10:59 . 2005-12-22 15:47 1279968 ----a-w- c:\windows\system32\aswBoot.exe
2009-09-15 10:54 . 2005-12-15 14:18 23152 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2009-09-15 10:53 . 2005-12-15 14:18 97480 ----a-w- c:\windows\system32\AVASTSS.scr
.

((((((((((((((((((((((((((((( SnapShot@2009-10-23_18.12.40 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-10-23 19:12 . 2009-10-23 19:13 16384 c:\windows\Temp\Perflib_Perfdata_444.dat
+ 1980-01-01 04:00 . 2009-10-23 18:14 53640 c:\windows\system32\perfc009.dat
- 1980-01-01 04:00 . 2008-01-03 13:23 53640 c:\windows\system32\perfc009.dat
+ 2005-12-08 16:31 . 2009-10-24 13:33 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2005-12-08 16:31 . 2009-10-24 13:33 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 32768 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2005-12-08 16:31 . 2009-10-23 15:54 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2005-12-08 16:31 . 2009-10-24 13:33 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 1980-01-01 04:00 . 2009-10-23 18:14 382022 c:\windows\system32\perfh009.dat
- 1980-01-01 04:00 . 2008-01-03 13:23 382022 c:\windows\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\System32\igfxtray.exe" [2002-10-16 155648]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-09-15 81000]
"Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2009-09-10 1312080]

[HKLM\~\startupfolder\C:^Documents and Settings^Accounting^Start Menu^Programs^Startup^desktop.ini]
path=c:\documents and settings\Accounting\Start Menu\Programs\Startup\desktop.ini
backup=c:\windows\pss\desktop.iniStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"avast! Web Scanner"=3 (0x3)
"wuauserv"=2 (0x2)
"QBFCService"=3 (0x3)

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [Oct 20 2009 1:34 PM 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\TeamViewer\Version4\TeamViewer_Service.exe [Oct 07 2009 8:50 AM 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [Jan 01 1980 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [Oct 20 2009 2:53 PM 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\System32\svchost.exe -k getPlusHelper [Jan 01 1980 12800]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
getPlusHelper REG_MULTI_SZ getPlusHelper
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://mail.yahoo.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos-beta/OnlineScanner.cab
FF - ProfilePath - c:\documents and settings\Accounting\Application Data\Mozilla\Firefox\Profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-10-24 10:33
Windows 5.1.2600 Service Pack 1 FAT NTAPI

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(496)
c:\windows\System32\ODBC32.dll

- - - - - - - > 'lsass.exe'(552)
c:\windows\System32\dssenh.dll
.
Completion time: 2009-10-24 10:34
ComboFix-quarantined-files.txt 2009-10-24 14:34
ComboFix2.txt 2009-10-24 13:28
ComboFix3.txt 2009-10-23 20:15
ComboFix4.txt 2009-10-23 18:16

Pre-Run: 25,502,220,288 bytes free
Post-Run: 25,494,192,128 bytes free

- - End Of File - - E3A3A50946CB219D8DE08ECF0B5E95A8



DDS (Ver_09-10-13.01) - FAT32x86
Run by Accounting at 10:36:08.89 on Oct 24 2009
Internet Explorer: 6.0.2800.1106
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.62 [GMT -4:00]


============== Running Processes ===============

C:\WINDOWS\system32\svchost -k rpcss
C:\WINDOWS\System32\svchost.exe -k netsvcs
SVCHOST.EXE
SVCHOST.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe
C:\Program Files\TeamViewer\Version4\TeamViewer.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Accounting\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://mail.yahoo.com/
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
EB: Media Band: {32683183-48a0-441b-a342-7c2a440a9478} - %SystemRoot%\System32\browseui.dll
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [avast!] c:\progra~1\alwils~1\avast4\ashDisp.exe
mRun: [Malwarebytes Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\MSMSGS.EXE
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {31E68DE2-5548-4B23-88F0-C51E6A0F695E} - hxxps://support.microsoft.com/OAS/ActiveX/odc.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1134674463484
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos-beta/OnlineScanner.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: intu-res - {9CE7D474-16F9-4889-9BB9-53E2008EAE8A} - c:\program files\common files\intuit\intu-res.dll

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\accoun~1\applic~1\mozilla\firefox\profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com

============= SERVICES / DRIVERS ===============

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2009-10-20 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\teamviewer\version4\TeamViewer_Service.exe [2009-10-7 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [1980-1-1 84788]
S0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-10-20 64288]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\system32\svchost.exe -k getPlusHelper [1980-1-1 12800]
UnknownUnknown vkquwexg;vkquwexg; [x]

