Results 1 to 10 of 10

Thread: Virtumonde and Win32.TDSS.rtk

  1. #1
    Junior Member
    Join Date
    Nov 2008
    Posts
    5

    Default Virtumonde and Win32.TDSS.rtk

    I recently started getting random popups and redirects and my AV software picked up a few trojans, so I downloaded Spybot...but when I tried to run it, the program would not start at all. AdAware did work, and picked up virtumonde. I followed a guide to try and remove it using VundoFix and VirtumondeBeGone, but neither fix got rid of the problem (they didn't detect and infections). I put in an old hard drive, installed windows and loaded it up with AV software and spybot. Reconnected the infected drive and did a virus scan, found and deleted several trojans. Booted from the infected drive and was now able to run spybot, which picked up Smitfraud-C., Virtumonde and Win32.TDSS.rtk. Used the 'fix problems' button which cleared up the smitfraud and virtumonde entries but could not fix the win32 problem and scheduled another scan at startup then restarted. When the spybot scan reran after restarting it still picked up virtumonde and win32.TDSS.rtk. Tried the 'fix problems' button again and got the same results as before. Here are the entries picked up by spybot and the HJT log:

    SPYBOT:
    Virtumonde
    -(SBI $779C9C0D) Settings
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RemoveRP
    -(SBI $FD08B4B7) Configuration file
    C:\WINDOWS\system32\ruCfLnnn.ini2
    -(SBI $2A2DCEAC) Configuration file
    C:\WINDOWS\system32\ruCfLnnn.ini

    Win.32.TDSS.rtk
    -(SBI $6DF5AEAD) Settings
    HKEY_LOCAL_MACHINE\SOFTWARE\TDSS


    HJT:
    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 5:47:09 AM, on 26/11/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    C:\Program Files\Alwil Software\Avast4\ashServ.exe
    C:\WINDOWS\system32\LEXBCES.EXE
    C:\WINDOWS\system32\LEXPPS.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\Explorer.EXE
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\Drivers\bwcsrv.exe
    D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    C:\Program Files\Saitek\Software\SaiSmart.exe
    C:\Program Files\Saitek\Software\SaiMfd.exe
    C:\WINDOWS\system32\umonit.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe
    C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
    C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
    O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    O4 - HKLM\..\Run: [SaiSmart] C:\Program Files\Saitek\Software\SaiSmart.exe
    O4 - HKLM\..\Run: [SaiMfd] C:\Program Files\Saitek\Software\SaiMfd.exe
    O4 - HKLM\..\Run: [UMonit] C:\WINDOWS\system32\umonit.exe
    O4 - HKLM\..\Run: [RivaTunerStartupDaemon] "C:\Program Files\RivaTuner v2.06\RivaTuner.exe" /S
    O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
    O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    O4 - HKCU\..\Run: [LightScribe Control Panel] C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
    O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
    O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
    O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-19\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
    O4 - HKUS\S-1-5-20\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'NETWORK SERVICE')
    O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
    O4 - HKUS\S-1-5-18\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
    O4 - HKUS\.DEFAULT\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'Default user')
    O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
    O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
    O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
    O17 - HKLM\System\CCS\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CCS\Services\Tcpip\..\{2A024EE9-FC3B-454C-BA27-FF67234ECEF0}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS1\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS4\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS5\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL hbxlrp.dll
    O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
    O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BUFFALO Wireless Configuration Service (bwcsrv) - Unknown owner - C:\WINDOWS\system32\Drivers\bwcsrv.exe
    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    O23 - Service: InCD Helper (InCDsrv) - Nero AG - D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: NBService - Nero AG - D:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
    O23 - Service: StyleXPService - Unknown owner - C:\Program Files\TGTSoft\StyleXP\StyleXPService.exe
    O24 - Desktop Component 0: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\Dark Clouds of the Carina Nebula.jpg
    O24 - Desktop Component 1: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\SnowflakesintheUniversalSky.jpg
    O24 - Desktop Component 3: CBC.CA - Canada's News, Money, Sports, Health, Technology & Science, Consumer Life, Arts, and Kids Information Source - http://www.cbc.ca/

    --
    End of file - 8342 bytes

    Any help you can offer would be greatly appreciated.

  2. #2
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi

    Rename C:\Program Files\Trend Micro\HijackThis\HijackThis.exe file -> something.exe and post a fresh hjt log after renaming is done.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  3. #3
    Junior Member
    Join Date
    Nov 2008
    Posts
    5

    Default

    The new hjt log is below. Also, not sure if this matters or not, but when I renamed hijackthis.exe Spybot picked up the following attempted change which seemed suspicious to me:

    27/11/2008 5:44:25 PM Denied (based on user decision) value "ec1564fa" (new data: "rundll32.exe "C:\WINDOWS\system32\bxucfmgd.dll",b") added in System Startup global entry!



    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 5:44:51 PM, on 27/11/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    C:\Program Files\Alwil Software\Avast4\ashServ.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\LEXBCES.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\system32\LEXPPS.EXE
    C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    C:\Program Files\Saitek\Software\SaiSmart.exe
    C:\Program Files\Saitek\Software\SaiMfd.exe
    C:\WINDOWS\system32\umonit.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe
    C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
    C:\WINDOWS\system32\Drivers\bwcsrv.exe
    D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\rundll32.exe
    C:\Program Files\Trend Micro\HijackThis\something.exe

    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: (no name) - {03817C8B-1229-4D2A-B273-BB8806FF8373} - (no file)
    O2 - BHO: (no name) - {3AFFF283-1C1F-469D-873B-001E78BE7489} - C:\WINDOWS\system32\nnnLfCur.dll
    O2 - BHO: (no name) - {3FE9AF6E-2903-431E-9E2E-F8B0753718BE} - (no file)
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: Tunebite_WebRipPlugin Class - {AA102584-3B97-47e7-B9BC-75D54C110A7D} - D:\Program Files\RapidSolution\Tunebite\plugins\IE\TB_WebRipIePlugin.dll (file missing)
    O2 - BHO: (no name) - {BA38D6FC-ADA2-4F11-A6FF-1A00EB43CE64} - (no file)
    O2 - BHO: (no name) - {f668ed69-fecc-4607-bdfc-8b182fdf28fe} - C:\WINDOWS\system32\hbxlrp.dll (file missing)
    O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
    O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    O4 - HKLM\..\Run: [SaiSmart] C:\Program Files\Saitek\Software\SaiSmart.exe
    O4 - HKLM\..\Run: [SaiMfd] C:\Program Files\Saitek\Software\SaiMfd.exe
    O4 - HKLM\..\Run: [UMonit] C:\WINDOWS\system32\umonit.exe
    O4 - HKLM\..\Run: [RivaTunerStartupDaemon] "C:\Program Files\RivaTuner v2.06\RivaTuner.exe" /S
    O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
    O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    O4 - HKCU\..\Run: [LightScribe Control Panel] C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
    O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
    O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
    O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-19\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
    O4 - HKUS\S-1-5-20\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'NETWORK SERVICE')
    O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
    O4 - HKUS\S-1-5-18\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
    O4 - HKUS\.DEFAULT\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'Default user')
    O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
    O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
    O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
    O17 - HKLM\System\CCS\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CCS\Services\Tcpip\..\{2A024EE9-FC3B-454C-BA27-FF67234ECEF0}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS1\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS4\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS5\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL swuglb.dll
    O20 - Winlogon Notify: qoMebxwu - C:\WINDOWS\
    O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
    O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BUFFALO Wireless Configuration Service (bwcsrv) - Unknown owner - C:\WINDOWS\system32\Drivers\bwcsrv.exe
    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    O23 - Service: InCD Helper (InCDsrv) - Nero AG - D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: NBService - Nero AG - D:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
    O23 - Service: StyleXPService - Unknown owner - C:\Program Files\TGTSoft\StyleXP\StyleXPService.exe
    O24 - Desktop Component 0: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\Dark Clouds of the Carina Nebula.jpg
    O24 - Desktop Component 1: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\SnowflakesintheUniversalSky.jpg
    O24 - Desktop Component 3: CBC.CA - Canada's News, Money, Sports, Health, Technology & Science, Consumer Life, Arts, and Kids Information Source - http://www.cbc.ca/

    --
    End of file - 9217 bytes

  4. #4
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi

    That's vundo related thing that Spybot spotted. Let's begin the cleaning.


    Disable Spybot's TeaTimer to make sure it won't interfere with fixes. You can re-enable it when you're clean again:
    • Run Spybot-S&D in Advanced Mode
    • If it is not already set to do this, go to the Mode menu
      select
      Advanced Mode
    • On the left hand side, click on Tools
    • Then click on the Resident icon in the list
    • Uncheck
      Resident TeaTimer
      and OK any prompts.
    • Restart your computer


    Download ResetTeaTimer.bat to the Desktop
    http://downloads.subratam.org/ResetTeaTimer.bat
    Double click ResetTeaTimer.bat to remove all entries set by TeaTimer (and preventing TeaTimer to restore them upon reactivation).


    Please visit this webpage for download links, and instructions for running ComboFix tool:

    http://www.bleepingcomputer.com/comb...o-use-combofix

    Please ensure you read this guide carefully and install the Recovery Console first.

    The Windows Recovery Console will allow you to boot up into a special recovery (repair) mode. This allows us to more easily help you should your computer have a problem after an attempted removal of malware. It is a simple procedure that will only take a few moments of your time.

    Once installed, you should see a blue screen prompt that says:

    The Recovery Console was successfully installed.

    Please continue as follows:

    1. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link
      Remember to re-enable them afterwards.

    2. Click Yes to allow ComboFix to continue scanning for malware.


    When the tool is finished, it will produce a report for you.

    Please include the following reports for further review, and so we may continue cleansing the system:

    C:\ComboFix.txt
    New HijackThis log.


    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  5. #5
    Junior Member
    Join Date
    Nov 2008
    Posts
    5

    Default

    Here are the new logs as requested:

    ****COMBOFIX****
    ComboFix 08-11-27.03 - Harley 2008-11-28 2:04:00.1 - NTFSx86
    Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1543 [GMT -5:00]
    Running from: c:\documents and settings\Harley\Desktop\ComboFix.exe
    * Created a new restore point
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\documents and settings\Harley\Application Data\inst.exe
    c:\program files\INSTALL.LOG
    c:\program files\MyWay
    c:\windows\IE4 Error Log.txt
    c:\windows\system32\bxucfmgd.dll
    c:\windows\system32\dgmfcuxb.ini
    c:\windows\system32\dhuvlicc.dll
    c:\windows\system32\nnnLfCur.dll
    c:\windows\system32\pugfooab.dll
    c:\windows\system32\ruCfLnnn.ini
    c:\windows\system32\ruCfLnnn.ini2
    c:\windows\system32\sfpiaogf.dll
    c:\windows\system32\swuglb.dll
    c:\windows\system32\TDSSkkai.log
    c:\windows\system32\TDSSmtve.dat

    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    -------\Legacy_TDSSSERV.SYS
    -------\Service_TDSSserv.sys


    ((((((((((((((((((((((((( Files Created from 2008-10-28 to 2008-11-28 )))))))))))))))))))))))))))))))
    .

    2008-11-26 04:45 . 2008-11-26 04:45 <DIR> d-------- c:\program files\Trend Micro
    2008-11-25 05:08 . 2008-11-26 03:22 <DIR> d-------- c:\program files\Spybot - Search & Destroy
    2008-11-25 02:35 . 2008-11-25 02:35 <DIR> d-------- C:\VundoFix Backups
    2008-11-25 00:39 . 2008-11-25 00:39 <DIR> d-------- c:\program files\Lavasoft
    2008-11-25 00:39 . 2008-11-25 00:39 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
    2008-11-24 20:03 . 2008-11-24 20:03 32,768 --a------ c:\windows\system32\qoMebxwu.dll.vir
    2008-11-24 20:03 . 2008-11-25 03:22 2,274 --a------ c:\windows\system32\TDSSlxcp.dll
    2008-11-24 19:48 . 2008-11-24 19:48 115,016 --a------ c:\windows\system32\MSINET.OCX
    2008-11-24 19:48 . 2008-11-24 19:48 29,184 --a------ c:\windows\system32\MSINET.oca
    2008-11-24 19:48 . 2008-11-24 19:48 2,407 --a------ c:\windows\system32\MSINET.DEP
    2008-11-24 19:20 . 2008-11-24 19:20 <DIR> d-------- c:\documents and settings\Harley\Application Data\Sierra Entertainment
    2008-11-24 19:17 . 2008-11-24 19:17 <DIR> d-------- c:\windows\85EBB28365AF4C539EBE7C0A232762F7.TMP
    2008-10-28 17:10 . 2008-10-28 17:10 <DIR> d-------- c:\documents and settings\All Users\Application Data\Fallout3
    2008-10-28 17:10 . 2008-05-30 13:11 1,491,992 --a------ c:\windows\system32\D3DCompiler_38.dll
    2008-10-28 17:10 . 2008-05-30 13:19 507,400 --a------ c:\windows\system32\XAudio2_1.dll
    2008-10-28 17:10 . 2008-05-30 13:11 467,984 --a------ c:\windows\system32\d3dx10_38.dll
    2008-10-28 17:10 . 2008-05-30 13:18 238,088 --a------ c:\windows\system32\xactengine3_1.dll
    2008-10-28 17:10 . 2008-05-30 13:17 65,032 --a------ c:\windows\system32\XAPOFX1_0.dll
    2008-10-28 17:10 . 2008-05-30 13:17 25,608 --a------ c:\windows\system32\X3DAudio1_4.dll
    2008-10-28 17:09 . 2008-10-28 17:09 <DIR> d-------- c:\windows\Logs
    2008-10-28 17:09 . 2008-05-30 13:11 3,850,760 --a------ c:\windows\system32\D3DX9_38.dll
    2008-10-28 17:09 . 2008-03-05 14:56 3,786,760 --a------ c:\windows\system32\D3DX9_37.dll
    2008-10-28 17:09 . 2008-03-05 14:56 1,420,824 --a------ c:\windows\system32\D3DCompiler_37.dll
    2008-10-28 17:09 . 2008-03-05 15:03 479,752 --a------ c:\windows\system32\XAudio2_0.dll
    2008-10-28 17:09 . 2008-02-05 22:07 462,864 --a------ c:\windows\system32\d3dx10_37.dll
    2008-10-28 17:09 . 2008-03-05 15:03 238,088 --a------ c:\windows\system32\xactengine3_0.dll
    2008-10-28 17:09 . 2008-03-05 15:00 25,608 --a------ c:\windows\system32\X3DAudio1_3.dll
    2008-10-28 17:07 . 2008-10-28 17:07 <DIR> d-------- c:\windows\system32\xlive

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2008-11-26 09:45 --------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
    2008-11-25 22:09 102,400 ----a-w c:\windows\DUMP5c39.tmp
    2008-11-25 05:39 --------- d-----w c:\program files\Common Files\Wise Installation Wizard
    2008-11-25 00:33 --------- d--h--w c:\program files\InstallShield Installation Information
    2008-11-13 22:25 --------- d-----w c:\documents and settings\Harley\Application Data\Azureus
    2008-11-13 01:26 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
    2008-11-12 19:19 --------- d-----w c:\documents and settings\Harley\Application Data\DVD Flick
    2008-10-28 22:03 107,888 ----a-w c:\windows\system32\CmdLineExt.dll
    2008-10-28 01:40 --------- d-----w c:\documents and settings\Harley\Application Data\Bioshock
    2008-10-24 11:10 453,632 ----a-w c:\windows\system32\drivers\mrxsmb.sys
    2008-10-18 20:34 --------- d-----w c:\documents and settings\All Users\Application Data\Trymedia
    2008-10-18 18:02 --------- d-----w c:\program files\ATI
    2008-10-18 18:01 --------- d-----w c:\program files\ATI Technologies
    2008-10-16 19:13 202,776 ----a-w c:\windows\system32\wuweb.dll
    2008-10-16 19:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
    2008-10-16 19:12 561,688 ----a-w c:\windows\system32\wuapi.dll
    2008-10-16 19:12 323,608 ----a-w c:\windows\system32\wucltui.dll
    2008-10-16 19:09 92,696 ----a-w c:\windows\system32\cdm.dll
    2008-10-16 19:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
    2008-10-16 19:09 43,544 ----a-w c:\windows\system32\wups2.dll
    2008-10-16 19:08 34,328 ----a-w c:\windows\system32\wups.dll
    2008-10-16 19:06 268,648 ----a-w c:\windows\system32\mucltui.dll
    2008-10-16 19:06 208,744 ----a-w c:\windows\system32\muweb.dll
    2008-10-15 04:11 --------- d-----w c:\documents and settings\Harley\Application Data\foobar2000
    2008-10-10 02:41 --------- d-----w c:\documents and settings\Harley\Application Data\???????sAppData
    2008-10-07 18:17 47,360 ----a-w c:\documents and settings\Harley\Application Data\pcouffin.sys
    2008-10-07 18:17 --------- d-----w c:\documents and settings\Harley\Application Data\Vso
    2008-10-07 18:04 --------- d-----w c:\documents and settings\All Users\Application Data\RapidSolution
    2008-10-07 17:52 --------- d---a-w c:\documents and settings\All Users\Application Data\TEMP
    2008-10-05 21:30 --------- d-----w c:\program files\RivaTuner v2.06
    2008-10-05 19:04 47,360 ----a-w c:\windows\system32\drivers\pcouffin.sys
    2008-10-04 17:05 --------- d-----w c:\program files\iTunes
    2008-10-04 17:05 --------- d-----w c:\documents and settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
    2008-10-04 17:04 --------- d-----w c:\program files\iPod
    2008-10-01 17:01 32,000 ----a-w c:\windows\system32\drivers\usbaapl.sys
    2008-09-30 21:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
    2008-09-30 12:09 3,768 ----a-w c:\windows\system32\drivers\TucbVideo32.sys
    2008-09-30 12:09 23,096 ----a-w c:\windows\system32\drivers\TucbDriverV32.sys
    2008-09-24 02:18 425,984 ----a-w c:\windows\system32\ATIDEMGX.dll
    2008-09-24 02:17 311,296 ----a-w c:\windows\system32\ati2dvag.dll
    2008-09-24 02:09 10,772,480 ----a-w c:\windows\system32\atioglxx.dll
    2008-09-24 02:07 188,416 ----a-w c:\windows\system32\atipdlxx.dll
    2008-09-24 02:06 43,520 ----a-w c:\windows\system32\ati2edxx.dll
    2008-09-24 02:06 26,112 ----a-w c:\windows\system32\Ati2mdxx.exe
    2008-09-24 02:06 143,360 ----a-w c:\windows\system32\Oemdspif.dll
    2008-09-24 02:06 143,360 ----a-w c:\windows\system32\ati2evxx.dll
    2008-09-24 02:04 581,632 ----a-w c:\windows\system32\ati2evxx.exe
    2008-09-24 02:03 53,248 ----a-w c:\windows\system32\ATIDDC.DLL
    2008-09-24 01:56 307,200 ----a-w c:\windows\system32\atiiiexx.dll
    2008-09-24 01:54 4,008,864 ----a-w c:\windows\system32\ati3duag.dll
    2008-09-24 01:38 2,399,744 ----a-w c:\windows\system32\ativvaxx.dll
    2008-09-24 01:24 48,640 ----a-w c:\windows\system32\amdpcom32.dll
    2008-09-24 01:20 380,928 ----a-w c:\windows\system32\atikvmag.dll
    2008-09-24 01:19 39,424 ----a-w c:\windows\system32\atiadlxx.dll
    2008-09-24 01:18 253,952 ----a-w c:\windows\system32\atiok3x2.dll
    2008-09-24 01:18 17,408 ----a-w c:\windows\system32\atitvo32.dll
    2008-09-24 01:12 573,440 ----a-w c:\windows\system32\ati2cqag.dll
    2008-09-24 01:05 593,920 ----a-w c:\windows\system32\ati2sgag.exe
    2008-09-15 11:57 1,846,016 ----a-w c:\windows\system32\win32k.sys
    2008-09-06 02:16 1,900,544 ----a-w c:\windows\system32\usbaaplrc.dll
    2008-09-04 16:42 1,106,944 ----a-w c:\windows\system32\msxml3.dll
    2008-08-30 01:06 1,350,664 ----a-w c:\windows\system32\msxml6.dll
    2008-08-29 14:18 87,336 ----a-w c:\windows\system32\dns-sd.exe
    2008-08-29 13:53 61,440 ----a-w c:\windows\system32\dnssd.dll
    2008-02-06 02:59 1 ----a-w c:\documents and settings\Harley\SI.bin
    2006-06-23 06:48 32,768 ----a-r c:\windows\inf\UpdateUSB.exe
    2003-12-18 15:33 20,102 ----a-w c:\program files\Readme.txt
    2003-09-03 11:46 10,960 ----a-w c:\program files\EULA.txt
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2004-08-04 15360]
    "msnmsgr"="c:\program files\Windows Live\Messenger\MsnMsgr.Exe" [2007-10-18 5724184]
    "LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2007-08-23 455968]
    "STYLEXP"="c:\program files\TGTSoft\StyleXP\StyleXP.exe" [2006-05-24 1372160]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2008-11-18 81000]
    "SaiSmart"="c:\program files\Saitek\Software\SaiSmart.exe" [2004-08-19 98304]
    "SaiMfd"="c:\program files\Saitek\Software\SaiMfd.exe" [2004-08-19 135168]
    "UMonit"="c:\windows\system32\umonit.exe" [2003-11-28 53248]
    "RivaTunerStartupDaemon"="c:\program files\RivaTuner v2.06\RivaTuner.exe" [2007-10-30 2650112]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-04 15360]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "nltide_3"="advpack.dll" [2004-08-04 c:\windows\system32\advpack.dll]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "DisableCAD"= 1 (0x1)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
    "HideRunAsVerb"= 1 (0x1)

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
    "NoSMHelp"= 1 (0x1)
    "ForceClassicControlPanel"= 1 (0x1)
    "NoSMMyDocs"= 1 (0x1)
    "NoSMMyPictures"= 1 (0x1)

    [HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
    "NoSMHelp"= 1 (0x1)
    "ForceClassicControlPanel"= 1 (0x1)
    "NoSMMyDocs"= 1 (0x1)
    "NoSMMyPictures"= 1 (0x1)

    [HKEY_CURRENT_USER\software\microsoft\internet explorer\desktop\components\0]
    Source= c:\documents and settings\Harley\Desktop\QuickFolders\NASA\VeryNice\Dark Clouds of the Carina Nebula.jpg
    FriendlyName=

    [HKEY_CURRENT_USER\software\microsoft\internet explorer\desktop\components\1]
    Source= c:\documents and settings\Harley\Desktop\QuickFolders\NASA\VeryNice\SnowflakesintheUniversalSky.jpg
    FriendlyName=

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
    "UIHost"="c:\\WINDOWS\\system32\\logonuiX.exe"

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Acrobat Speed Launcher.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Acrobat Speed Launcher.lnk
    backup=c:\windows\pss\Adobe Acrobat Speed Launcher.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Acrobat Synchronizer.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Acrobat Synchronizer.lnk
    backup=c:\windows\pss\Adobe Acrobat Synchronizer.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
    backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Synchronizer.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Synchronizer.lnk
    backup=c:\windows\pss\Adobe Reader Synchronizer.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
    backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^Harley^Start Menu^Programs^Startup^reminder-ScanSoft Product Registration.lnk]
    path=c:\documents and settings\Harley\Start Menu\Programs\Startup\reminder-ScanSoft Product Registration.lnk
    backup=c:\windows\pss\reminder-ScanSoft Product Registration.lnkStartup

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
    c:\windows\system32\dumprep 0 -k [X]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acrobat Assistant 8.0]
    --a------ 2006-10-22 23:24 620152 c:\program files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    --a------ 2007-05-11 02:06 40048 c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier]
    --a------ 2008-09-03 19:12 111936 c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Pro Agent]
    --a------ 2007-09-06 08:08 136136 d:\program files\DAEMON Tools Pro\DTProAgent.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dvd43]
    --a------ 2007-11-20 16:40 731136 c:\program files\dvd43\DVD43_Tray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
    --a------ 2008-08-06 16:27 29744 c:\program files\Google\Google Desktop Search\GoogleDesktop.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Component Manager]
    --a------ 2003-12-22 07:38 241664 c:\program files\HP\hpcoretech\hpcmpmgr.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
    --a------ 2003-08-04 16:28 49152 c:\program files\HP\HP Software Update\hpwuSchd.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\InCD]
    --a------ 2007-05-15 14:55 1057328 d:\program files\Nero\Nero 7\InCD\InCD.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
    --a------ 2008-10-01 17:57 289576 c:\program files\iTunes\iTunesHelper.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Launch PC Probe II]
    --a------ 2007-05-09 10:38 2130432 c:\program files\ASUS\PC Probe II\Probe2.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogonStudio]
    --a------ 2002-09-03 17:38 987187 d:\program files\LogonStudio\LogonStudio.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
    --a------ 2007-03-01 14:57 153136 c:\program files\Common Files\Ahead\Lib\NeroCheck.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Profiler]
    --a------ 2004-08-19 13:08 159744 c:\program files\Saitek\Software\Profiler.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    --a------ 2008-09-06 14:09 413696 c:\program files\QuickTime\QTTask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SecurDisc]
    --a------ 2007-05-15 14:55 1628208 d:\program files\Nero\Nero 7\InCD\NBHGui.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Start WingMan Profiler]
    --a------ 2005-04-18 10:16 73728 c:\program files\Logitech\Profiler\LWEMon.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
    --a------ 2008-10-07 21:48 1410296 d:\program files\Steam\steam.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\STYLEXP]
    --a------ 2006-05-24 13:31 1372160 c:\program files\TGTSoft\StyleXP\StyleXP.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
    --a------ 2005-04-13 02:48 36975 c:\program files\Java\jre1.5.0_03\bin\jusched.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Alcmtr]
    --a------ 2005-05-03 17:43 69632 c:\windows\Alcmtr.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RTHDCPL]
    --a------ 2008-03-26 15:14 16859136 c:\windows\RTHDCPL.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusDisableNotify"=dword:00000001
    "UpdatesDisableNotify"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "d:\\Games\\FEAR\\fpupdate.exe"=
    "c:\\Program Files\\LimeWire\\LimeWire.exe"=
    "c:\\Program Files\\Azureus\\Azureus.exe"=
    "c:\\WINDOWS\\system32\\LEXPPS.EXE"=
    "c:\\Program Files\\Java\\jre1.5.0_03\\bin\\javaw.exe"=
    "c:\\WINDOWS\\system32\\javaw.exe"=
    "d:\\Games\\World of Warcraft\\BackgroundDownloader.exe"=
    "d:\\Games\\S.T.A.L.K.E.R. - Shadow of Chernobyl\\bin\\XR_3DA.exe"=
    "d:\\Games\\S.T.A.L.K.E.R. - Shadow of Chernobyl\\bin\\dedicated\\XR_3DA.exe"=
    "d:\\Games\\Supreme Commander - Forged Alliance\\bin\\ForgedAlliance.exe"=
    "d:\\Games\\Supreme Commander\\GPGNet\\GPG.Multiplayer.Client.exe"=
    "d:\\Program Files\\Strong DC ++\\StrongDC.exe"=
    "d:\\Games\\Supreme Commander\\Supreme Commander\\bin\\SupremeCommander.exe"=
    "d:\\Games\\EVE\\bin\\ExeFile.exe"=
    "c:\\Program Files\\Logitech\\Logitech Harmony Remote Software 7\\HarmonyRemote.exe"=
    "d:\\Games\\Assassin's Creed\\AssassinsCreed_Dx9.exe"=
    "d:\\Games\\Assassin's Creed\\AssassinsCreed_Dx10.exe"=
    "d:\\Games\\Assassin's Creed\\AssassinsCreed_Launcher.exe"=
    "d:\\Games\\Dawn of War\\W40k.exe"=
    "d:\\Games\\Dawn of War\\W40kWA.exe"=
    "d:\\Games\\Sins of a Solar Empire\\Sins of a Solar Empire.exe"=
    "d:\\Games\\Silverfall\\Silverfall.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "d:\\Games\\Ghost Recon Advanced Warfighter 2\\graw2.exe"=
    "d:\\Games\\Ghost Recon Advanced Warfighter 2\\graw2_dedicated.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
    "d:\\Games\\Fallout 3 Tech Demo\\F3.exe"=
    "c:\\Program Files\\iTunes\\iTunes.exe"=
    "d:\\Games\\FEAR\\FEAR.exe"=
    "d:\\Games\\FEAR\\FEARMP.exe"=
    "d:\\Games\\FEAR\\FEARXP\\FEARXP.exe"=
    "d:\\Games\\Empire Earth III\\EE3.exe"=
    "d:\\Games\\World in Conflict\\wic.exe"=
    "d:\\Games\\World in Conflict\\wic_online.exe"=
    "d:\\Games\\World in Conflict\\wic_ds.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "3724:TCP"= 3724:TCP:Blizzard Downloader: 3724
    "62103:TCP"= 62103:TCP:Azureus Listen - TCP
    "62103:UDP"= 62103:UDP:Azureus Listen - UDP
    "3389:TCP"= 3389:TCP:*:Disabled:@xpsp2res.dll,-22009
    "56843:TCP"= 56843:TCP:Remote Desktop New Port
    "5999:UDP"= 5999:UDP:MaxiVista Server
    "5950:TCP"= 5950:TCP:MaxiVista Server

    R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-04-09 110160]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [2008-04-09 20560]
    R2 Bwcdrv;BUFFALO Wireless Configuration;c:\windows\system32\DRIVERS\bwcdrv.sys [2007-03-29 19840]
    R2 MaxiDcom;MaxiDcom;c:\windows\system32\Drivers\MaxiDcom.SYS [2008-05-14 11360]
    R3 AtcL001;NDIS Miniport Driver for Atheros L1 Gigabit Ethernet Controller;c:\windows\system32\DRIVERS\l151x86.sys [2008-02-24 37376]
    R3 AtiHdmiService;ATI Function Driver for HDMI Service;c:\windows\system32\drivers\AtiHdmi.sys [2007-07-20 84992]
    R3 maxidemo;Maxi_Vista_Demo_Driver;c:\windows\system32\DRIVERS\maxidemo.sys [2008-05-14 9952]
    R3 SaiH8000;SaiH8000;c:\windows\system32\DRIVERS\SaiH8000.sys [2008-06-21 56576]
    S0 ntcdrdrv;ntcdrdrv;c:\windows\system32\DRIVERS\ntcdrdrv.sys []
    S3 CBBCM43;BUFFALO WLI-CB-XXX Series Wireless LAN Adapter;c:\windows\system32\DRIVERS\bcmwl5.sys [2007-03-29 372480]
    S3 fixustor;fixustor;c:\windows\system32\drivers\fixustor.sys [2008-06-21 6016]
    S3 GoogleDesktopManager-061008-081103;Google Desktop Manager 5.7.806.10245;"c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2007-10-04 29744]
    S3 jnv4_mib;jnv4_mib;\??\c:\docume~1\Harley\LOCALS~1\Temp\jnv4_mib.sys []
    S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys [2008-08-08 18176]
    S3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys [2008-08-08 7680]
    S3 motport;Motorola USB Diagnostic Port;c:\windows\system32\DRIVERS\motport.sys [2008-08-08 23680]
    S3 TucbDriverV32;TucbDriverV32;c:\windows\system32\drivers\TucbDriverV32.sys [2008-10-07 23096]
    S3 TucbVideo32;TucbVideo32;c:\windows\system32\DRIVERS\TucbVideo32.sys [2008-10-07 3768]

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
    \Shell\AutoRun\command - F:\FalloutLauncher.exe

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{9733f914-2dc6-11dc-8c95-000d0bcf4546}]
    \Shell\AutoRun\command - K:\LaunchU3.exe

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{d3f927aa-027f-11dd-af81-001d60a68af9}]
    \Shell\AutoRun\command - z:\portableapps\PortableAppsMenu\PortableAppsMenu.exe

    *Newly Created Service* - HELPSVC

    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
    "c:\program files\Common Files\LightScribe\LSRunOnce.exe"
    .
    Contents of the 'Scheduled Tasks' folder

    2008-11-03 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]

    2008-11-25 c:\windows\Tasks\{594F47AA-4058-4F7D-9C58-DD538FFDC7A3}_NEWCOMP_Harley.job
    - c:\windows\system32\mobsync.exe [2004-08-04 07:00]
    .
    - - - - ORPHANS REMOVED - - - -

    BHO-{03817C8B-1229-4D2A-B273-BB8806FF8373} - (no file)
    BHO-{3AFFF283-1C1F-469D-873B-001E78BE7489} - (no file)
    BHO-{3FE9AF6E-2903-431E-9E2E-F8B0753718BE} - (no file)
    BHO-{AA102584-3B97-47e7-B9BC-75D54C110A7D} - d:\program files\RapidSolution\Tunebite\plugins\IE\TB_WebRipIePlugin.dll
    BHO-{BA38D6FC-ADA2-4F11-A6FF-1A00EB43CE64} - (no file)
    BHO-{D91BB248-3CF3-4645-B080-3F2F5FE578F4} - c:\windows\system32\nnnLfCur.dll
    BHO-{DCDB6598-1F09-4554-AAAE-662A60844A86} - (no file)
    BHO-{f668ed69-fecc-4607-bdfc-8b182fdf28fe} - c:\windows\system32\hbxlrp.dll
    Notify-dimsntfy - (no file)
    Notify-qoMebxwu - (no file)
    MSConfigStartUp-CameraFixer - c:\windows\CameraFixer.exe
    MSConfigStartUp-DAEMON Tools - c:\program files\DAEMON Tools\daemon.exe
    MSConfigStartUp-ec1564fa - c:\windows\system32\dhuvlicc.dll
    MSConfigStartUp-EVEMon - c:\program files\EVEMon\EVEMon.exe
    MSConfigStartUp-MsnMsgr - c:\program files\MSN Messenger\MsnMsgr.Exe
    MSConfigStartUp-prunnet - c:\windows\system32\prunnet.exe
    MSConfigStartUp-snpstd3 - c:\windows\vsnpstd3.exe
    MSConfigStartUp-StartCCC - c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
    MSConfigStartUp-tsnpstd3 - c:\windows\tsnpstd3.exe


    .
    ------- Supplementary Scan -------
    .
    FireFox -: Profile - c:\documents and settings\Harley\Application Data\Mozilla\Firefox\Profiles\qkhzsxsx.default\
    FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.uwaterloo.ca|http://www.nasa.gov/multimedia/image...%20Lyrics.html
    .

    **************************************************************************

    catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2008-11-28 02:09:02
    Windows 5.1.2600 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    HKLM\Software\Microsoft\Windows\CurrentVersion\Run
    UMonit = c:\windows\system32\umonit.exe?.sys?Pid_8?????1261&M?????? ?C?USB\RO8???UB?0??????????????????????????A~????????????tq??l??????|p??|????m??|??D~?????????? ?B$?|??B~??B~*?,??? ???????????????????????????????B~????????????tq??????T???????????tq?????????????

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(864)
    c:\windows\system32\Ati2evxx.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\windows\system32\ati2evxx.exe
    c:\windows\system32\ati2evxx.exe
    c:\program files\Lavasoft\Ad-Aware\aawservice.exe
    c:\program files\Alwil Software\Avast4\aswUpdSv.exe
    c:\program files\Alwil Software\Avast4\ashServ.exe
    c:\windows\system32\LEXBCES.EXE
    c:\windows\system32\LEXPPS.EXE
    c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\windows\system32\drivers\bwcsrv.exe
    d:\program files\Nero\Nero 7\InCD\InCDsrv.exe
    c:\program files\Common Files\LightScribe\LSSrvc.exe
    c:\windows\system32\wscntfy.exe
    .
    **************************************************************************
    .
    Completion time: 2008-11-28 2:11:44 - machine was rebooted
    ComboFix-quarantined-files.txt 2008-11-28 07:11:41

    Pre-Run: 3,502,657,536 bytes free
    Post-Run: 3,364,642,816 bytes free

    385 --- E O F --- 2008-11-13 01:26:19




    ****HijackThis****
    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 2:13:03 AM, on 28/11/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    C:\Program Files\Alwil Software\Avast4\ashServ.exe
    C:\WINDOWS\system32\LEXBCES.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\system32\LEXPPS.EXE
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\Drivers\bwcsrv.exe
    D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    C:\Program Files\Saitek\Software\SaiSmart.exe
    C:\Program Files\Saitek\Software\SaiMfd.exe
    C:\WINDOWS\system32\umonit.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\wscntfy.exe
    C:\WINDOWS\explorer.exe
    C:\Program Files\Trend Micro\HijackThis\something.exe

    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
    O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    O4 - HKLM\..\Run: [SaiSmart] C:\Program Files\Saitek\Software\SaiSmart.exe
    O4 - HKLM\..\Run: [SaiMfd] C:\Program Files\Saitek\Software\SaiMfd.exe
    O4 - HKLM\..\Run: [UMonit] C:\WINDOWS\system32\umonit.exe
    O4 - HKLM\..\Run: [RivaTunerStartupDaemon] "C:\Program Files\RivaTuner v2.06\RivaTuner.exe" /S
    O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    O4 - HKCU\..\Run: [LightScribe Control Panel] C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
    O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
    O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
    O4 - HKUS\S-1-5-18\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
    O4 - HKUS\.DEFAULT\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'Default user')
    O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
    O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
    O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
    O17 - HKLM\System\CCS\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CCS\Services\Tcpip\..\{2A024EE9-FC3B-454C-BA27-FF67234ECEF0}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS1\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS4\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS5\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
    O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BUFFALO Wireless Configuration Service (bwcsrv) - Unknown owner - C:\WINDOWS\system32\Drivers\bwcsrv.exe
    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    O23 - Service: InCD Helper (InCDsrv) - Nero AG - D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: NBService - Nero AG - D:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
    O23 - Service: StyleXPService - Unknown owner - C:\Program Files\TGTSoft\StyleXP\StyleXPService.exe
    O23 - Service: Uninterruptible Power Supply (UPS) - Unknown owner - C:\WINDOWS\System32\ups.exe (file missing)
    O24 - Desktop Component 0: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\Dark Clouds of the Carina Nebula.jpg
    O24 - Desktop Component 1: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\SnowflakesintheUniversalSky.jpg
    O24 - Desktop Component 3: CBC.CA - Canada's News, Money, Sports, Health, Technology & Science, Consumer Life, Arts, and Kids Information Source - http://www.cbc.ca/

    --
    End of file - 8133 bytes

  6. #6
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi


    IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.


    LimeWire
    Azureus
    Strong DC++


    I'd like you to read the this thread.

    Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

    Delete these folders afterwards:

    c:\documents and settings\Harley\Application Data\Azureus
    c:\Program Files\Limewire
    c:\Program Files\Azureus
    d:\Program Files\Strong DC ++

    Empty Recycle Bin.

    After that:



    Open notepad and copy/paste the text in the quotebox below into it:

    Code:
    File::
    c:\windows\system32\qoMebxwu.dll.vir
    c:\windows\system32\TDSSlxcp.dll
    
    Folder::
    c:\documents and settings\Harley\Application Data\Azureus
    c:\Program Files\Limewire
    c:\Program Files\Azureus
    d:\Program Files\Strong DC ++
    
    Registry::
    [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
    
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "c:\\Program Files\\LimeWire\\LimeWire.exe"=-
    "c:\\Program Files\\Azureus\\Azureus.exe"=-
    "d:\\Program Files\\Strong DC ++\\StrongDC.exe"=-
    
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "62103:TCP"=-
    "62103:UDP"=-

    Save this as
    CFScript

    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.



    Refering to the picture above, drag CFScript into ComboFix.exe
    Then post the resultant log.


    Combofix should never take more that 20 minutes including the reboot if malware is detected.
    If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
    If that happened we want to know, and also what process you had to end.


    Uninstall old Adobe Reader versions and get the latest one here or get Foxit Reader here.


    Uninstall old Java versions and get Java 6 Update 7 here.



    Download ATF (Atribune Temp File) Cleaner© by Atribune to your desktop.

    Double-click ATF Cleaner.exe to open it

    Under Main choose:
    Windows Temp
    Current User Temp
    All Users Temp
    Cookies
    Temporary Internet Files
    Prefetch
    Java Cache

    *The other boxes are optional*
    Then click the Empty Selected button.

    If you use Firefox:
    Click Firefox at the top and choose: Select All
    Click the Empty Selected button.
    NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

    If you use Opera:
    Click Opera at the top and choose: Select All
    Click the Empty Selected button.
    NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

    Click Exit on the Main menu to close the program.


    Please run an online scan with Kaspersky Online Scanner as instructed in the screenshot here.


    Post back its report, a fresh hjt log and above mentioned ComboFix resultant log.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  7. #7
    Junior Member
    Join Date
    Nov 2008
    Posts
    5

    Default

    The p2p programs have been removed. Here are the requested logs:

    ****ComboFix****
    ComboFix 08-11-27.03 - Harley 2008-11-28 23:28:59.2 - NTFSx86
    Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1536 [GMT -5:00]
    Running from: c:\documents and settings\Harley\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\Harley\Desktop\CFScript.txt
    * Created a new restore point

    FILE ::
    c:\windows\system32\qoMebxwu.dll.vir
    c:\windows\system32\TDSSlxcp.dll
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\windows\system32\qoMebxwu.dll.vir
    c:\windows\system32\TDSSlxcp.dll

    .
    ((((((((((((((((((((((((( Files Created from 2008-10-28 to 2008-11-29 )))))))))))))))))))))))))))))))
    .

    2008-11-26 04:45 . 2008-11-26 04:45 <DIR> d-------- c:\program files\Trend Micro
    2008-11-25 05:08 . 2008-11-26 03:22 <DIR> d-------- c:\program files\Spybot - Search & Destroy
    2008-11-25 02:35 . 2008-11-25 02:35 <DIR> d-------- C:\VundoFix Backups
    2008-11-25 00:39 . 2008-11-25 00:39 <DIR> d-------- c:\program files\Lavasoft
    2008-11-25 00:39 . 2008-11-25 00:39 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
    2008-11-24 19:48 . 2008-11-24 19:48 115,016 --a------ c:\windows\system32\MSINET.OCX
    2008-11-24 19:48 . 2008-11-24 19:48 29,184 --a------ c:\windows\system32\MSINET.oca
    2008-11-24 19:48 . 2008-11-24 19:48 2,407 --a------ c:\windows\system32\MSINET.DEP
    2008-11-24 19:20 . 2008-11-24 19:20 <DIR> d-------- c:\documents and settings\Harley\Application Data\Sierra Entertainment
    2008-11-24 19:17 . 2008-11-24 19:17 <DIR> d-------- c:\windows\85EBB28365AF4C539EBE7C0A232762F7.TMP

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2008-11-26 09:45 --------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
    2008-11-25 22:09 102,400 ----a-w c:\windows\DUMP5c39.tmp
    2008-11-25 05:39 --------- d-----w c:\program files\Common Files\Wise Installation Wizard
    2008-11-25 00:33 --------- d--h--w c:\program files\InstallShield Installation Information
    2008-11-13 01:26 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
    2008-11-12 19:19 --------- d-----w c:\documents and settings\Harley\Application Data\DVD Flick
    2008-10-28 22:10 --------- d-----w c:\documents and settings\All Users\Application Data\Fallout3
    2008-10-28 22:03 107,888 ----a-w c:\windows\system32\CmdLineExt.dll
    2008-10-28 01:40 --------- d-----w c:\documents and settings\Harley\Application Data\Bioshock
    2008-10-24 11:10 453,632 ----a-w c:\windows\system32\drivers\mrxsmb.sys
    2008-10-18 20:34 --------- d-----w c:\documents and settings\All Users\Application Data\Trymedia
    2008-10-18 18:02 --------- d-----w c:\program files\ATI
    2008-10-18 18:01 --------- d-----w c:\program files\ATI Technologies
    2008-10-16 19:13 202,776 ----a-w c:\windows\system32\wuweb.dll
    2008-10-16 19:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
    2008-10-16 19:12 561,688 ----a-w c:\windows\system32\wuapi.dll
    2008-10-16 19:12 323,608 ----a-w c:\windows\system32\wucltui.dll
    2008-10-16 19:09 92,696 ----a-w c:\windows\system32\cdm.dll
    2008-10-16 19:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
    2008-10-16 19:09 43,544 ----a-w c:\windows\system32\wups2.dll
    2008-10-16 19:08 34,328 ----a-w c:\windows\system32\wups.dll
    2008-10-16 19:06 268,648 ----a-w c:\windows\system32\mucltui.dll
    2008-10-16 19:06 208,744 ----a-w c:\windows\system32\muweb.dll
    2008-10-15 04:11 --------- d-----w c:\documents and settings\Harley\Application Data\foobar2000
    2008-10-10 02:41 --------- d-----w c:\documents and settings\Harley\Application Data\???????sAppData
    2008-10-07 18:17 47,360 ----a-w c:\documents and settings\Harley\Application Data\pcouffin.sys
    2008-10-07 18:17 --------- d-----w c:\documents and settings\Harley\Application Data\Vso
    2008-10-07 18:04 --------- d-----w c:\documents and settings\All Users\Application Data\RapidSolution
    2008-10-07 17:52 --------- d---a-w c:\documents and settings\All Users\Application Data\TEMP
    2008-10-05 21:30 --------- d-----w c:\program files\RivaTuner v2.06
    2008-10-05 19:04 47,360 ----a-w c:\windows\system32\drivers\pcouffin.sys
    2008-10-04 17:05 --------- d-----w c:\program files\iTunes
    2008-10-04 17:05 --------- d-----w c:\documents and settings\All Users\Application Data\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
    2008-10-04 17:04 --------- d-----w c:\program files\iPod
    2008-10-01 17:01 32,000 ----a-w c:\windows\system32\drivers\usbaapl.sys
    2008-09-30 21:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
    2008-09-30 12:09 3,768 ----a-w c:\windows\system32\drivers\TucbVideo32.sys
    2008-09-30 12:09 23,096 ----a-w c:\windows\system32\drivers\TucbDriverV32.sys
    2008-09-24 02:18 425,984 ----a-w c:\windows\system32\ATIDEMGX.dll
    2008-09-24 02:17 311,296 ----a-w c:\windows\system32\ati2dvag.dll
    2008-09-24 02:09 10,772,480 ----a-w c:\windows\system32\atioglxx.dll
    2008-09-24 02:07 188,416 ----a-w c:\windows\system32\atipdlxx.dll
    2008-09-24 02:06 43,520 ----a-w c:\windows\system32\ati2edxx.dll
    2008-09-24 02:06 26,112 ----a-w c:\windows\system32\Ati2mdxx.exe
    2008-09-24 02:06 143,360 ----a-w c:\windows\system32\Oemdspif.dll
    2008-09-24 02:06 143,360 ----a-w c:\windows\system32\ati2evxx.dll
    2008-09-24 02:04 581,632 ----a-w c:\windows\system32\ati2evxx.exe
    2008-09-24 02:03 53,248 ----a-w c:\windows\system32\ATIDDC.DLL
    2008-09-24 01:56 307,200 ----a-w c:\windows\system32\atiiiexx.dll
    2008-09-24 01:54 4,008,864 ----a-w c:\windows\system32\ati3duag.dll
    2008-09-24 01:38 2,399,744 ----a-w c:\windows\system32\ativvaxx.dll
    2008-09-24 01:24 48,640 ----a-w c:\windows\system32\amdpcom32.dll
    2008-09-24 01:20 380,928 ----a-w c:\windows\system32\atikvmag.dll
    2008-09-24 01:19 39,424 ----a-w c:\windows\system32\atiadlxx.dll
    2008-09-24 01:18 253,952 ----a-w c:\windows\system32\atiok3x2.dll
    2008-09-24 01:18 17,408 ----a-w c:\windows\system32\atitvo32.dll
    2008-09-24 01:12 573,440 ----a-w c:\windows\system32\ati2cqag.dll
    2008-09-24 01:05 593,920 ----a-w c:\windows\system32\ati2sgag.exe
    2008-09-15 11:57 1,846,016 ----a-w c:\windows\system32\win32k.sys
    2008-09-06 02:16 1,900,544 ----a-w c:\windows\system32\usbaaplrc.dll
    2008-09-04 16:42 1,106,944 ----a-w c:\windows\system32\msxml3.dll
    2008-08-30 01:06 1,350,664 ----a-w c:\windows\system32\msxml6.dll
    2008-08-29 14:18 87,336 ----a-w c:\windows\system32\dns-sd.exe
    2008-08-29 13:53 61,440 ----a-w c:\windows\system32\dnssd.dll
    2008-02-06 02:59 1 ----a-w c:\documents and settings\Harley\SI.bin
    2006-06-23 06:48 32,768 ----a-r c:\windows\inf\UpdateUSB.exe
    2003-12-18 15:33 20,102 ----a-w c:\program files\Readme.txt
    2003-09-03 11:46 10,960 ----a-w c:\program files\EULA.txt
    .

    ((((((((((((((((((((((((((((( snapshot@2008-11-28_ 2.11.10.76 )))))))))))))))))))))))))))))))))))))))))
    .
    + 2008-11-29 04:20:31 16,384 ----atw c:\windows\Temp\Perflib_Perfdata_6e4.dat
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2004-08-04 15360]
    "msnmsgr"="c:\program files\Windows Live\Messenger\MsnMsgr.Exe" [2007-10-18 5724184]
    "LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2007-08-23 455968]
    "STYLEXP"="c:\program files\TGTSoft\StyleXP\StyleXP.exe" [2006-05-24 1372160]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2008-11-18 81000]
    "SaiSmart"="c:\program files\Saitek\Software\SaiSmart.exe" [2004-08-19 98304]
    "SaiMfd"="c:\program files\Saitek\Software\SaiMfd.exe" [2004-08-19 135168]
    "UMonit"="c:\windows\system32\umonit.exe" [2003-11-28 53248]
    "RivaTunerStartupDaemon"="c:\program files\RivaTuner v2.06\RivaTuner.exe" [2007-10-30 2650112]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-04 15360]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
    "nltide_3"="advpack.dll" [2004-08-04 c:\windows\system32\advpack.dll]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "DisableCAD"= 1 (0x1)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
    "HideRunAsVerb"= 1 (0x1)

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
    "NoSMHelp"= 1 (0x1)
    "ForceClassicControlPanel"= 1 (0x1)
    "NoSMMyDocs"= 1 (0x1)
    "NoSMMyPictures"= 1 (0x1)

    [HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
    "NoSMHelp"= 1 (0x1)
    "ForceClassicControlPanel"= 1 (0x1)
    "NoSMMyDocs"= 1 (0x1)
    "NoSMMyPictures"= 1 (0x1)

    [HKEY_CURRENT_USER\software\microsoft\internet explorer\desktop\components\0]
    Source= c:\documents and settings\Harley\Desktop\QuickFolders\NASA\VeryNice\Dark Clouds of the Carina Nebula.jpg
    FriendlyName=

    [HKEY_CURRENT_USER\software\microsoft\internet explorer\desktop\components\1]
    Source= c:\documents and settings\Harley\Desktop\QuickFolders\NASA\VeryNice\SnowflakesintheUniversalSky.jpg
    FriendlyName=

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
    "UIHost"="c:\\WINDOWS\\system32\\logonuiX.exe"

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Acrobat Speed Launcher.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Acrobat Speed Launcher.lnk
    backup=c:\windows\pss\Adobe Acrobat Speed Launcher.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Acrobat Synchronizer.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Acrobat Synchronizer.lnk
    backup=c:\windows\pss\Adobe Acrobat Synchronizer.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
    backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Synchronizer.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Adobe Reader Synchronizer.lnk
    backup=c:\windows\pss\Adobe Reader Synchronizer.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
    path=c:\documents and settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
    backup=c:\windows\pss\HP Digital Imaging Monitor.lnkCommon Startup

    [HKLM\~\startupfolder\C:^Documents and Settings^Harley^Start Menu^Programs^Startup^reminder-ScanSoft Product Registration.lnk]
    path=c:\documents and settings\Harley\Start Menu\Programs\Startup\reminder-ScanSoft Product Registration.lnk
    backup=c:\windows\pss\reminder-ScanSoft Product Registration.lnkStartup

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acrobat Assistant 8.0]
    --a------ 2006-10-22 23:24 620152 c:\program files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    --a------ 2007-05-11 02:06 40048 c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier]
    --a------ 2008-09-03 19:12 111936 c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Pro Agent]
    --a------ 2007-09-06 08:08 136136 d:\program files\DAEMON Tools Pro\DTProAgent.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dvd43]
    --a------ 2007-11-20 16:40 731136 c:\program files\dvd43\DVD43_Tray.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
    --a------ 2008-08-06 16:27 29744 c:\program files\Google\Google Desktop Search\GoogleDesktop.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Component Manager]
    --a------ 2003-12-22 07:38 241664 c:\program files\HP\hpcoretech\hpcmpmgr.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
    --a------ 2003-08-04 16:28 49152 c:\program files\HP\HP Software Update\hpwuSchd.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\InCD]
    --a------ 2007-05-15 14:55 1057328 d:\program files\Nero\Nero 7\InCD\InCD.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
    --a------ 2008-10-01 17:57 289576 c:\program files\iTunes\iTunesHelper.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Launch PC Probe II]
    --a------ 2007-05-09 10:38 2130432 c:\program files\ASUS\PC Probe II\Probe2.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogonStudio]
    --a------ 2002-09-03 17:38 987187 d:\program files\LogonStudio\LogonStudio.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
    --a------ 2007-03-01 14:57 153136 c:\program files\Common Files\Ahead\Lib\NeroCheck.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Profiler]
    --a------ 2004-08-19 13:08 159744 c:\program files\Saitek\Software\Profiler.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    --a------ 2008-09-06 14:09 413696 c:\program files\QuickTime\QTTask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SecurDisc]
    --a------ 2007-05-15 14:55 1628208 d:\program files\Nero\Nero 7\InCD\NBHGui.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Start WingMan Profiler]
    --a------ 2005-04-18 10:16 73728 c:\program files\Logitech\Profiler\LWEMon.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
    --a------ 2008-10-07 21:48 1410296 d:\program files\Steam\steam.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\STYLEXP]
    --a------ 2006-05-24 13:31 1372160 c:\program files\TGTSoft\StyleXP\StyleXP.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
    --a------ 2005-04-13 02:48 36975 c:\program files\Java\jre1.5.0_03\bin\jusched.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Alcmtr]
    --a------ 2005-05-03 17:43 69632 c:\windows\Alcmtr.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RTHDCPL]
    --a------ 2008-03-26 15:14 16859136 c:\windows\RTHDCPL.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "AntiVirusDisableNotify"=dword:00000001
    "UpdatesDisableNotify"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "d:\\Games\\FEAR\\fpupdate.exe"=
    "c:\\Program Files\\Java\\jre1.5.0_03\\bin\\javaw.exe"=
    "c:\\WINDOWS\\system32\\javaw.exe"=
    "d:\\Games\\World of Warcraft\\BackgroundDownloader.exe"=
    "d:\\Games\\S.T.A.L.K.E.R. - Shadow of Chernobyl\\bin\\XR_3DA.exe"=
    "d:\\Games\\S.T.A.L.K.E.R. - Shadow of Chernobyl\\bin\\dedicated\\XR_3DA.exe"=
    "d:\\Games\\Supreme Commander - Forged Alliance\\bin\\ForgedAlliance.exe"=
    "d:\\Games\\Supreme Commander\\GPGNet\\GPG.Multiplayer.Client.exe"=
    "d:\\Games\\Supreme Commander\\Supreme Commander\\bin\\SupremeCommander.exe"=
    "d:\\Games\\EVE\\bin\\ExeFile.exe"=
    "c:\\Program Files\\Logitech\\Logitech Harmony Remote Software 7\\HarmonyRemote.exe"=
    "d:\\Games\\Assassin's Creed\\AssassinsCreed_Dx9.exe"=
    "d:\\Games\\Assassin's Creed\\AssassinsCreed_Dx10.exe"=
    "d:\\Games\\Assassin's Creed\\AssassinsCreed_Launcher.exe"=
    "d:\\Games\\Dawn of War\\W40k.exe"=
    "d:\\Games\\Dawn of War\\W40kWA.exe"=
    "d:\\Games\\Sins of a Solar Empire\\Sins of a Solar Empire.exe"=
    "d:\\Games\\Silverfall\\Silverfall.exe"=
    "c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
    "d:\\Games\\Ghost Recon Advanced Warfighter 2\\graw2.exe"=
    "d:\\Games\\Ghost Recon Advanced Warfighter 2\\graw2_dedicated.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
    "d:\\Games\\Fallout 3 Tech Demo\\F3.exe"=
    "c:\\Program Files\\iTunes\\iTunes.exe"=
    "d:\\Games\\FEAR\\FEAR.exe"=
    "d:\\Games\\FEAR\\FEARMP.exe"=
    "d:\\Games\\FEAR\\FEARXP\\FEARXP.exe"=
    "d:\\Games\\Empire Earth III\\EE3.exe"=
    "d:\\Games\\World in Conflict\\wic.exe"=
    "d:\\Games\\World in Conflict\\wic_online.exe"=
    "d:\\Games\\World in Conflict\\wic_ds.exe"=

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
    "3724:TCP"= 3724:TCP:Blizzard Downloader: 3724
    "3389:TCP"= 3389:TCP:*:Disabled:@xpsp2res.dll,-22009
    "56843:TCP"= 56843:TCP:Remote Desktop New Port
    "5999:UDP"= 5999:UDP:MaxiVista Server
    "5950:TCP"= 5950:TCP:MaxiVista Server

    R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-04-09 110160]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [2008-04-09 20560]
    R2 Bwcdrv;BUFFALO Wireless Configuration;c:\windows\system32\DRIVERS\bwcdrv.sys [2007-03-29 19840]
    R2 MaxiDcom;MaxiDcom;c:\windows\system32\Drivers\MaxiDcom.SYS [2008-05-14 11360]
    R3 AtcL001;NDIS Miniport Driver for Atheros L1 Gigabit Ethernet Controller;c:\windows\system32\DRIVERS\l151x86.sys [2008-02-24 37376]
    R3 AtiHdmiService;ATI Function Driver for HDMI Service;c:\windows\system32\drivers\AtiHdmi.sys [2007-07-20 84992]
    R3 maxidemo;Maxi_Vista_Demo_Driver;c:\windows\system32\DRIVERS\maxidemo.sys [2008-05-14 9952]
    R3 SaiH8000;SaiH8000;c:\windows\system32\DRIVERS\SaiH8000.sys [2008-06-21 56576]
    S0 ntcdrdrv;ntcdrdrv;c:\windows\system32\DRIVERS\ntcdrdrv.sys []
    S3 CBBCM43;BUFFALO WLI-CB-XXX Series Wireless LAN Adapter;c:\windows\system32\DRIVERS\bcmwl5.sys [2007-03-29 372480]
    S3 fixustor;fixustor;c:\windows\system32\drivers\fixustor.sys [2008-06-21 6016]
    S3 GoogleDesktopManager-061008-081103;Google Desktop Manager 5.7.806.10245;"c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2007-10-04 29744]
    S3 jnv4_mib;jnv4_mib;\??\c:\docume~1\Harley\LOCALS~1\Temp\jnv4_mib.sys []
    S3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys [2008-08-08 18176]
    S3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys [2008-08-08 7680]
    S3 motport;Motorola USB Diagnostic Port;c:\windows\system32\DRIVERS\motport.sys [2008-08-08 23680]
    S3 TucbDriverV32;TucbDriverV32;c:\windows\system32\drivers\TucbDriverV32.sys [2008-10-07 23096]
    S3 TucbVideo32;TucbVideo32;c:\windows\system32\DRIVERS\TucbVideo32.sys [2008-10-07 3768]

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
    \Shell\AutoRun\command - F:\FalloutLauncher.exe

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{9733f914-2dc6-11dc-8c95-000d0bcf4546}]
    \Shell\AutoRun\command - K:\LaunchU3.exe

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{d3f927aa-027f-11dd-af81-001d60a68af9}]
    \Shell\AutoRun\command - z:\portableapps\PortableAppsMenu\PortableAppsMenu.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
    "c:\program files\Common Files\LightScribe\LSRunOnce.exe"
    .
    Contents of the 'Scheduled Tasks' folder

    2008-11-03 c:\windows\Tasks\AppleSoftwareUpdate.job
    - c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]

    2008-11-25 c:\windows\Tasks\{594F47AA-4058-4F7D-9C58-DD538FFDC7A3}_NEWCOMP_Harley.job
    - c:\windows\system32\mobsync.exe [2004-08-04 07:00]
    .

    **************************************************************************

    catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2008-11-28 23:30:23
    Windows 5.1.2600 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    HKLM\Software\Microsoft\Windows\CurrentVersion\Run
    UMonit = c:\windows\system32\umonit.exe?.sys?Pid_8?????1261&M?????? ?C?USB\RO8???UB?0??????????????????????????A~????????????tq??l??????|p??|????m??|??D~?????????? ?B$?|??B~??B~*?,??? ???????????????????????????????B~????????????tq??????T???????????tq?????????????

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'winlogon.exe'(860)
    c:\windows\system32\Ati2evxx.dll
    .
    Completion time: 2008-11-28 23:31:10
    ComboFix-quarantined-files.txt 2008-11-29 04:31:00
    ComboFix2.txt 2008-11-28 07:11:45

    Pre-Run: 3,386,937,344 bytes free
    Post-Run: 3,361,705,984 bytes free

    306 --- E O F --- 2008-11-13 01:26:19




    ****Kaspersky Scan****
    --------------------------------------------------------------------------------
    KASPERSKY ONLINE SCANNER 7 REPORT
    Saturday, November 29, 2008
    Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
    Kaspersky Online Scanner 7 version: 7.0.25.0
    Program database last update: Saturday, November 29, 2008 01:36:09
    Records in database: 1424698
    --------------------------------------------------------------------------------

    Scan settings:
    Scan using the following database: extended
    Scan archives: yes
    Scan mail databases: yes

    Scan area - My Computer:
    A:\
    C:\
    D:\
    E:\
    F:\
    G:\
    I:\
    J:\
    N:\

    Scan statistics:
    Files scanned: 110686
    Threat name: 2
    Infected objects: 2
    Suspicious objects: 0
    Duration of the scan: 02:42:19


    File name / Threat name / Threats count
    C:\Qoobox\Quarantine\C\WINDOWS\system32\dhuvlicc.dll.vir Infected: Trojan.Win32.Monder.zzp 1
    C:\Qoobox\Quarantine\C\WINDOWS\system32\pugfooab.dll.vir Infected: Trojan.Win32.Monder.zzo 1

    The selected area was scanned.




    ****HijackThis****
    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 2:54:30 AM, on 29/11/2008
    Platform: Windows XP SP2 (WinNT 5.01.2600)
    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\Ati2evxx.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    C:\Program Files\Alwil Software\Avast4\ashServ.exe
    C:\WINDOWS\system32\LEXBCES.EXE
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\system32\LEXPPS.EXE
    C:\WINDOWS\Explorer.EXE
    C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    C:\Program Files\Saitek\Software\SaiSmart.exe
    C:\Program Files\Saitek\Software\SaiMfd.exe
    C:\WINDOWS\system32\umonit.exe
    C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\WINDOWS\system32\Drivers\bwcsrv.exe
    D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Java\jre1.6.0_07\bin\jucheck.exe
    C:\Program Files\Trend Micro\HijackThis\something.exe

    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
    O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    O4 - HKLM\..\Run: [SaiSmart] C:\Program Files\Saitek\Software\SaiSmart.exe
    O4 - HKLM\..\Run: [SaiMfd] C:\Program Files\Saitek\Software\SaiMfd.exe
    O4 - HKLM\..\Run: [UMonit] C:\WINDOWS\system32\umonit.exe
    O4 - HKLM\..\Run: [RivaTunerStartupDaemon] "C:\Program Files\RivaTuner v2.06\RivaTuner.exe" /S
    O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
    O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    O4 - HKCU\..\Run: [LightScribe Control Panel] C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
    O4 - HKCU\..\Run: [STYLEXP] C:\Program Files\TGTSoft\StyleXP\StyleXP.exe -Hide
    O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
    O4 - HKUS\S-1-5-18\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
    O4 - HKUS\.DEFAULT\..\RunOnce: [nltide_3] rundll32 advpack.dll,LaunchINFSectionEx nLite.inf,C,,4,N (User 'Default user')
    O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
    O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
    O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
    O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://D:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - D:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
    O17 - HKLM\System\CCS\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CCS\Services\Tcpip\..\{2A024EE9-FC3B-454C-BA27-FF67234ECEF0}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS1\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS4\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O17 - HKLM\System\CS5\Services\Tcpip\..\{1E4646C9-0810-4392-BC4E-F7AEE5B176D1}: NameServer = 192.168.0.1
    O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
    O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BUFFALO Wireless Configuration Service (bwcsrv) - Unknown owner - C:\WINDOWS\system32\Drivers\bwcsrv.exe
    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    O23 - Service: InCD Helper (InCDsrv) - Nero AG - D:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: NBService - Nero AG - D:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
    O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
    O23 - Service: StyleXPService - Unknown owner - C:\Program Files\TGTSoft\StyleXP\StyleXPService.exe
    O23 - Service: Uninterruptible Power Supply (UPS) - Unknown owner - C:\WINDOWS\System32\ups.exe (file missing)
    O24 - Desktop Component 0: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\Dark Clouds of the Carina Nebula.jpg
    O24 - Desktop Component 1: (no name) - C:\Documents and Settings\Harley\Desktop\QuickFolders\NASA\VeryNice\SnowflakesintheUniversalSky.jpg
    O24 - Desktop Component 3: CBC.CA - Canada's News, Money, Sports, Health, Technology & Science, Consumer Life, Arts, and Kids Information Source - http://www.cbc.ca/

    --
    End of file - 8915 bytes

  8. #8
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


    THESE STEPS ARE VERY IMPORTANT

    Let's reset system restore
    Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

    1. Turn off System Restore.
    On the Desktop, right-click My Computer.
    Click Properties.
    Click the System Restore tab.
    Check Turn off System Restore.
    Click Apply, and then click OK.

    2. Reboot.

    3. Turn ON System Restore.
    On the Desktop, right-click My Computer.
    Click Properties.
    Click the System Restore tab.
    UN-Check *Turn off System Restore*.
    Click Apply, and then click OK.
    NOTE: only do this ONCE,NOT on a regular basis



    Now lets uninstall ComboFix:
    • Click START then RUN
    • Now type Combofix /u in the runbox and click OK



    UPDATING WINDOWS AND INTERNET EXPLORER

    IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site to get the critical updates.

    If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


    Make your Internet Explorer more secure

    This can be done by following these simple instructions:
    From within Internet Explorer click on the Tools menu and then click on Options.
    Click once on the Security tab
    Click once on the Internet icon so it becomes highlighted.
    Click once on the Custom Level button.
    Change the Download signed ActiveX controls to Prompt
    Change the Download unsigned ActiveX controls to Disable
    Change the Initialize and script ActiveX controls not marked as safe to Disable
    Change the Installation of desktop items to Prompt
    Change the Launching programs and files in an IFRAME to Prompt
    Change the Navigate sub-frames across different domains to Prompt
    When all these settings have been made, click on the OK button.
    If it prompts you as to whether or not you want to save the settings, press the Yes button.
    Next press the Apply button and then the OK to exit the Internet Properties page.



    The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

    • Download SpywareBlaster
      Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
      kill bits
      in the registry, so that certain activex controls can't install.
      If you don't know what activex controls are, see here
      You can download SpywareBlaster here here
      SpywareBlaster tutorial
    • hosts file:
      • Every version of windows has a hosts file as part of them.
      • In a very basic sense, they are used to locate webpages.
      • We can customize a hosts file so that it blocks certain webpages.
      • However, it can slow down certain computers.
      • This is why using a hosts file is optional!!

      Download it here. Make sure you read the instructions on how to install the hosts file. There is a good tutorial here
      If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
      1. Click the start button (at the lower left hand corner of your screen)
      2. Click run
      3. In the dialog box, type services.msc
      4. hit enter, then locate dns client
      5. Highlight it, then double-click it.
      6. On the dropdown box, change the setting from automatic to manual.
      7. Click ok


    • Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a Firewall in its default configuration can lower your risk greatly. For more info, check this webpage out.
      If you don't have a 3rd party firewall or a router behind NAT then I recommend getting one. I recommend either Online Armor Free or Comodo Firewall Pro (If you choose Comodo: Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage" and install firewall ONLY!).



    Just a final reminder for you. I am trying to stress these two points.
    UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
    Make sure all of your security programs are up to date.
    Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.



    Once again, please post and tell me how things are going with your system... problems etc.

    Have a great day,
    Blade
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  9. #9
    Junior Member
    Join Date
    Nov 2008
    Posts
    5

    Default

    Everything seems to be running much better now. Startup is quicker, system is more responsive, and no more rogue pop-ups. Thank you very much for all of your help, it is greatly appreciated!

  10. #10
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

    Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

    If it has been less than five days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •