Page 1 of 2 12 LastLast
Results 1 to 10 of 19

Thread: Spybot S&D detected win32.tdss

  1. #1
    Junior Member
    Join Date
    Jul 2009
    Posts
    19

    Default Spybot S&D detected win32.tdss

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 12:30:36 PM, on 7/6/2009
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16850)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
    C:\Program Files\Alwil Software\Avast4\ashServ.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\a-squared Free\a2service.exe
    C:\Program Files\Common Files\Creative Labs Shared\Service\CreativeLicensing.exe
    C:\WINDOWS\system32\CTsvcCDA.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
    C:\PROGRA~1\COMMON~1\MICROW~1\Agent\MWASER.EXE
    C:\WINDOWS\system32\nvsvc32.exe
    C:\PROGRA~1\COMMON~1\MICROW~1\Agent\MWAgent.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\Elservice.exe
    C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\WINDOWS\system32\Rundll32.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    C:\Program Files\COMODO\COMODO Internet Security\cfp.exe
    C:\DOCUME~1\Matt\LOCALS~1\Temp\clclean.0001
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\WINDOWS\Explorer.EXE
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.ebay.com/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
    O4 - HKLM\..\Run: [MBMon] Rundll32 CTMBHA.DLL,MBMon
    O4 - HKLM\..\Run: [UpdReg] C:\WINDOWS\UpdReg.EXE
    O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
    O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    O4 - HKLM\..\Run: [COMODO Internet Security] "C:\Program Files\COMODO\COMODO Internet Security\cfp.exe" -h
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_09\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_09\bin\ssv.dll
    O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O10 - Unknown file in Winsock LSP: c:\windows\system32\mwnsp.dll
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsof...?1162418320125
    O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe
    O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
    O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    O23 - Service: COMODO Internet Security Helper Service (cmdAgent) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
    O23 - Service: Creative Labs Licensing Service - Creative Labs - C:\Program Files\Common Files\Creative Labs Shared\Service\CreativeLicensing.exe
    O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
    O23 - Service: Intel(R) Quick Resume technology (ELService) - Intel Corporation - C:\Program Files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\Elservice.exe
    O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
    O23 - Service: iPod Service - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
    O23 - Service: MWAgent - MicroWorld Technologies Inc. - C:\PROGRA~1\COMMON~1\MICROW~1\Agent\MWASER.EXE
    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

    --
    End of file - 6903 bytes

  2. #2
    Security Expert: Emeritus
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    29,374

    Default

    Hi Camaro

    Please post next spybot report
    Microsoft MVP Consumer Security 2008-2011

    Member of ASAP and UNITE since 2006

  3. #3
    Junior Member
    Join Date
    Jul 2009
    Posts
    19

    Default

    Win32.TDSS.reg: [SBI $48FC2A86] System Service (Registry key, nothing done)
    HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp

    Win32.TDSS.reg: [SBI $C32F149F] System Service (Registry key, nothing done)
    HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp

    Win32.TDSS.reg: [SBI $0CB10357] System Service (Registry key, nothing done)
    HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp


    --- Spybot - Search & Destroy version: 1.6.2 (build: 20090126) ---

    2009-01-26 blindman.exe (1.0.0.8)
    2009-01-26 SDFiles.exe (1.6.1.7)
    2009-01-26 SDMain.exe (1.0.0.6)
    2009-01-26 SDShred.exe (1.0.2.5)
    2009-01-26 SDUpdate.exe (1.6.0.12)
    2009-01-26 SpybotSD.exe (1.6.2.46)
    2009-01-26 TeaTimer.exe (1.6.4.26)
    2009-05-29 unins000.exe (51.49.0.0)
    2009-01-26 Update.exe (1.6.0.7)
    2009-01-26 advcheck.dll (1.6.2.15)
    2007-04-02 aports.dll (2.1.0.0)
    2008-06-14 DelZip179.dll (1.79.11.1)
    2009-01-26 SDHelper.dll (1.6.2.14)
    2008-06-19 sqlite3.dll
    2009-01-26 Tools.dll (2.1.6.10)
    2009-01-16 UninsSrv.dll (1.0.0.0)
    2009-05-19 Includes\Adware.sbi (*)
    2009-06-02 Includes\AdwareC.sbi (*)
    2009-01-22 Includes\Cookies.sbi (*)
    2009-05-19 Includes\Dialer.sbi (*)
    2009-06-02 Includes\DialerC.sbi (*)
    2009-01-22 Includes\HeavyDuty.sbi (*)
    2009-05-26 Includes\Hijackers.sbi (*)
    2009-06-23 Includes\HijackersC.sbi (*)
    2009-06-23 Includes\Keyloggers.sbi (*)
    2009-06-30 Includes\KeyloggersC.sbi (*)
    2009-06-30 Includes\Malware.sbi (*)
    2009-06-30 Includes\MalwareC.sbi (*)
    2009-03-25 Includes\PUPS.sbi (*)
    2009-06-30 Includes\PUPSC.sbi (*)
    2009-01-22 Includes\Revision.sbi (*)
    2009-01-13 Includes\Security.sbi (*)
    2009-06-02 Includes\SecurityC.sbi (*)
    2008-06-03 Includes\Spybots.sbi (*)
    2008-06-03 Includes\SpybotsC.sbi (*)
    2009-04-07 Includes\Spyware.sbi (*)
    2009-06-02 Includes\SpywareC.sbi (*)
    2009-06-08 Includes\Tracks.uti
    2009-06-17 Includes\Trojans.sbi (*)
    2009-06-30 Includes\TrojansC.sbi (*)
    2008-03-04 Plugins\Chai.dll
    2008-03-05 Plugins\Fennel.dll
    2008-02-26 Plugins\Mate.dll
    2007-12-24 Plugins\TCPIPAddress.dll

  4. #4
    Security Expert: Emeritus
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    29,374