=============== Created Last 30 ================

2009-10-24 10:22 <DIR> --d----- C:\ComboFix
2009-10-23 16:22 <DIR> --d----- c:\program files\ESET
2009-10-23 13:51 <DIR> a-dshr-- C:\cmdcons
2009-10-23 13:48 236,544 a------- c:\windows\PEV.exe
2009-10-23 13:48 161,792 a------- c:\windows\SWREG.exe
2009-10-23 13:48 98,816 a------- c:\windows\sed.exe
2009-10-23 11:41 <DIR> --d----- c:\docume~1\accoun~1\applic~1\TeamViewer
2009-10-23 11:41 <DIR> --d----- c:\program files\TeamViewer
2009-10-23 11:40 <DIR> --d----- c:\documents and settings\accounting\temp
2009-10-20 14:53 64,288 a------- c:\windows\system32\drivers\Lbd.sys
2009-10-20 14:52 <DIR> --d-h--- c:\docume~1\alluse~1\applic~1\{CFBD8779-FAAB-4357-84F2-1EC8619FADA6}
2009-10-20 11:23 14,208 a------- c:\windows\system32\drivers\usbscan.sys
2009-10-20 11:23 14,208 a------- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 11:22 389,180 a------- c:\windows\system32\UCS32P.DLL
2009-10-20 11:22 339,968 a------- c:\windows\system32\N067UFW.DLL
2009-10-20 11:22 36,864 a------- c:\windows\system32\CNQU70.DLL
2009-10-20 11:22 <DIR> --d----- C:\CanoScan
2009-10-20 11:02 <DIR> --d----- c:\program files\Canon
2009-10-20 08:17 92 a------- c:\windows\wininit.ini
2009-10-19 17:21 <DIR> --d----- c:\docume~1\accoun~1\applic~1\Malwarebytes
2009-10-19 17:21 38,224 a------- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 17:21 18,520 a------- c:\windows\system32\drivers\mbam.sys
2009-10-19 17:21 <DIR> --d----- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 17:21 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Malwarebytes
2009-10-19 17:00 <DIR> --d----- c:\program files\Spybot - Search & Destroy
2009-10-19 17:00 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2009-10-19 16:51 20,480 a------- c:\windows\system32\hidserv.dll
2009-10-19 16:51 20,480 a------- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 16:51 13,952 a------- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 16:51 13,952 a------- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\drivers\mouhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\drivers\hidusb.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\dllcache\hidusb.sys

==================== Find3M ====================


============= FINISH: 10:36:55.76 ===============

Blade81
2009-10-25, 09:26
Hi,

Looks like one item didn't leave yet.

Download The Avenger by Swandog46 from here (http://swandog46.geekstogo.com/avenger2/download.php).
Unzip/extract it to a folder on your desktop.
Double click on avenger.exe to run The Avenger.
Click OK.
Make sure that the box next to Scan for rootkits has a tick in it and that the box next to Automatically disable any rootkits found does not have a tick in it.
Copy all of the text in the below textbox to the clibpboard by highlighting it and then pressing Ctrl+C.

Drivers to delete:
vkquwexg
In the avenger window, click the Paste Script from Clipboard, http://img220.imageshack.us/img220/8923/pastets4.png button.
Click the Execute button.
You will be asked Are you sure you want to execute the current script?.
Click Yes.
You will now be asked First step completed --- The Avenger has been successfully set up to run on next boot. Reboot now?.
Click Yes.
Your PC will now be rebooted.
Note: If the above script contains Drivers to delete: or Drivers to disable:, then The Avenger will require two reboots to complete its operation.
If that is the case, it will force a BSOD on the first reboot. This is normal & expected behaviour.
After your PC has completed the necessary reboots, a log should automatically open. If it does not automatically open, then the log can be found at %systemdrive%\avenger.txt (typically C:\avenger.txt).
Please post this log, along with a new dds.txt log in your next reply.

jsherk
2009-10-25, 14:04
Logfile of The Avenger Version 2.0, (c) by Swandog46
http://swandog46.geekstogo.com

Platform: Windows XP

*******************

Script file opened successfully.
Script file read successfully.

Backups directory opened successfully at C:\Avenger

*******************

Beginning to process script file:

Rootkit scan active.
No rootkits found!


Error: registry key "\Registry\Machine\System\CurrentControlSet\Services\vkquwexg" not found!
Deletion of driver "vkquwexg" failed!
Status: 0xc0000034 (STATUS_OBJECT_NAME_NOT_FOUND)
--> the object does not exist


Completed script processing.

*******************

Finished! Terminate.




DDS (Ver_09-10-13.01) - FAT32x86
Run by Accounting at 8:03:20.26 on Oct 25 2009
Internet Explorer: 6.0.2800.1106
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.247.106 [GMT -5:00]


============== Running Processes ===============

C:\WINDOWS\system32\svchost -k rpcss
C:\WINDOWS\System32\svchost.exe -k netsvcs
SVCHOST.EXE
SVCHOST.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\Program Files\TeamViewer\Version4\TeamViewer_Service.exe
C:\Program Files\TeamViewer\Version4\TeamViewer.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Documents and Settings\Accounting\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://mail.yahoo.com/
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
EB: Media Band: {32683183-48a0-441b-a342-7c2a440a9478} - %SystemRoot%\System32\browseui.dll
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [avast!] c:\progra~1\alwils~1\avast4\ashDisp.exe
mRun: [Malwarebytes Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office11\EXCEL.EXE/3000
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\MSMSGS.EXE
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {31E68DE2-5548-4B23-88F0-C51E6A0F695E} - hxxps://support.microsoft.com/OAS/ActiveX/odc.cab
DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1134674463484
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos-beta/OnlineScanner.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Handler: intu-res - {9CE7D474-16F9-4889-9BB9-53E2008EAE8A} - c:\program files\common files\intuit\intu-res.dll

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\accoun~1\applic~1\mozilla\firefox\profiles\a8d4pijr.default\
FF - prefs.js: browser.startup.homepage - hxxp://mail.yahoo.com

============= SERVICES / DRIVERS ===============

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2009-10-20 114768]
R2 TeamViewer4;TeamViewer 4;c:\program files\teamviewer\version4\TeamViewer_Service.exe [2009-10-7 185640]
R3 C4C_BSC2;C4C_BSC2;c:\windows\system32\drivers\C4C_BSC2.sys [1980-1-1 84788]
S3 getPlusHelper;getPlus(R) Helper;c:\windows\system32\svchost.exe -k getPlusHelper [1980-1-1 12800]

=============== Created Last 30 ================

2009-10-24 10:22 <DIR> --d----- C:\ComboFix
2009-10-23 13:51 <DIR> a-dshr-- C:\cmdcons
2009-10-23 13:48 236,544 a------- c:\windows\PEV.exe
2009-10-23 13:48 161,792 a------- c:\windows\SWREG.exe
2009-10-23 13:48 98,816 a------- c:\windows\sed.exe
2009-10-23 11:41 <DIR> --d----- c:\docume~1\accoun~1\applic~1\TeamViewer
2009-10-23 11:41 <DIR> --d----- c:\program files\TeamViewer
2009-10-23 11:40 <DIR> --d----- c:\documents and settings\accounting\temp
2009-10-20 11:23 14,208 a------- c:\windows\system32\drivers\usbscan.sys
2009-10-20 11:23 14,208 a------- c:\windows\system32\dllcache\usbscan.sys
2009-10-20 11:22 389,180 a------- c:\windows\system32\UCS32P.DLL
2009-10-20 11:22 339,968 a------- c:\windows\system32\N067UFW.DLL
2009-10-20 11:22 36,864 a------- c:\windows\system32\CNQU70.DLL
2009-10-20 11:22 <DIR> --d----- C:\CanoScan
2009-10-20 11:02 <DIR> --d----- c:\program files\Canon
2009-10-20 08:17 92 a------- c:\windows\wininit.ini
2009-10-19 17:21 <DIR> --d----- c:\docume~1\accoun~1\applic~1\Malwarebytes
2009-10-19 17:21 38,224 a------- c:\windows\system32\drivers\mbamswissarmy.sys
2009-10-19 17:21 18,520 a------- c:\windows\system32\drivers\mbam.sys
2009-10-19 17:21 <DIR> --d----- c:\program files\Malwarebytes' Anti-Malware
2009-10-19 17:21 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Malwarebytes
2009-10-19 17:00 <DIR> --d----- c:\program files\Spybot - Search & Destroy
2009-10-19 17:00 <DIR> --d----- c:\docume~1\alluse~1\applic~1\Spybot - Search & Destroy
2009-10-19 16:51 20,480 a------- c:\windows\system32\hidserv.dll
2009-10-19 16:51 20,480 a------- c:\windows\system32\dllcache\hidserv.dll
2009-10-19 16:51 13,952 a------- c:\windows\system32\drivers\kbdhid.sys
2009-10-19 16:51 13,952 a------- c:\windows\system32\dllcache\kbdhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\drivers\mouhid.sys
2009-10-19 16:51 12,160 a------- c:\windows\system32\dllcache\mouhid.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\drivers\usbccgp.sys
2009-10-19 16:51 28,160 a------- c:\windows\system32\dllcache\usbccgp.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\drivers\hidusb.sys
2009-10-19 16:51 9,600 a------- c:\windows\system32\dllcache\hidusb.sys

==================== Find3M ====================


============= FINISH: 8:04:30.81 ===============

Blade81
2009-10-25, 14:11
Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis



Now lets uninstall ComboFix:

Click START then RUN
Now copy-paste Combofix /u in the runbox and click OK



Please download OTC (http://oldtimer.geekstogo.com/OTC.exe) and save it to desktop.

Double-click OTC.exe.
Click the CleanUp! button.
Select Yes when the
Begin cleanup Process?
prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTC attempting to contact the internet, please allow it to do so.



UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok
Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a Firewall in its default configuration can lower your risk greatly. For more info, check this (http://www.bleepingcomputer.com/forums/tutorial60.html) webpage out.
If you don't have a 3rd party firewall or a router behind NAT then I recommend getting one. I recommend either Online Armor Free (http://www.tallemu.com/free-firewall-protection-software.html) or Comodo Firewall Pro (http://www.personalfirewall.comodo.com/download_firewall.html#fw3.0) (If you choose Comodo: Uncheck during installation Install Comodo HopSurf.., Make Comodo my default search provider and Make Comodo Search my homepage and install firewall ONLY!). Both providers have support forums that help with configuration related questions.



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

jsherk
2009-10-25, 15:12
Thanks a lot!!

Blade81
2009-10-25, 15:41
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.