    Default

    Download gmer.zip and save to your desktop.
    alternate download site
    • Unzip/extract the file to its own folder. (Click here for information on how to do this if not sure. Win 2000 users click here.
    • When you have done this, disconnect from the Internet and close all running programs.
      There is a small chance this application may crash your computer so save any work you have open.
    • Double-click on Gmer.exe to start the program.
    • Allow the gmer.sys driver to load if asked.
    • If it gives you a warning at program start about rootkit activity and asks if you want to run a scan...click NO.
    • Click on the Rootkit tab.
    • Look at the right hand side (under Files) and uncheck all drives with the exception of your C drive.
    • Make sure all other boxes on the right of the screen are checked, EXCEPT for "Show All".
    • Click on the "Scan" and wait for the scan to finish.
      Note: Before scanning, make sure all other running programs are closed and no other actions like a scheduled antivirus scan will occur while this scan completes. Also do not use your computer during the scan.
    • When completed, click on the Copy button and right-click on your Desktop, choose "New" > Text document. Once the file is created, open it and right-click again and choose Paste or Ctrl+V. Save the file as gmer.txt and copy the information in your next reply.
    • Note: If you have any problems, try running GMER in SAFE MODE"

    Important! Please do not select the "Show all" checkbox during the scan..
    Microsoft MVP Consumer Security 2008-2011

    Member of ASAP and UNITE since 2006

  5. #5
    Junior Member
    Join Date
    Jul 2009
    Posts
    19

    Default

    Thanks Shaba, here you go.

    GMER 1.0.15.14972 - http://www.gmer.net
    Rootkit scan 2009-07-07 10:09:00
    Windows 5.1.2600 Service Pack 3


    ---- System - GMER 1.0.15 ----

    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwAdjustPrivilegesToken [0xEE058F82]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwClose [0xEB5D46B8]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwConnectPort [0xEE05848C]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateFile [0xEE058B26]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwCreateKey [0xEB5D4574]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreatePort [0xEE05816A]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateSection [0xEE05A20A]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateSymbolicLinkObject [0xEE05A4E2]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateThread [0xEE057D30]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwDeleteKey [0xEE059168]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwDeleteValueKey [0xEB5D4A52]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwDuplicateObject [0xEB5D414C]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwLoadDriver [0xEE059E8C]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwMakeTemporaryObject [0xEE058710]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwOpenFile [0xEE058D6A]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenKey [0xEB5D464E]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenProcess [0xEB5D408C]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwOpenSection [0xEE0589A0]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwOpenThread [0xEB5D40F0]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwQueryValueKey [0xEB5D476E]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwRenameKey [0xEE0598C4]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwRequestWaitReplyPort [0xEE058288]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwRestoreKey [0xEB5D472E]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwSecureConnectPort [0xEE059C28]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwSetSystemInformation [0xEE05A03A]
    SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/ALWIL Software) ZwSetValueKey [0xEB5D48AE]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwShutdownSystem [0xEE0586AA]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwSystemDebugControl [0xEE058894]
    SSDT \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys (SASKUTIL.SYS/SUPERAdBlocker.com and SUPERAntiSpyware.com) ZwTerminateProcess [0xEDF39DF0]
    SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwTerminateThread [0xEE057F02]

    ---- User code sections - GMER 1.0.15 ----

    .text C:\Program Files\a-squared Free\a2service.exe[376] kernel32.dll!CreateThread + 1A 7C8106F1 4 Bytes CALL 00454935 C:\Program Files\a-squared Free\a2service.exe (a-squared Service/Emsi Software GmbH)

    ---- Kernel IAT/EAT - GMER 1.0.15 ----

    IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisCloseAdapter] [F72396E0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisOpenAdapter] [F72397B0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisDeregisterProtocol] [F7239780] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisRegisterProtocol] [F7239740] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisRegisterProtocol] [F7239740] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisOpenAdapter] [F72397B0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisCloseAdapter] [F72396E0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisDeregisterProtocol] [F7239780] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisDeregisterProtocol] [F7239780] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisRegisterProtocol] [F7239740] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisOpenAdapter] [F72397B0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisCloseAdapter] [F72396E0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisRegisterProtocol] [F7239740] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisDeregisterProtocol] [F7239780] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisCloseAdapter] [F72396E0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisOpenAdapter] [F72397B0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter] [F72396E0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter] [F72397B0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol] [F7239740] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol] [F7239780] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol] [F7239740] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter] [F72397B0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter] [F72396E0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol] [F7239740] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol] [F7239780] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter] [F72396E0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
    IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter] [F72397B0] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)

    ---- User IAT/EAT - GMER 1.0.15 ----

    IAT C:\WINDOWS\system32\services.exe[788] @ C:\WINDOWS\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 00380002
    IAT C:\WINDOWS\system32\services.exe[788] @ C:\WINDOWS\system32\services.exe [KERNEL32.dll!CreateProcessW] 00380000

    ---- Devices - GMER 1.0.15 ----

    AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/ALWIL Software)
    AttachedDevice \FileSystem\Ntfs \Ntfs SYMEVENT.SYS (Symantec Event Library/Symantec Corporation)
    AttachedDevice \Driver\Tcpip \Device\Ip cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
    AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
    AttachedDevice \Driver\Tcpip \Device\Tcp cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
    AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
    AttachedDevice \Driver\Tcpip \Device\Udp cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
    AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)
    AttachedDevice \Driver\Tcpip \Device\RawIp cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
    AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/ALWIL Software)

    ---- Registry - GMER 1.0.15 ----

    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@start 1
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@type 1
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@group file system
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@imagepath \systemroot\system32\drivers\ovfsthuplahqvkwlghdjlmctyaoupjesxqucii.sys
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@inst 0
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@ver sni060409
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cid 01
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@bid 3765958951-1801674531-1637723038-839522115
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@aid 998
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@sid 3
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@feed 0x22 0x64 0x78 0x36 ...
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cmddelay 28801
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\delete
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@iexplore.exe ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@explorer.exe ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@fn (null)
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@url http://212.117.188.102/~i571/lmppcsetup.exe
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@timeout 900
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@type 0
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@count 6
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.sys
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dll
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthlog.dat \systemroot\system32\ovfsthjnbtiyhsmaqonpdvcxrmuxflhnkfcngv.dat
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet001\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dat \systemroot\system32\ovfsthudhlbxxqrwouedccexldoldnoayoysfw.dat
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@start 1
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@type 1
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@group file system
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@imagepath \systemroot\system32\drivers\ovfsthuplahqvkwlghdjlmctyaoupjesxqucii.sys
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@inst 0
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@ver sni060409
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cid 01
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@bid 3765958951-1801674531-1637723038-839522115
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@aid 998
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@sid 3
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@feed 0x22 0x64 0x78 0x36 ...
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cmddelay 28801
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\delete
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@iexplore.exe ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@explorer.exe ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@fn (null)
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@url http://212.117.188.102/~i571/lmppcsetup.exe
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@timeout 900
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@type 0
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@count 6
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.sys
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dll
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthlog.dat \systemroot\system32\ovfsthjnbtiyhsmaqonpdvcxrmuxflhnkfcngv.dat
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet002\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dat \systemroot\system32\ovfsthudhlbxxqrwouedccexldoldnoayoysfw.dat
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@start 1
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@type 1
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@group file system
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@imagepath \systemroot\system32\drivers\ovfsthuplahqvkwlghdjlmctyaoupjesxqucii.sys
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@inst 0
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@ver sni060409
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cid 01
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@bid 3765958951-1801674531-1637723038-839522115
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@aid 998
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@sid 3
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@feed 0x22 0x64 0x78 0x36 ...
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cmddelay 28801
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\delete
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@iexplore.exe ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@explorer.exe ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@fn (null)
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@url http://212.117.188.102/~i571/lmppcsetup.exe
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@timeout 900
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@type 0
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@count 6
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.sys
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dll
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthlog.dat \systemroot\system32\ovfsthjnbtiyhsmaqonpdvcxrmuxflhnkfcngv.dat
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet003\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dat \systemroot\system32\ovfsthudhlbxxqrwouedccexldoldnoayoysfw.dat
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@start 1
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@type 1
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@group file system
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@imagepath \systemroot\system32\drivers\ovfsthuplahqvkwlghdjlmctyaoupjesxqucii.sys
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp@inst 0
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@ver sni060409
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cid 01
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@bid 3765958951-1801674531-1637723038-839522115
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@aid 998
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@sid 3
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@feed 0x22 0x64 0x78 0x36 ...
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main@cmddelay 28801
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\delete
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@iexplore.exe ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\injector@explorer.exe ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@fn (null)
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@url http://212.117.188.102/~i571/lmppcsetup.exe
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@timeout 900
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@type 0
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\main\tasks\0000000002@count 6
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.sys
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dll
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthlog.dat \systemroot\system32\ovfsthjnbtiyhsmaqonpdvcxrmuxflhnkfcngv.dat
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthwi.dll
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsthff.dll
    Reg HKLM\SYSTEM\ControlSet004\Services\ovfsthahkyuydoecvjwjnawvlaehlmqptpeplp\modules@ovfsth.dat \systemroot\system32\ovfsthudhlbxxqrwouedccexldoldnoayoysfw.dat
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@DeviceNotSelectedTimeout 15
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@GDIProcessHandleQuota 10000
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@Spooler yes
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@swapdisk
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@TransmissionRetryTimeout 90
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@USERProcessHandleQuota 10000
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@LoadAppInit_DLLs 1
    Reg HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows@AppInit_DLLs C:\WINDOWS\system32\guard32.dll

    ---- EOF - GMER 1.0.15 ----

  6. #6
    Security Expert: Emeritus
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    29,374

    Default

    We will continue with ComboFix.exe. Please visit this webpage for download links, and instructions for running the tool:
    This tool is not a toy and not for everyday use.
    ComboFix SHOULD NOT be used unless requested by a forum helper


    http://www.bleepingcomputer.com/comb...o-use-combofix

    Ensure you have disabled all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    If you need help to disable your protection programs see here.

    When finished, it will produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.
    Microsoft MVP Consumer Security 2008-2011

    Member of ASAP and UNITE since 2006

  7. #7
    Junior Member
    Join Date
    Jul 2009
    Posts
    19

    Default

    I had to completely uninstall Symantec Antivirus (which I should've done in the first place since I'm using Avast!) to get it to stop running - doing that alone seemed to make my machine run faster! Here are the logs

    ComboFix 09-07-06.A0 - Matt 07/07/2009 11:57.1 - NTFSx86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.672 [GMT -4:00]
    Running from: c:\documents and settings\Matt\Desktop\ComboFix.exe
    AV: avast! antivirus 4.8.1335 [VPS 090706-0] *On-access scanning disabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}
    FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}

    WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\docume~1\Matt\LOCALS~1\Temp\clclean.0001.dir.0000\~df394b.tmp
    c:\documents and settings\Matt\Local Settings\Temp\clclean.0001.dir.0000\~df394b.tmp
    c:\temp\1cb
    c:\temp\FT62
    c:\windows\kb913800.exe
    c:\windows\regedit.com
    c:\windows\system32\ap
    c:\windows\system32\Data
    c:\windows\system32\taskmgr.com
    c:\windows\system32\tim
    c:\windows\system32\vd2
    c:\windows\wiaserviv.log

    .
    ((((((((((((((((((((((((( Files Created from 2009-06-07 to 2009-07-07 )))))))))))))))))))))))))))))))
    .

    2009-07-06 15:34 . 2009-07-06 15:34 26112 ----a-w- c:\windows\system32\init32.exe
    2009-07-06 15:34 . 2009-07-06 15:34 26112 -c--a-w- c:\windows\system32\dllcache\userinit.exe
    2009-07-06 15:34 . 2009-07-06 15:34 26112 ----a-w- c:\windows\system32\userinit.exe
    2009-07-05 12:00 . 2009-07-05 12:00 -------- d-----w- c:\program files\Trend Micro
    2009-07-04 20:56 . 2009-06-17 15:27 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2009-07-04 20:56 . 2009-07-04 20:56 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2009-07-04 20:56 . 2009-06-17 15:27 19096 ----a-w- c:\windows\system32\drivers\mbam.sys
    2009-07-04 10:57 . 2009-07-04 11:16 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Adobe
    2009-07-04 10:05 . 2009-07-04 10:05 -------- d-----w- c:\documents and settings\Matt\Application Data\MicroWorld
    2009-07-04 10:05 . 2009-07-04 10:05 8792 ----a-w- c:\windows\WSSPORD.DAT
    2009-07-04 10:03 . 2009-07-04 10:03 9106 ----a-w- c:\windows\winsbak.reg
    2009-07-04 10:03 . 2009-07-04 10:03 70076 ----a-w- c:\windows\winsbak2.reg
    2009-07-04 10:03 . 2009-07-04 10:03 -------- d-----w- c:\documents and settings\remoteservice\Documents
    2009-07-04 10:03 . 2009-07-04 10:03 -------- d-----w- c:\documents and settings\remoteservice
    2009-07-04 10:03 . 2009-07-04 10:03 -------- d-----w- c:\documents and settings\LocalService\Documents
    2009-07-04 09:53 . 2009-07-04 09:53 -------- d---a-w- c:\windows\system32\runouce.exe
    2009-07-04 09:51 . 2009-07-04 09:51 626688 ----a-w- c:\windows\system32\msvcr80.dll
    2009-07-04 09:51 . 2009-07-04 09:51 548864 ----a-w- c:\windows\system32\msvcp80.dll
    2009-07-04 09:51 . 2009-03-19 23:07 146432 ----a-w- c:\windows\R.COM
    2009-07-04 09:51 . 2008-04-14 00:12 135680 ----a-w- c:\windows\system32\T.COM
    2009-07-04 09:51 . 2009-07-04 10:16 -------- d-----w- c:\program files\Common Files\MicroWorld
    2009-07-04 09:51 . 2009-07-04 10:22 -------- d-----w- c:\documents and settings\All Users\Application Data\MicroWorld
    2009-07-03 17:11 . 2009-07-03 17:11 -------- d-----w- c:\documents and settings\Matt\Application Data\Safer Networking
    2009-07-03 17:11 . 2009-07-03 17:11 -------- d-----w- c:\program files\Safer Networking
    2009-07-03 14:35 . 2009-07-03 13:59 15688 ----a-w- c:\windows\system32\lsdelete.exe
    2009-07-03 14:01 . 2009-07-03 14:01 -------- d-----w- c:\documents and settings\Matt\Application Data\Malwarebytes
    2009-07-03 13:54 . 2009-07-03 13:54 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}
    2009-07-03 13:54 . 2009-03-12 08:17 2902048 -c--a-w- c:\documents and settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}\Ad-AwareAE.exe
    2009-07-03 13:54 . 2009-07-03 13:59 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
    2009-07-03 13:54 . 2009-07-03 13:54 -------- d-----w- c:\program files\Lavasoft

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2009-07-07 16:03 . 2009-05-29 08:06 117760 ----a-w- c:\documents and settings\Matt\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
    2009-07-07 15:44 . 2006-11-06 15:25 -------- d-----w- c:\program files\Symantec
    2009-07-07 15:44 . 2006-11-06 15:25 -------- d-----w- c:\program files\Common Files\Symantec Shared
    2009-07-07 15:44 . 2006-11-06 15:25 -------- d-----w- c:\documents and settings\All Users\Application Data\Symantec
    2009-07-06 17:47 . 2009-03-02 20:23 -------- d-----w- c:\program files\a-squared Free
    2009-07-04 12:51 . 2008-11-22 02:34 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
    2009-07-04 12:51 . 2009-05-29 05:34 -------- d-----w- c:\program files\SpywareBlaster
    2009-07-04 10:54 . 2009-05-29 05:35 183912 ----a-w- c:\windows\system32\guard32.dll
    2009-07-04 10:54 . 2009-05-29 05:35 86976 ----a-w- c:\windows\system32\drivers\inspect.sys
    2009-07-04 10:54 . 2009-05-29 05:35 25160 ----a-w- c:\windows\system32\drivers\cmdhlp.sys
    2009-07-04 10:54 . 2009-05-29 05:35 131912 ----a-w- c:\windows\system32\drivers\cmdguard.sys
    2009-07-04 10:24 . 2009-07-04 10:02 -------- d-----w- c:\program files\eScan
    2009-07-04 10:16 . 2009-07-04 10:02 1105920 ----a-w- c:\windows\system32\contfilt.dll
    2009-07-04 10:16 . 2009-07-04 10:02 176128 ----a-w- c:\windows\system32\mwnsp.dll
    2009-07-04 10:16 . 2009-07-04 10:02 532480 ----a-w- c:\windows\system32\mwtsp.dll
    2009-06-24 22:33 . 2009-05-29 08:06 -------- d-----w- c:\program files\SUPERAntiSpyware
    2009-06-23 09:39 . 2007-04-04 05:02 -------- d-----w- c:\documents and settings\Matt\Application Data\AdobeUM
    2009-05-31 22:08 . 2009-05-31 22:08 -------- d-----w- c:\program files\Microsoft
    2009-05-31 22:08 . 2008-03-03 21:04 -------- d-----w- c:\program files\Windows Live
    2009-05-31 21:54 . 2006-12-06 05:02 65656 ----a-w- c:\documents and settings\Matt\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2009-05-31 21:49 . 2009-05-31 21:49 -------- d-----w- c:\program files\Common Files\Windows Live
    2009-05-29 08:06 . 2009-05-29 08:06 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
    2009-05-29 08:06 . 2009-05-29 08:06 -------- d-----w- c:\documents and settings\Matt\Application Data\SUPERAntiSpyware.com
    2009-05-29 08:05 . 2009-05-29 08:05 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
    2009-05-29 06:30 . 2009-05-29 05:35 -------- d-----w- c:\documents and settings\All Users\Application Data\Comodo
    2009-05-29 05:34 . 2009-05-29 05:34 -------- d-----w- c:\program files\COMODO
    2009-05-29 05:32 . 2009-05-29 05:32 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2009-05-29 04:33 . 2009-05-29 04:09 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
    2009-05-29 04:09 . 2009-05-29 04:09 -------- d-----w- c:\program files\Spybot - Search & Destroy
    2009-05-29 04:00 . 2009-05-29 04:00 0 ----a-w- c:\windows\nsreg.dat
    2009-05-29 03:31 . 2009-05-29 03:31 -------- d-----w- c:\program files\Alwil Software
    2009-05-28 20:25 . 2009-05-28 20:25 -------- d-----w- c:\program files\support.com
    2009-05-28 20:25 . 2009-05-28 20:25 -------- d-----w- c:\program files\Common Files\SupportSoft
    2009-05-15 14:41 . 2007-02-04 02:57 -------- d-----w- c:\program files\iTunes
    2009-05-07 15:32 . 2004-08-10 11:00 345600 ----a-w- c:\windows\system32\localspl.dll
    2009-04-29 04:56 . 2006-03-04 03:33 827392 ----a-w- c:\windows\system32\wininet.dll
    2009-04-29 04:55 . 2004-08-10 11:00 78336 ----a-w- c:\windows\system32\ieencode.dll
    2009-04-17 12:26 . 2004-08-10 11:00 1847168 ----a-w- c:\windows\system32\win32k.sys
    2009-04-15 14:51 . 2004-08-10 11:00 585216 ----a-w- c:\windows\system32\rpcrt4.dll
    2009-04-14 20:57 . 2009-07-04 10:02 65536 ----a-w- c:\windows\inst_tsp.exe
    2009-04-14 20:57 . 2009-07-04 10:02 524288 ----a-w- c:\windows\system32\BACKUP.93064314.mwtsp.dll
    2009-04-14 20:55 . 2009-07-04 10:02 176128 ----a-w- c:\windows\system32\BACKUP.10271688.mwnsp.dll
    2009-04-14 20:47 . 2009-07-04 10:02 226816 ----a-w- c:\windows\inst_tspx.exe
    2009-04-14 20:47 . 2009-07-04 10:02 1105920 ----a-w- c:\windows\system32\BACKUP.22038001.contfilt.dll
    2009-04-14 20:35 . 2009-07-04 10:02 118784 ----a-w- c:\windows\killproc.exe
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
    "MsnMsgr"="c:\program files\Windows Live\Messenger\MsnMsgr.Exe" [2009-02-06 3885408]
    "SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2009-06-24 1830128]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2006-08-12 7630848]
    "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2006-08-12 86016]
    "UpdReg"="c:\windows\UpdReg.EXE" [2000-05-11 90112]
    "NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
    "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2006-10-30 256576]
    "QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-10-25 282624]
    "avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-02-05 81000]
    "COMODO Internet Security"="c:\program files\COMODO\COMODO Internet Security\cfp.exe" [2009-07-04 1793808]
    "nwiz"="nwiz.exe" - c:\windows\system32\nwiz.exe [2006-08-12 1519616]
    "MBMon"="CTMBHA.DLL" - c:\windows\system32\CTMBHA.DLL [2006-03-16 1355468]

    [HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
    "NoSetActiveDesktop"= 1 (0x1)

    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=c:\windows\system32\guard32.dll

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute REG_MULTI_SZ lsdelete

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
    @="Service"

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\PROGRA~1\\COMMON~1\\MICROW~1\\Agent\\MWAGENT.EXE"=

    R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [7/3/2009 9:59 AM 64160]
    R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [5/28/2009 11:32 PM 114768]
    R1 cmdGuard;COMODO Internet Security Sandbox Driver;c:\windows\system32\drivers\cmdguard.sys [5/29/2009 1:35 AM 131912]
    R1 cmdHlp;COMODO Internet Security Helper Driver;c:\windows\system32\drivers\cmdhlp.sys [5/29/2009 1:35 AM 25160]
    R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [5/26/2009 10:05 AM 9968]
    R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/26/2009 10:05 AM 72944]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [5/28/2009 11:32 PM 20560]
    R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [5/26/2009 10:05 AM 7408]
    S3 econceal;MicroWorld Technologies Network Service;c:\windows\system32\DRIVERS\econceal.sys --> c:\windows\system32\DRIVERS\econceal.sys [?]
    S3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [3/9/2009 3:06 PM 1029456]
    S4 SavRoam;SAVRoam;"c:\program files\Symantec AntiVirus\SavRoam.exe" --> c:\program files\Symantec AntiVirus\SavRoam.exe [?]
    .
    Contents of the 'Scheduled Tasks' folder

    2009-07-06 c:\windows\Tasks\Ad-Aware Update (Weekly).job
    - c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 13:59]
    .
    - - - - ORPHANS REMOVED - - - -

    Notify-NavLogon - (no file)


    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.ebay.com/
    uInternet Connection Wizard,ShellNext = iexplore
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
    FF - ProfilePath - c:\documents and settings\Matt\Application Data\Mozilla\Firefox\Profiles\r5gfsaem.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.ebay.com/
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava11.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava12.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava13.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava14.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava32.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJPI150_09.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPOJI610.dll
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2009-07-07 12:03
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'explorer.exe'(3252)
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\program files\COMODO\COMODO Internet Security\cmdagent.exe
    c:\program files\Alwil Software\Avast4\aswUpdSv.exe
    c:\program files\Alwil Software\Avast4\ashServ.exe
    c:\program files\a-squared Free\a2service.exe
    c:\program files\Common Files\Creative Labs Shared\Service\CreativeLicensing.exe
    c:\windows\system32\CTSVCCDA.EXE
    c:\windows\ehome\ehrecvr.exe
    c:\windows\ehome\ehSched.exe
    c:\program files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
    c:\progra~1\COMMON~1\MICROW~1\Agent\MWASER.EXE
    c:\windows\system32\nvsvc32.exe
    c:\progra~1\COMMON~1\MICROW~1\Agent\MWAGENT.EXE
    c:\windows\ehome\mcrdsvc.exe
    c:\program files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\ELService.exe
    c:\windows\system32\rundll32.exe
    c:\windows\system32\rundll32.exe
    c:\docume~1\Matt\LOCALS~1\temp\clclean.0001
    c:\program files\Alwil Software\Avast4\ashMaiSv.exe
    c:\program files\Alwil Software\Avast4\ashWebSv.exe
    c:\windows\system32\dllhost.exe
    c:\program files\iPod\bin\iPodService.exe
    c:\program files\Windows Live\Contacts\wlcomm.exe
    .
    **************************************************************************
    .
    Completion time: 2009-07-07 12:06 - machine was rebooted
    ComboFix-quarantined-files.txt 2009-07-07 16:06

    Pre-Run: 53,437,132,800 bytes free
    Post-Run: 53,325,234,176 bytes free

    Current=6 Default=6 Failed=5 LastKnownGood=7 Sets=1,2,3,4,5,6,7
    223 --- E O F --- 2009-07-04 03:02


    New HJT log

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 12:10:32 PM, on 7/7/2009
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v7.00 (7.00.6000.16850)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    C:\Program Files\Alwil Software\Avast4\ashServ.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\Program Files\a-squared Free\a2service.exe
    C:\Program Files\Common Files\Creative Labs Shared\Service\CreativeLicensing.exe
    C:\WINDOWS\system32\CTsvcCDA.exe
    C:\WINDOWS\eHome\ehRecvr.exe
    C:\WINDOWS\eHome\ehSched.exe
    C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
    C:\PROGRA~1\COMMON~1\MICROW~1\Agent\MWASER.EXE
    C:\WINDOWS\system32\nvsvc32.exe
    C:\PROGRA~1\COMMON~1\MICROW~1\Agent\MWAgent.exe
    C:\WINDOWS\system32\svchost.exe
    C:\Program Files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\Elservice.exe
    C:\WINDOWS\system32\RUNDLL32.EXE
    C:\WINDOWS\system32\Rundll32.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\DOCUME~1\Matt\LOCALS~1\Temp\clclean.0001
    C:\Program Files\QuickTime\qttask.exe
    C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe
    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    C:\WINDOWS\system32\dllhost.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\Program Files\Windows Live\Contacts\wlcomm.exe
    C:\WINDOWS\explorer.exe
    C:\Program Files\COMODO\COMODO Internet Security\cfp.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.ebay.com/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
    O4 - HKLM\..\Run: [MBMon] Rundll32 CTMBHA.DLL,MBMon
    O4 - HKLM\..\Run: [UpdReg] C:\WINDOWS\UpdReg.EXE
    O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
    O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
    O4 - HKLM\..\Run: [COMODO Internet Security] "C:\Program Files\COMODO\COMODO Internet Security\cfp.exe" -h
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
    O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_09\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_09\bin\ssv.dll
    O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
    O10 - Unknown file in Winsock LSP: c:\windows\system32\mwnsp.dll
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsof...?1162418320125
    O20 - AppInit_DLLs: C:\WINDOWS\system32\guard32.dll
    O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe
    O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
    O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
    O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
    O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
    O23 - Service: COMODO Internet Security Helper Service (cmdAgent) - COMODO - C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
    O23 - Service: Creative Labs Licensing Service - Creative Labs - C:\Program Files\Common Files\Creative Labs Shared\Service\CreativeLicensing.exe
    O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
    O23 - Service: Intel(R) Quick Resume technology (ELService) - Intel Corporation - C:\Program Files\Intel\IntelDH\Intel(R) Quick Resume Technology Drivers\Elservice.exe
    O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
    O23 - Service: iPod Service - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
    O23 - Service: MWAgent - MicroWorld Technologies Inc. - C:\PROGRA~1\COMMON~1\MICROW~1\Agent\MWASER.EXE
    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

    --
    End of file - 6911 bytes

  8. #8
    Security Expert: Emeritus
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    29,374

    Default

    Please install recovery console manually as described on my link, rerun combofix and post back a fresh combofix log
    Microsoft MVP Consumer Security 2008-2011

    Member of ASAP and UNITE since 2006

  9. #9
    Junior Member
    Join Date
    Jul 2009
    Posts
    19

    Default

    Here you go, combofix did not have to reboot the computer after the scan. Is that normal? Thanks

    ComboFix 09-07-06.A0 - Matt 07/08/2009 10:39.2 - NTFSx86
    Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.570 [GMT -4:00]
    Running from: c:\documents and settings\Matt\Desktop\ComboFix.exe
    AV: avast! antivirus 4.8.1335 [VPS 090707-0] *On-access scanning disabled* (Updated) {7591DB91-41F0-48A3-B128-1A293FD8233D}
    FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}
    .

    ((((((((((((((((((((((((( Files Created from 2009-06-08 to 2009-07-08 )))))))))))))))))))))))))))))))
    .

    2009-07-06 15:34 . 2009-07-06 15:34 26112 ----a-w- c:\windows\system32\init32.exe
    2009-07-06 15:34 . 2009-07-06 15:34 26112 -c--a-w- c:\windows\system32\dllcache\userinit.exe
    2009-07-06 15:34 . 2009-07-06 15:34 26112 ----a-w- c:\windows\system32\userinit.exe
    2009-07-05 12:00 . 2009-07-05 12:00 -------- d-----w- c:\program files\Trend Micro
    2009-07-04 20:56 . 2009-06-17 15:27 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2009-07-04 20:56 . 2009-07-04 20:56 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2009-07-04 20:56 . 2009-06-17 15:27 19096 ----a-w- c:\windows\system32\drivers\mbam.sys
    2009-07-04 10:57 . 2009-07-04 11:16 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\Adobe
    2009-07-04 10:05 . 2009-07-04 10:05 -------- d-----w- c:\documents and settings\Matt\Application Data\MicroWorld
    2009-07-04 10:05 . 2009-07-04 10:05 8792 ----a-w- c:\windows\WSSPORD.DAT
    2009-07-04 10:03 . 2009-07-04 10:03 9106 ----a-w- c:\windows\winsbak.reg
    2009-07-04 10:03 . 2009-07-04 10:03 70076 ----a-w- c:\windows\winsbak2.reg
    2009-07-04 10:03 . 2009-07-04 10:03 -------- d-----w- c:\documents and settings\remoteservice\Documents
    2009-07-04 10:03 . 2009-07-04 10:03 -------- d-----w- c:\documents and settings\remoteservice
    2009-07-04 10:03 . 2009-07-04 10:03 -------- d-----w- c:\documents and settings\LocalService\Documents
    2009-07-04 09:53 . 2009-07-04 09:53 -------- d---a-w- c:\windows\system32\runouce.exe
    2009-07-04 09:51 . 2009-07-04 09:51 626688 ----a-w- c:\windows\system32\msvcr80.dll
    2009-07-04 09:51 . 2009-07-04 09:51 548864 ----a-w- c:\windows\system32\msvcp80.dll
    2009-07-04 09:51 . 2009-03-19 23:07 146432 ----a-w- c:\windows\R.COM
    2009-07-04 09:51 . 2008-04-14 00:12 135680 ----a-w- c:\windows\system32\T.COM
    2009-07-04 09:51 . 2009-07-04 10:16 -------- d-----w- c:\program files\Common Files\MicroWorld
    2009-07-04 09:51 . 2009-07-04 10:22 -------- d-----w- c:\documents and settings\All Users\Application Data\MicroWorld
    2009-07-03 17:11 . 2009-07-03 17:11 -------- d-----w- c:\documents and settings\Matt\Application Data\Safer Networking
    2009-07-03 14:35 . 2009-07-03 13:59 15688 ----a-w- c:\windows\system32\lsdelete.exe
    2009-07-03 14:01 . 2009-07-03 14:01 -------- d-----w- c:\documents and settings\Matt\Application Data\Malwarebytes
    2009-07-03 13:54 . 2009-07-03 13:54 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}
    2009-07-03 13:54 . 2009-03-12 08:17 2902048 -c--a-w- c:\documents and settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}\Ad-AwareAE.exe
    2009-07-03 13:54 . 2009-07-03 13:59 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
    2009-07-03 13:54 . 2009-07-03 13:54 -------- d-----w- c:\program files\Lavasoft

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2009-07-08 00:56 . 2007-04-04 05:02 -------- d-----w- c:\documents and settings\Matt\Application Data\AdobeUM
    2009-07-07 16:03 . 2009-05-29 08:06 117760 ----a-w- c:\documents and settings\Matt\Application Data\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
    2009-07-07 15:44 . 2006-11-06 15:25 -------- d-----w- c:\program files\Symantec
    2009-07-07 15:44 . 2006-11-06 15:25 -------- d-----w- c:\program files\Common Files\Symantec Shared
    2009-07-07 15:44 . 2006-11-06 15:25 -------- d-----w- c:\documents and settings\All Users\Application Data\Symantec
    2009-07-06 17:47 . 2009-03-02 20:23 -------- d-----w- c:\program files\a-squared Free
    2009-07-04 12:51 . 2008-11-22 02:34 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
    2009-07-04 12:51 . 2009-05-29 05:34 -------- d-----w- c:\program files\SpywareBlaster
    2009-07-04 10:54 . 2009-05-29 05:35 183912 ----a-w- c:\windows\system32\guard32.dll
    2009-07-04 10:54 . 2009-05-29 05:35 86976 ----a-w- c:\windows\system32\drivers\inspect.sys
    2009-07-04 10:54 . 2009-05-29 05:35 25160 ----a-w- c:\windows\system32\drivers\cmdhlp.sys
    2009-07-04 10:54 . 2009-05-29 05:35 131912 ----a-w- c:\windows\system32\drivers\cmdguard.sys
    2009-07-04 10:24 . 2009-07-04 10:02 -------- d-----w- c:\program files\eScan
    2009-07-04 10:16 . 2009-07-04 10:02 1105920 ----a-w- c:\windows\system32\contfilt.dll
    2009-07-04 10:16 . 2009-07-04 10:02 176128 ----a-w- c:\windows\system32\mwnsp.dll
    2009-07-04 10:16 . 2009-07-04 10:02 532480 ----a-w- c:\windows\system32\mwtsp.dll
    2009-06-24 22:33 . 2009-05-29 08:06 -------- d-----w- c:\program files\SUPERAntiSpyware
    2009-05-31 22:08 . 2009-05-31 22:08 -------- d-----w- c:\program files\Microsoft
    2009-05-31 22:08 . 2008-03-03 21:04 -------- d-----w- c:\program files\Windows Live
    2009-05-31 21:54 . 2006-12-06 05:02 65656 ----a-w- c:\documents and settings\Matt\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2009-05-31 21:49 . 2009-05-31 21:49 -------- d-----w- c:\program files\Common Files\Windows Live
    2009-05-29 08:06 . 2009-05-29 08:06 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
    2009-05-29 08:06 . 2009-05-29 08:06 -------- d-----w- c:\documents and settings\Matt\Application Data\SUPERAntiSpyware.com
    2009-05-29 08:05 . 2009-05-29 08:05 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
    2009-05-29 06:30 . 2009-05-29 05:35 -------- d-----w- c:\documents and settings\All Users\Application Data\Comodo
    2009-05-29 05:34 . 2009-05-29 05:34 -------- d-----w- c:\program files\COMODO
    2009-05-29 05:32 . 2009-05-29 05:32 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2009-05-29 04:33 . 2009-05-29 04:09 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
    2009-05-29 04:09 . 2009-05-29 04:09 -------- d-----w- c:\program files\Spybot - Search & Destroy
    2009-05-29 04:00 . 2009-05-29 04:00 0 ----a-w- c:\windows\nsreg.dat
    2009-05-29 03:31 . 2009-05-29 03:31 -------- d-----w- c:\program files\Alwil Software
    2009-05-28 20:25 . 2009-05-28 20:25 -------- d-----w- c:\program files\support.com
    2009-05-28 20:25 . 2009-05-28 20:25 -------- d-----w- c:\program files\Common Files\SupportSoft
    2009-05-15 14:41 . 2007-02-04 02:57 -------- d-----w- c:\program files\iTunes
    2009-05-07 15:32 . 2004-08-10 11:00 345600 ----a-w- c:\windows\system32\localspl.dll
    2009-04-29 04:56 . 2006-03-04 03:33 827392 ----a-w- c:\windows\system32\wininet.dll
    2009-04-29 04:55 . 2004-08-10 11:00 78336 ----a-w- c:\windows\system32\ieencode.dll
    2009-04-17 12:26 . 2004-08-10 11:00 1847168 ----a-w- c:\windows\system32\win32k.sys
    2009-04-15 14:51 . 2004-08-10 11:00 585216 ----a-w- c:\windows\system32\rpcrt4.dll
    2009-04-14 20:57 . 2009-07-04 10:02 65536 ----a-w- c:\windows\inst_tsp.exe
    2009-04-14 20:57 . 2009-07-04 10:02 524288 ----a-w- c:\windows\system32\BACKUP.93064314.mwtsp.dll
    2009-04-14 20:55 . 2009-07-04 10:02 176128 ----a-w- c:\windows\system32\BACKUP.10271688.mwnsp.dll
    2009-04-14 20:47 . 2009-07-04 10:02 226816 ----a-w- c:\windows\inst_tspx.exe
    2009-04-14 20:47 . 2009-07-04 10:02 1105920 ----a-w- c:\windows\system32\BACKUP.22038001.contfilt.dll
    2009-04-14 20:35 . 2009-07-04 10:02 118784 ----a-w- c:\windows\killproc.exe
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
    "MsnMsgr"="c:\program files\Windows Live\Messenger\MsnMsgr.Exe" [2009-02-06 3885408]
    "SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2009-06-24 1830128]
    "updateMgr"="c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" [2006-03-30 313472]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2006-08-12 7630848]
    "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2006-08-12 86016]
    "UpdReg"="c:\windows\UpdReg.EXE" [2000-05-11 90112]
    "NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
    "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2006-10-30 256576]
    "QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-10-25 282624]
    "avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-02-05 81000]
    "COMODO Internet Security"="c:\program files\COMODO\COMODO Internet Security\cfp.exe" [2009-07-04 1793808]
    "nwiz"="nwiz.exe" - c:\windows\system32\nwiz.exe [2006-08-12 1519616]
    "MBMon"="CTMBHA.DLL" - c:\windows\system32\CTMBHA.DLL [2006-03-16 1355468]

    [HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
    "NoSetActiveDesktop"= 1 (0x1)

    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=c:\windows\system32\guard32.dll

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
    BootExecute REG_MULTI_SZ lsdelete

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
    @="Service"

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
    "c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
    "c:\\PROGRA~1\\COMMON~1\\MICROW~1\\Agent\\MWAGENT.EXE"=

    R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [7/3/2009 9:59 AM 64160]
    R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [5/28/2009 11:32 PM 114768]
    R1 cmdGuard;COMODO Internet Security Sandbox Driver;c:\windows\system32\drivers\cmdguard.sys [5/29/2009 1:35 AM 131912]
    R1 cmdHlp;COMODO Internet Security Helper Driver;c:\windows\system32\drivers\cmdhlp.sys [5/29/2009 1:35 AM 25160]
    R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [5/26/2009 10:05 AM 9968]
    R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/26/2009 10:05 AM 72944]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [5/28/2009 11:32 PM 20560]
    R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [5/26/2009 10:05 AM 7408]
    S3 econceal;MicroWorld Technologies Network Service;c:\windows\system32\DRIVERS\econceal.sys --> c:\windows\system32\DRIVERS\econceal.sys [?]
    S3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [3/9/2009 3:06 PM 1029456]
    S4 SavRoam;SAVRoam;"c:\program files\Symantec AntiVirus\SavRoam.exe" --> c:\program files\Symantec AntiVirus\SavRoam.exe [?]
    .
    Contents of the 'Scheduled Tasks' folder

    2009-07-06 c:\windows\Tasks\Ad-Aware Update (Weekly).job
    - c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 13:59]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.ebay.com/
    uInternet Connection Wizard,ShellNext = iexplore
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
    FF - ProfilePath - c:\documents and settings\Matt\Application Data\Mozilla\Firefox\Profiles\r5gfsaem.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.ebay.com/
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava11.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava12.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava13.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava14.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJava32.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPJPI150_09.dll
    FF - plugin: c:\program files\Java\jre1.5.0_09\bin\NPOJI610.dll
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2009-07-08 10:42
    Windows 5.1.2600 Service Pack 3 NTFS

    detected NTDLL code modification:
    ZwClose, ZwOpenFile

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'explorer.exe'(1340)
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    Completion time: 2009-07-08 10:43
    ComboFix-quarantined-files.txt 2009-07-08 14:43
    ComboFix2.txt 2009-07-07 16:06

    Pre-Run: 53,333,348,352 bytes free
    Post-Run: 53,319,188,480 bytes free

    Current=6 Default=6 Failed=5 LastKnownGood=7 Sets=1,2,3,4,5,6,7
    181 --- E O F --- 2009-07-04 03:02

  10. #10
    Security Expert: Emeritus
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    29,374

    Default

    Please go to Kaspersky website and perform an online antivirus scan.

    1. Read through the requirements and privacy statement and click on Accept button.
    2. It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
    3. When the downloads have finished, click on Settings.
    4. Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
      • Spyware, Adware, Dialers, and other potentially dangerous programs
        Archives
    5. Click on My Computer under Scan.
    6. Once the scan is complete, it will display the results. Click on View Scan Report.
    7. You will see a list of infected items there. Click on Save Report As....
    8. Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
    9. Please post this log in your next reply along with a fresh HijackThis log.
    Microsoft MVP Consumer Security 2008-2011

    Member of ASAP and UNITE since 2006

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •