Jump to content

Sooooooo frustrating, please help


Recommended Posts

AV keeps finding a Virus at each daily scan. It says it cant delete it, and will rename/quarintine.

Each time I run Malwarebytes it fins about 17 issues. It requires a reboot to delete things. After the reboot, it again finds the same issues and requires a reboot.

Here are the attached logs. Thanks for ANY help you guys can give me!

FWIW - My guess is these 2 files (from the malwarebytes log. I dont know what to do to fix them though:

O20 - Winlogon Notify: ldawujme - C:\WINDOWS\SYSTEM32\zcjmwtk.dll

O20 - Winlogon Notify: rbadzm - rbadzm.dll (file missing)

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 20:49:48, on 8/3/2009

Platform: Windows XP SP3 (WinNT 5.01.2600)

MSIE: Internet Explorer v7.00 (7.00.6000.16876)

Boot mode: Normal

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\csrss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\spoolsv.exe

C:\Program Files\Avira\AntiVir Desktop\sched.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Avira\AntiVir Desktop\avguard.exe

C:\Program Files\Juniper Networks\Common Files\dsNcService.exe

C:\WINDOWS\system32\inetsrv\inetinfo.exe

C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe

C:\WINDOWS\system32\nvsvc32.exe

C:\WINDOWS\system32\PnkBstrA.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Linksys Wireless-G PCI Wireless Network Monitor\WLService.exe

C:\Program Files\Linksys Wireless-G PCI Wireless Network Monitor\WMP54Gv4.exe

C:\WINDOWS\System32\alg.exe

C:\WINDOWS\system32\wscntfy.exe

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\RUNDLL32.EXE

C:\Program Files\Microsoft IntelliType Pro\itype.exe

C:\Program Files\Microsoft IntelliPoint\ipoint.exe

C:\Program Files\Avira\AntiVir Desktop\avgnt.exe

C:\Program Files\Microsoft IntelliType Pro\dpupdchk.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

C:\Program Files\DNA\btdna.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Psi\psi.exe

C:\Program Files\Trillian\trillian.exe

C:\Program Files\uTorrent\utorrent.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

C:\WINDOWS\system32\wbem\wmiprvse.exe

R3 - URLSearchHook: (no name) - CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)

O2 - BHO: (no name) - {04DB40C0-E4F7-4072-8E0C-FBF16677A3Cb} - C:\WINDOWS\system32\uzjehpyu.dll

O2 - BHO: (no name) - {8FBE2BC0-A5AB-4CE1-A812-5DAC4F035018} - c:\windows\system32\zcjmwtk.dll

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [itype] "C:\Program Files\Microsoft IntelliType Pro\itype.exe"

O4 - HKLM\..\Run: [intelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min

O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

O4 - HKCU\..\Run: [bitTorrent DNA] "C:\Program Files\DNA\btdna.exe"

O4 - HKCU\..\Run: [Google Update] "C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" /c

O4 - Startup: Psi.lnk = C:\Program Files\Psi\psi.exe

O4 - Startup: Trillian.lnk = C:\Program Files\Trillian\trillian.exe

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000

O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2008.1...toUploader5.cab

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1160772877085

O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdat...b?1204906654406

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shoc...ash/swflash.cab

O16 - DPF: {E5F5D008-DD2C-4D32-977D-1A0ADF03058B} (JuniperSetupSP1 Control) - https://sslvpn.comcast.net/dana-cached/setu...perSetupSP1.cab

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL

O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll

O20 - Winlogon Notify: ldawujme - C:\WINDOWS\SYSTEM32\zcjmwtk.dll

O20 - Winlogon Notify: rbadzm - rbadzm.dll (file missing)

O23 - Service: Avira AntiVir Scheduler (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe

O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe

O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe

O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe

O23 - Service: Juniper Network Connect Service (dsNcService) - Juniper Networks - C:\Program Files\Juniper Networks\Common Files\dsNcService.exe

O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: SonicWall VPN Client Service (RampartSvc) - SonicWALL, Inc. - C:\Program Files\SonicWALL\SonicWALL Global VPN Client\RampartSvc.exe

O23 - Service: WMP54Gv4SVC - GEMTEKS - C:\Program Files\Linksys Wireless-G PCI Wireless Network Monitor\WLService.exe

--

End of file - 6806 bytes

Malwarebytes' Anti-Malware 1.39

Database version: 2546

Windows 5.1.2600 Service Pack 2

8/2/2009 10:22:08 AM

mbam-log-2009-08-02 (10-22-08).txt

Scan type: Full Scan (C:\|D:\|)

Objects scanned: 417161

Time elapsed: 1 hour(s), 3 minute(s), 30 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 3

Registry Keys Infected: 10

Registry Values Infected: 0

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 5

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

\\?\globalroot\systemroot\system32\geyekrdwtjuaep.dll (Trojan.TDSS) -> Delete on reboot.

C:\WINDOWS\system32\uzjehpyu.dll (Trojan.Vundo.H) -> Delete on reboot.

C:\WINDOWS\system32\zcjmwtk.dll (Trojan.Vundo.H) -> Delete on reboot.

Registry Keys Infected:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8fbe2bc0-a5ab-4ce1-a812-5dac4f035018} (Trojan.Vundo.H) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ldawujme (Trojan.Vundo.H) -> Delete on reboot.

HKEY_CLASSES_ROOT\CLSID\{8fbe2bc0-a5ab-4ce1-a812-5dac4f035018} (Trojan.Vundo.H) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{04db40c0-e4f7-4072-8e0c-fbf16677a3cb} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_CLASSES_ROOT\CLSID\{04db40c0-e4f7-4072-8e0c-fbf16677a3cb} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{04db40c0-e4f7-4072-8e0c-fbf16677a3cb} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\vrlwzvhc (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\vrlwzvhc (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vrlwzvhc (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8fbe2bc0-a5ab-4ce1-a812-5dac4f035018} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Files Infected:

c:\WINDOWS\system32\zcjmwtk.dll (Trojan.Vundo.H) -> Delete on reboot.

C:\WINDOWS\system32\uzjehpyu.dll (Trojan.Vundo.H) -> Delete on reboot.

\\?\globalroot\systemroot\system32\geyekrdwtjuaep.dll (Trojan.TDSS) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\cdsqdrr.dll (Trojan.Vundo.H) -> Delete on reboot.

C:\WINDOWS\system32\bincd32.dat (Malware.Trace) -> Quarantined and deleted successfully.

Link to post
Share on other sites

Sorry for bumping my own thread. When I got home from work I get a "Gay Porn" splash screen with lots of different popups. There was some sort of email address popup which looked like a list of addresses to send to. Also, something tried to run Outlook as I dont have it installed and the default screens to install Outlook Express 2002 came up.

Also, upon reboot I get an audio message of a female voice: "Serious System Error" and some sort "Privacy Center" screens.

Please help

Link to post
Share on other sites

latest Malwarebytes log

Malwarebytes' Anti-Malware 1.39

Database version: 2546

Windows 5.1.2600 Service Pack 3

8/4/2009 8:41:51 PM

mbam-log-2009-08-04 (20-41-51).txt

Scan type: Quick Scan

Objects scanned: 123271

Time elapsed: 12 minute(s), 45 second(s)

Memory Processes Infected: 1

Memory Modules Infected: 3

Registry Keys Infected: 17

Registry Values Infected: 1

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 6

Memory Processes Infected:

C:\Program Files\PrivacyCenter\protector.exe (Rogue.PrivacyCenter) -> Unloaded process successfully.

Memory Modules Infected:

\\?\globalroot\systemroot\system32\geyekrdwtjuaep.dll (Trojan.TDSS) -> Delete on reboot.

C:\WINDOWS\system32\uzjehpyu.dll (Trojan.Vundo.H) -> Delete on reboot.

C:\WINDOWS\system32\zcjmwtk.dll (Trojan.Vundo.H) -> Delete on reboot.

Registry Keys Infected:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8fbe2bc0-a5ab-4ce1-a812-5dac4f035018} (Trojan.Vundo.H) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ldawujme (Trojan.Vundo.H) -> Delete on reboot.

HKEY_CLASSES_ROOT\CLSID\{8fbe2bc0-a5ab-4ce1-a812-5dac4f035018} (Trojan.Vundo.H) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{04db40c0-e4f7-4072-8e0c-fbf16677a3cb} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_CLASSES_ROOT\CLSID\{04db40c0-e4f7-4072-8e0c-fbf16677a3cb} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{bf98dd74-148c-4a86-a6f3-7571f810d650} (Trojan.BHO.H) -> Quarantined and deleted successfully.

HKEY_CLASSES_ROOT\CLSID\{bf98dd74-148c-4a86-a6f3-7571f810d650} (Trojan.BHO.H) -> Quarantined and deleted successfully.

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{04db40c0-e4f7-4072-8e0c-fbf16677a3cb} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_CLASSES_ROOT\CLSID\{5199201e-60b4-11de-85cf-260556d89593} (Rogue.Multiple) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ControlPanel\NameSpace\{5199201e-60b4-11de-85cf-260556d89593} (Rogue.Multiple) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Desktop\NameSpace\{5199201e-60b4-11de-85cf-260556d89593} (Rogue.Multiple) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{5199201e-60b4-11de-85cf-260556d89593} (Rogue.Multiple) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\NetworkNeighborhood\NameSpace\{5199201e-60b4-11de-85cf-260556d89593} (Rogue.Multiple) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{5199201e-60b4-11de-85cf-260556d89593} (Rogue.Multiple) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\vrlwzvhc (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vrlwzvhc (Trojan.Vundo.H) -> Quarantined and deleted successfully.

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8fbe2bc0-a5ab-4ce1-a812-5dac4f035018} (Trojan.Vundo.H) -> Quarantined and deleted successfully.

Registry Values Infected:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\privacycenter (Rogue.PrivacyCenter) -> Quarantined and deleted successfully.

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Files Infected:

c:\WINDOWS\system32\zcjmwtk.dll (Trojan.Vundo.H) -> Delete on reboot.

C:\WINDOWS\system32\uzjehpyu.dll (Trojan.Vundo.H) -> Delete on reboot.

C:\WINDOWS\Temp\~22.dll (Trojan.BHO.H) -> Quarantined and deleted successfully.

\\?\globalroot\systemroot\system32\geyekrdwtjuaep.dll (Trojan.TDSS) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\cdsqdrr.dll (Trojan.Vundo.H) -> Delete on reboot.

C:\Program Files\PrivacyCenter\protector.exe (Rogue.PrivacyCenter) -> Quarantined and deleted successfully.

Link to post
Share on other sites

I ran combofix myself as im out of options

here is the log

ComboFix 09-08-04.03 - lesleya 08/04/2009 21:35.1.1 - NTFSx86

Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1023.731 [GMT -4:00]

Running from: c:\documents and settings\lesleya\Desktop\ComboFix.exe

AV: AntiVir Desktop *On-access scanning disabled* (Updated) {AD166499-45F9-482A-A743-FDD3350758C7}

.

Overlay aborted ... Please run ComboFix once more

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\program files\Common

c:\windows\Installer\30f12.msp

c:\windows\Installer\4e2ec22.msi

c:\windows\Installer\844e3.msp

c:\windows\Installer\844f6.msp

c:\windows\system32\Cache

c:\windows\system32\temp.exe

c:\windows\system32\tmp.reg

c:\windows\wiaserviv.log

c:\windows\system32\drivers\lxyfqgiq.sys . . . . failed to delete

c:\windows\system32\drivers\vozoaryd.sys . . . . failed to delete

c:\windows\system32\uzjehpyu.dll . . . . failed to delete

.

((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.

-------\Legacy_RBADZA

((((((((((((((((((((((((( Files Created from 2009-07-05 to 2009-08-05 )))))))))))))))))))))))))))))))

.

2009-08-02 14:39 . 2009-08-02 14:39 -------- d-----w- c:\windows\system32\en

2009-07-31 01:29 . 2009-03-30 14:33 96104 ----a-w- c:\windows\system32\drivers\avipbb.sys

2009-07-31 01:29 . 2009-03-24 20:08 55640 ----a-w- c:\windows\system32\drivers\avgntflt.sys

2009-07-31 01:29 . 2009-02-13 16:29 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys

2009-07-31 01:29 . 2009-02-13 16:17 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys

2009-07-31 01:29 . 2009-07-31 01:29 -------- d-----w- c:\program files\Avira

2009-07-31 01:29 . 2009-07-31 01:29 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\Avira

2009-07-31 00:40 . 2009-07-31 00:40 -------- d-----w- C:\_OTM

2009-07-23 05:26 . 2009-07-23 05:26 19915 ----a-w- c:\windows\system32\drivers\AegisP.sys

2009-07-23 05:26 . 2005-04-21 19:56 242176 ----a-w- c:\windows\system32\rt2500.sys

2009-07-23 05:26 . 2003-10-13 19:30 94208 ----a-w- c:\windows\system32\GTW32N50.dll

2009-07-23 05:26 . 2003-09-26 02:15 15872 ----a-w- c:\windows\system32\GTNDIS5.sys

2009-07-23 05:26 . 2009-07-23 05:26 -------- d-----w- c:\program files\Linksys Wireless-G PCI Wireless Network Monitor

2009-07-23 05:26 . 2005-02-01 22:18 17992 ----a-w- c:\windows\system32\bcm42rly.sys

2009-07-23 05:25 . 2009-07-23 05:25 -------- d-----w- C:\Linksys Driver

2009-07-18 00:04 . 2009-07-31 11:04 -------- d-----w- c:\documents and settings\lesleya\Local Settings\Application Data\Temp

2009-07-17 22:38 . 2009-07-17 22:38 -------- d-----w- c:\documents and settings\lesleya\Application Data\Malwarebytes

2009-07-17 22:38 . 2009-07-13 17:36 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2009-07-17 22:38 . 2009-07-31 00:47 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2009-07-17 22:38 . 2009-07-17 22:38 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\Malwarebytes

2009-07-17 22:38 . 2009-07-13 17:36 19096 ----a-w- c:\windows\system32\drivers\mbam.sys

2009-07-15 23:48 . 2009-07-30 06:03 -------- d--h--w- C:\$AVG8.VAULT$

2009-07-15 23:45 . 2009-07-31 00:59 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\avg8

2009-07-15 20:29 . 2009-07-17 23:56 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\19911254

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2009-08-05 01:53 . 2006-10-17 02:17 -------- d-----w- c:\program files\Trillian

2009-08-05 01:46 . 2001-08-23 12:00 23424 ----a-w- c:\windows\system32\drivers\vozoaryd.sys

2009-08-05 00:55 . 2009-08-05 00:54 485902 ----a-w- C:\HaxFix.exe

2009-08-05 00:41 . 2009-08-04 11:30 -------- d-----w- c:\program files\PrivacyCenter

2009-08-04 23:24 . 2009-08-04 23:24 -------- d-----w- c:\documents and settings\NetworkService\Application Data\bfqovzes

2009-08-04 07:00 . 2007-06-26 22:08 -------- d-----w- c:\documents and settings\lesleya\Application Data\uTorrent

2009-08-04 00:49 . 2009-08-04 00:49 -------- d-----w- c:\program files\Trend Micro

2009-08-02 14:31 . 2009-08-02 14:31 0 ----atw- c:\windows\007348_.tmp

2009-08-02 12:55 . 2008-04-14 04:32 -------- d-----w- c:\documents and settings\lesleya\Application Data\mIRC

2009-08-02 12:55 . 2008-04-14 04:32 -------- d-----w- c:\program files\mIRC

2009-07-31 00:33 . 2009-01-25 21:11 -------- d-----w- c:\program files\Microsoft Silverlight

2009-07-23 05:26 . 2006-10-14 22:52 -------- d--h--w- c:\program files\InstallShield Installation Information

2009-06-29 16:12 . 2004-01-08 19:23 827392 ----a-w- c:\windows\system32\wininet.dll

2009-06-29 16:12 . 2004-08-04 07:56 78336 ----a-w- c:\windows\system32\ieencode.dll

2009-06-29 16:12 . 2001-08-23 12:00 17408 ----a-w- c:\windows\system32\corpol.dll

2009-06-23 11:16 . 2007-11-08 01:10 -------- d-----w- c:\documents and settings\lesleya\Application Data\FileZilla

2009-06-16 14:36 . 2001-08-23 12:00 81920 ----a-w- c:\windows\system32\fontsub.dll

2009-06-16 14:36 . 2001-08-23 12:00 119808 ------w- c:\windows\system32\t2embed.dll

2009-06-14 14:21 . 2009-05-05 22:11 -------- d-----w- c:\program files\BeerSmith

2009-06-03 19:09 . 2001-08-23 12:00 1291264 ----a-w- c:\windows\system32\quartz.dll

2009-05-09 05:14 . 2009-07-05 07:00 1418120 ----a-w- c:\windows\system32\wdfcoinstaller01005.dll

2009-05-09 05:14 . 2009-07-05 07:00 14736 ----a-w- c:\windows\system32\drivers\nuidfltr.sys

2009-05-07 15:32 . 2001-08-23 12:00 345600 ----a-w- c:\windows\system32\localspl.dll

2006-11-30 01:46 . 2006-11-30 01:46 60518 ----a-w- c:\program files\mozilla firefox\components\jar50.dll

2006-11-30 01:47 . 2006-11-30 01:47 49248 ----a-w- c:\program files\mozilla firefox\components\jsd3250.dll

2006-11-30 01:46 . 2006-11-30 01:46 165992 ----a-w- c:\program files\mozilla firefox\components\xpinstal.dll

2006-05-03 10:06 . 2008-02-03 16:15 163328 --sh--r- c:\windows\system32\flvDX.dll

2007-02-21 11:47 . 2008-02-03 16:15 31232 --sh--r- c:\windows\system32\msfDX.dll

2007-12-17 13:43 . 2008-02-03 16:15 27648 --sh--w- c:\windows\system32\Smab0.dll

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{04DB40C0-E4F7-4072-8E0C-FBF16677A3Cb}]

2001-08-23 12:00 143872 ----a-w- c:\windows\system32\uzjehpyu.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8FBE2BC0-A5AB-4CE1-A812-5DAC4F035018}]

2001-08-23 12:00 104960 ----a-w- c:\windows\system32\zcjmwtk.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-06-28 68856]

"Google Update"="c:\documents and settings\lesleya\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" [2009-06-24 133104]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-17 8491008]

"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-17 81920]

"itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2008-06-10 1442888]

"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2008-06-10 1406024]

"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-09-01 282624]

"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]

c:\documents and settings\lesleya\Start Menu\Programs\Startup\

Psi.lnk - c:\program files\Psi\psi.exe [2006-1-11 1667072]

Trillian.lnk - c:\program files\Trillian\trillian.exe [2009-7-16 1873272]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\ldawujme]

2001-08-23 12:00 104960 ----a-w- c:\windows\system32\zcjmwtk.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]

"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\system32\\sessmgr.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\Program Files\\uTorrent\\utorrent.exe"=

"c:\\WINDOWS\\system32\\PnkBstrA.exe"=

"c:\\WINDOWS\\system32\\PnkBstrB.exe"=

"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

"c:\\Program Files\\Trillian\\trillian.exe"=

"c:\\Program Files\\mIRC\\mirc.exe"=

"c:\\Program Files\\Psi\\psi.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]

"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]

"AllowInboundEchoRequest"= 1 (0x1)

R0 lxyfqgiq;lxyfqgiq;c:\windows\system32\drivers\lxyfqgiq.sys [8/23/2001 8:00 AM 23424]

R1 RCFOX;SonicWALL IPsec Driver;c:\windows\system32\drivers\RCFOX.SYS [11/22/2007 1:39 AM 101528]

R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [7/30/2009 9:29 PM 108289]

R2 vrlwzvhc;Linksys Wireless-G PCI Adapter Helper;c:\windows\System32\svchost.exe -k netsvcs [8/23/2001 8:00 AM 14336]

S3 rcvpn;SonicWALL VPN Adapter;c:\windows\system32\drivers\rcvpn.sys [11/22/2007 1:38 AM 24876]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - GTNDIS5

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs

vrlwzvhc

.

- - - - ORPHANS REMOVED - - - -

URLSearchHooks-CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)

Notify-rbadzm - rbadzm.dll

.

------- Supplementary Scan -------

.

IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000

FF - ProfilePath - c:\docume~1\lesleya\APPLIC~1\Mozilla\Firefox\Profiles\agi1jkw5.default\

FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=

FF - prefs.js: browser.search.selectedEngine - Google

FF - component: c:\documents and settings\lesleya\Application Data\Mozilla\Firefox\Profiles\agi1jkw5.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\googletoolbar.dll

FF - component: c:\documents and settings\lesleya\Application Data\Mozilla\Firefox\Profiles\agi1jkw5.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\metrics.dll

FF - component: c:\program files\Mozilla Firefox\components\xpinstal.dll

---- FIREFOX POLICIES ----

c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.cookie.p3plevel", 1); // 0=low, 1=medium, 2=high, 3=custom

c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.enablePad", false); // Allow client to do proxy autodiscovery

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.default", "chrome://branding/content/searchconfig.properties");

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.custom", "chrome://branding/content/searchconfig.properties");

.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2009-08-04 21:50

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files:

**************************************************************************

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(964)

geyekrdwtjuaep.dll 10000000 32768 \\?\globalroot\systemroot\system32\geyekrdwtjuaep.dll

c:\windows\system32\WININET.dll

c:\windows\system32\Ati2evxx.dll

c:\windows\system32\zcjmwtk.dll

c:\windows\system32\libssl32.dll

c:\windows\system32\LIBEAY32.dll

c:\windows\system32\uzjehpyu.dll

- - - - - - - > 'lsass.exe'(1024)

geyekrdwtjuaep.dll 10000000 32768 \\?\globalroot\systemroot\system32\geyekrdwtjuaep.dll

c:\windows\system32\WININET.dll

- - - - - - - > 'explorer.exe'(1820)

c:\windows\system32\WININET.dll

geyekrdwtjuaep.dll 10000000 32768 \\?\globalroot\systemroot\system32\geyekrdwtjuaep.dll

c:\windows\system32\ieframe.dll

c:\windows\system32\WPDShServiceObj.dll

c:\windows\system32\PortableDeviceTypes.dll

c:\windows\system32\PortableDeviceApi.dll

c:\windows\system32\zcjmwtk.dll

.

------------------------ Other Running Processes ------------------------

.

c:\program files\Avira\AntiVir Desktop\avguard.exe

c:\program files\Juniper Networks\Common Files\dsNcService.exe

c:\windows\system32\inetsrv\inetinfo.exe

c:\program files\Common Files\Microsoft Shared\VS7Debug\mdm.exe

c:\windows\system32\nvsvc32.exe

c:\windows\system32\PnkBstrA.exe

c:\program files\Linksys Wireless-G PCI Wireless Network Monitor\WLService.exe

c:\program files\Linksys Wireless-G PCI Wireless Network Monitor\WMP54Gv4.exe

c:\windows\system32\rundll32.exe

c:\program files\Microsoft IntelliType Pro\dpupdchk.exe

c:\windows\system32\wscntfy.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

.

**************************************************************************

.

Completion time: 2009-08-05 22:02 - machine was rebooted

ComboFix-quarantined-files.txt 2009-08-05 02:02

Pre-Run: 25,639,899,136 bytes free

Post-Run: 26,944,184,320 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe

[boot loader]

timeout=2

default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS

[operating systems]

c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons

multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

Current=2 Default=2 Failed=3 LastKnownGood=5 Sets=1,2,3,4,5

219 --- E O F --- 2009-08-04 11:18

Link to post
Share on other sites

Since combofix requested in the log I run it again

ComboFix 09-08-04.03 - lesleya 08/04/2009 22:17.2.1 - NTFSx86

Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1023.705 [GMT -4:00]

Running from: c:\documents and settings\lesleya\Desktop\ComboFix.exe

AV: AntiVir Desktop *On-access scanning disabled* (Updated) {AD166499-45F9-482A-A743-FDD3350758C7}

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\windows\system32\drivers\geyekremiykshk.sys

c:\windows\system32\geyekrdwtjuaep.dll

c:\windows\system32\geyekriejaxxdj.dat

c:\windows\system32\geyekrlxllkkhy.dll

c:\windows\system32\geyekroyugfrar.dat

c:\windows\system32\zcjmwtk.dll . . . . failed to delete

.

((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.

-------\Service_geyekrvpxlnrxf

-------\Legacy_VRLWZVHC

-------\Service_vrlwzvhc

((((((((((((((((((((((((( Files Created from 2009-07-05 to 2009-08-05 )))))))))))))))))))))))))))))))

.

2009-08-05 00:54 . 2009-08-05 00:56 -------- d-----w- C:\HaxFix

2009-08-05 00:54 . 2009-08-05 00:55 485902 ----a-w- C:\HaxFix.exe

2009-08-04 23:24 . 2009-08-04 23:24 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\bfqovzes

2009-08-04 23:24 . 2009-08-04 23:24 -------- d-----w- c:\documents and settings\NetworkService\Application Data\bfqovzes

2009-08-04 11:30 . 2009-08-05 00:41 -------- d-----w- c:\program files\PrivacyCenter

2009-08-04 00:49 . 2009-08-04 00:49 -------- d-----w- c:\program files\Trend Micro

2009-08-02 14:39 . 2009-08-02 14:39 -------- d-----w- c:\windows\system32\en

2009-07-31 01:29 . 2009-03-30 14:33 96104 ----a-w- c:\windows\system32\drivers\avipbb.sys

2009-07-31 01:29 . 2009-03-24 20:08 55640 ----a-w- c:\windows\system32\drivers\avgntflt.sys

2009-07-31 01:29 . 2009-02-13 16:29 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys

2009-07-31 01:29 . 2009-02-13 16:17 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys

2009-07-31 01:29 . 2009-07-31 01:29 -------- d-----w- c:\program files\Avira

2009-07-31 01:29 . 2009-07-31 01:29 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\Avira

2009-07-31 00:40 . 2009-07-31 00:40 -------- d-----w- C:\_OTM

2009-07-23 05:26 . 2009-07-23 05:26 19915 ----a-w- c:\windows\system32\drivers\AegisP.sys

2009-07-23 05:26 . 2005-04-21 19:56 242176 ----a-w- c:\windows\system32\rt2500.sys

2009-07-23 05:26 . 2003-10-13 19:30 94208 ----a-w- c:\windows\system32\GTW32N50.dll

2009-07-23 05:26 . 2003-09-26 02:15 15872 ----a-w- c:\windows\system32\GTNDIS5.sys

2009-07-23 05:26 . 2009-07-23 05:26 -------- d-----w- c:\program files\Linksys Wireless-G PCI Wireless Network Monitor

2009-07-23 05:26 . 2005-02-01 22:18 17992 ----a-w- c:\windows\system32\bcm42rly.sys

2009-07-23 05:25 . 2009-07-23 05:25 -------- d-----w- C:\Linksys Driver

2009-07-18 00:04 . 2009-07-31 11:04 -------- d-----w- c:\documents and settings\lesleya\Local Settings\Application Data\Temp

2009-07-17 22:38 . 2009-07-17 22:38 -------- d-----w- c:\documents and settings\lesleya\Application Data\Malwarebytes

2009-07-17 22:38 . 2009-07-13 17:36 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2009-07-17 22:38 . 2009-07-31 00:47 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2009-07-17 22:38 . 2009-07-17 22:38 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\Malwarebytes

2009-07-17 22:38 . 2009-07-13 17:36 19096 ----a-w- c:\windows\system32\drivers\mbam.sys

2009-07-15 23:48 . 2009-07-30 06:03 -------- d--h--w- C:\$AVG8.VAULT$

2009-07-15 23:45 . 2009-07-31 00:59 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\avg8

2009-07-15 20:29 . 2009-07-17 23:56 -------- d-----w- c:\docume~1\ALLUSE~1\APPLIC~1\19911254

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2009-08-05 02:37 . 2006-10-17 02:17 -------- d-----w- c:\program files\Trillian

2009-08-05 02:29 . 2001-08-23 12:00 104960 ----a-w- c:\windows\system32\cdsqdrr.dll

2009-08-04 07:00 . 2007-06-26 22:08 -------- d-----w- c:\documents and settings\lesleya\Application Data\uTorrent

2009-08-02 14:31 . 2009-08-02 14:31 0 ----atw- c:\windows\007348_.tmp

2009-08-02 12:55 . 2008-04-14 04:32 -------- d-----w- c:\documents and settings\lesleya\Application Data\mIRC

2009-08-02 12:55 . 2008-04-14 04:32 -------- d-----w- c:\program files\mIRC

2009-07-31 00:33 . 2009-01-25 21:11 -------- d-----w- c:\program files\Microsoft Silverlight

2009-07-23 05:26 . 2006-10-14 22:52 -------- d--h--w- c:\program files\InstallShield Installation Information

2009-06-29 16:12 . 2004-01-08 19:23 827392 ----a-w- c:\windows\system32\wininet.dll

2009-06-29 16:12 . 2004-08-04 07:56 78336 ----a-w- c:\windows\system32\ieencode.dll

2009-06-29 16:12 . 2001-08-23 12:00 17408 ----a-w- c:\windows\system32\corpol.dll

2009-06-23 11:16 . 2007-11-08 01:10 -------- d-----w- c:\documents and settings\lesleya\Application Data\FileZilla

2009-06-16 14:36 . 2001-08-23 12:00 81920 ----a-w- c:\windows\system32\fontsub.dll

2009-06-16 14:36 . 2001-08-23 12:00 119808 ------w- c:\windows\system32\t2embed.dll

2009-06-14 14:21 . 2009-05-05 22:11 -------- d-----w- c:\program files\BeerSmith

2009-06-03 19:09 . 2001-08-23 12:00 1291264 ----a-w- c:\windows\system32\quartz.dll

2009-05-09 05:14 . 2009-07-05 07:00 1418120 ----a-w- c:\windows\system32\wdfcoinstaller01005.dll

2009-05-09 05:14 . 2009-07-05 07:00 14736 ----a-w- c:\windows\system32\drivers\nuidfltr.sys

2009-05-07 15:32 . 2001-08-23 12:00 345600 ----a-w- c:\windows\system32\localspl.dll

2006-11-30 01:46 . 2006-11-30 01:46 60518 ----a-w- c:\program files\mozilla firefox\components\jar50.dll

2006-11-30 01:47 . 2006-11-30 01:47 49248 ----a-w- c:\program files\mozilla firefox\components\jsd3250.dll

2006-11-30 01:46 . 2006-11-30 01:46 165992 ----a-w- c:\program files\mozilla firefox\components\xpinstal.dll

2006-05-03 10:06 . 2008-02-03 16:15 163328 --sh--r- c:\windows\system32\flvDX.dll

2007-02-21 11:47 . 2008-02-03 16:15 31232 --sh--r- c:\windows\system32\msfDX.dll

2007-12-17 13:43 . 2008-02-03 16:15 27648 --sh--w- c:\windows\system32\Smab0.dll

.

((((((((((((((((((((((((((((( SnapShot@2009-08-05_01.51.33 )))))))))))))))))))))))))))))))))))))))))

.

+ 2006-10-13 20:39 . 2009-08-05 01:49 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat

- 2006-10-13 20:39 . 2009-08-05 01:13 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat

+ 2006-10-13 20:39 . 2009-08-05 01:49 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat

- 2006-10-13 20:39 . 2009-08-05 01:13 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat

+ 2008-07-07 00:41 . 2009-08-05 02:33 223932 c:\windows\system32\inetsrv\MetaBase.bin

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8FBE2BC0-A5AB-4CE1-A812-5DAC4F035018}]

2001-08-23 12:00 104960 ----a-w- c:\windows\system32\zcjmwtk.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-06-28 68856]

"Google Update"="c:\documents and settings\lesleya\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" [2009-06-24 133104]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-17 8491008]

"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-17 81920]

"itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2008-06-10 1442888]

"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2008-06-10 1406024]

"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-09-01 282624]

"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]

c:\documents and settings\lesleya\Start Menu\Programs\Startup\

Psi.lnk - c:\program files\Psi\psi.exe [2006-1-11 1667072]

Trillian.lnk - c:\program files\Trillian\trillian.exe [2009-7-16 1873272]

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]

"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\system32\\sessmgr.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\Program Files\\uTorrent\\utorrent.exe"=

"c:\\WINDOWS\\system32\\PnkBstrA.exe"=

"c:\\WINDOWS\\system32\\PnkBstrB.exe"=

"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

"c:\\Program Files\\Trillian\\trillian.exe"=

"c:\\Program Files\\mIRC\\mirc.exe"=

"c:\\Program Files\\Psi\\psi.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]

"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]

"AllowInboundEchoRequest"= 1 (0x1)

R0 lxyfqgiq;lxyfqgiq;c:\windows\system32\drivers\lxyfqgiq.sys --> c:\windows\system32\drivers\lxyfqgiq.sys [?]

R1 RCFOX;SonicWALL IPsec Driver;c:\windows\system32\drivers\RCFOX.SYS [11/22/2007 1:39 AM 101528]

R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [7/30/2009 9:29 PM 108289]

S3 rcvpn;SonicWALL VPN Adapter;c:\windows\system32\drivers\rcvpn.sys [11/22/2007 1:38 AM 24876]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - GTNDIS5

.

- - - - ORPHANS REMOVED - - - -

BHO-{04DB40C0-E4F7-4072-8E0C-FBF16677A3Cb} - c:\windows\system32\uzjehpyu.dll

.

------- Supplementary Scan -------

.

IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000

FF - ProfilePath - c:\docume~1\lesleya\APPLIC~1\Mozilla\Firefox\Profiles\agi1jkw5.default\

FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=

FF - prefs.js: browser.search.selectedEngine - Google

FF - component: c:\documents and settings\lesleya\Application Data\Mozilla\Firefox\Profiles\agi1jkw5.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\googletoolbar.dll

FF - component: c:\documents and settings\lesleya\Application Data\Mozilla\Firefox\Profiles\agi1jkw5.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\metrics.dll

FF - component: c:\program files\Mozilla Firefox\components\xpinstal.dll

---- FIREFOX POLICIES ----

c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.cookie.p3plevel", 1); // 0=low, 1=medium, 2=high, 3=custom

c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.enablePad", false); // Allow client to do proxy autodiscovery

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.default", "chrome://branding/content/searchconfig.properties");

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.custom", "chrome://branding/content/searchconfig.properties");

.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2009-08-04 22:32

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files: 0

**************************************************************************

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(1028)

c:\windows\system32\Ati2evxx.dll

- - - - - - - > 'explorer.exe'(1368)

c:\windows\system32\WININET.dll

c:\windows\system32\ieframe.dll

c:\windows\system32\WPDShServiceObj.dll

c:\windows\system32\PortableDeviceTypes.dll

c:\windows\system32\PortableDeviceApi.dll

.

------------------------ Other Running Processes ------------------------

.

c:\program files\Avira\AntiVir Desktop\avguard.exe

c:\program files\Juniper Networks\Common Files\dsNcService.exe

c:\windows\system32\inetsrv\inetinfo.exe

c:\program files\Common Files\Microsoft Shared\VS7Debug\mdm.exe

c:\windows\system32\nvsvc32.exe

c:\windows\system32\PnkBstrA.exe

c:\program files\Linksys Wireless-G PCI Wireless Network Monitor\WLService.exe

c:\program files\Linksys Wireless-G PCI Wireless Network Monitor\WMP54Gv4.exe

c:\windows\system32\wscntfy.exe

c:\windows\system32\rundll32.exe

c:\program files\Microsoft IntelliType Pro\dpupdchk.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\documents and settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

c:\program files\VideoLAN\VLC\vlc.exe

c:\program files\VideoLAN\VLC\vlc.exe

c:\program files\VideoLAN\VLC\vlc.exe

c:\program files\VideoLAN\VLC\vlc.exe

c:\program files\VideoLAN\VLC\vlc.exe

c:\program files\VideoLAN\VLC\vlc.exe

.

**************************************************************************

.

Completion time: 2009-08-05 22:43 - machine was rebooted

ComboFix-quarantined-files.txt 2009-08-05 02:43

ComboFix2.txt 2009-08-05 02:02

Pre-Run: 26,902,573,056 bytes free

Post-Run: 26,737,233,920 bytes free

Current=2 Default=2 Failed=3 LastKnownGood=5 Sets=1,2,3,4,5

205 --- E O F --- 2009-08-04 11:18

Link to post
Share on other sites

  • Root Admin

Due to the lack of feedback this Topic is closed to prevent others from posting here. If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

The fixes and advice in this thread are for this machine only. Do not apply the instructions from this thread to your own machine. Please start a new thread describing your issue and someone will be along to assist you.

Link to post
Share on other sites

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 20:56:11, on 8/17/2009

Platform: Windows XP SP3 (WinNT 5.01.2600)

MSIE: Internet Explorer v7.00 (7.00.6000.16876)

Boot mode: Normal

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\spoolsv.exe

C:\Program Files\Avira\AntiVir Desktop\sched.exe

C:\Program Files\Avira\AntiVir Desktop\avguard.exe

C:\Program Files\Juniper Networks\Common Files\dsNcService.exe

C:\WINDOWS\system32\inetsrv\inetinfo.exe

C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe

C:\WINDOWS\system32\nvsvc32.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Linksys Wireless-G PCI Wireless Network Monitor\WLService.exe

C:\Program Files\Linksys Wireless-G PCI Wireless Network Monitor\WMP54Gv4.exe

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\RUNDLL32.EXE

C:\Program Files\Microsoft IntelliType Pro\itype.exe

C:\Program Files\Microsoft IntelliPoint\ipoint.exe

C:\Program Files\Avira\AntiVir Desktop\avgnt.exe

C:\Program Files\Microsoft IntelliType Pro\dpupdchk.exe

C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\Psi\psi.exe

C:\Program Files\Trillian\trillian.exe

C:\WINDOWS\System32\svchost.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\WINDOWS\system32\wscntfy.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\WINDOWS\system32\msiexec.exe

C:\WINDOWS\system32\PnkBstrA.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\Application\chrome.exe

C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

O2 - BHO: (no name) - {8FBE2BC0-A5AB-4CE1-A812-5DAC4F035018} - c:\windows\system32\zcjmwtk.dll (file missing)

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [itype] "C:\Program Files\Microsoft IntelliType Pro\itype.exe"

O4 - HKLM\..\Run: [intelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir Desktop\avgnt.exe" /min

O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

O4 - HKCU\..\Run: [Google Update] "C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" /c

O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p

O4 - Startup: Psi.lnk = C:\Program Files\Psi\psi.exe

O4 - Startup: Trillian.lnk = C:\Program Files\Trillian\trillian.exe

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000

O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2008.1...toUploader5.cab

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1160772877085

O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://update.microsoft.com/microsoftupdat...b?1204906654406

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shoc...ash/swflash.cab

O16 - DPF: {E5F5D008-DD2C-4D32-977D-1A0ADF03058B} (JuniperSetupSP1 Control) - https://sslvpn.comcast.net/dana-cached/setu...perSetupSP1.cab

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL

O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll

O23 - Service: Avira AntiVir Scheduler (AntiVirSchedulerService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\sched.exe

O23 - Service: Avira AntiVir Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir Desktop\avguard.exe

O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe

O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe

O23 - Service: Juniper Network Connect Service (dsNcService) - Juniper Networks - C:\Program Files\Juniper Networks\Common Files\dsNcService.exe

O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe

O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe

O23 - Service: SonicWall VPN Client Service (RampartSvc) - SonicWALL, Inc. - C:\Program Files\SonicWALL\SonicWALL Global VPN Client\RampartSvc.exe

O23 - Service: WMP54Gv4SVC - GEMTEKS - C:\Program Files\Linksys Wireless-G PCI Wireless Network Monitor\WLService.exe

--

End of file - 6943 bytes

Edited by AdvancedSetup
removed quotes
Link to post
Share on other sites

Malwarebytes' Anti-Malware 1.40

Database version: 2644

Windows 5.1.2600 Service Pack 3

8/17/2009 9:15:07 PM

mbam-log-2009-08-17 (21-15-07).txt

Scan type: Quick Scan

Objects scanned: 122248

Time elapsed: 13 minute(s), 57 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 5

Registry Values Infected: 0

Registry Data Items Infected: 0

Folders Infected: 1

Files Infected: 3

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\lxyfqgiq (Rootkit.Agent.Z) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\lxyfqgiq (Rootkit.Agent.Z) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\lxyfqgiq (Rootkit.Agent.Z) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\lxyfqgiq (Rootkit.Agent.Z) -> Delete on reboot.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\lxyfqgiq (Rootkit.Agent.Z) -> Delete on reboot.

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

C:\Documents and Settings\All Users\Application Data\19911254 (Rogue.Multiple) -> Quarantined and deleted successfully.

Files Infected:

C:\WINDOWS\system32\Drivers\lxyfqgiq.sys (Rootkit.Agent.Z) -> Quarantined and deleted successfully.

C:\WINDOWS\meta4.exe (Trojan.Agent) -> Quarantined and deleted successfully.

C:\Documents and Settings\All Users\Application Data\19911254\19911254 (Rogue.Multiple) -> Quarantined and deleted successfully.

If you could send me a PM when you get to this, I would appreciate it.

Thanks

Edited by AdvancedSetup
removed quotes
Link to post
Share on other sites

  • Root Admin

Well we don't really work through the PM so please just check back here for updates.

Please delete your current copy of Combofix.exe and download a new fresh copy. Run it in Normal Mode if you can, if not then run it in Safe Mode and post back the log.

Additional links to download the tool:

ComboFix.exe

ComboFix.exe

ComboFix.exe

Link to post
Share on other sites

ComboFix 09-08-10.06 - lesleya 08/17/2009 21:43.3.1 - NTFSx86

Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1023.679 [GMT -4:00]

Running from: c:\documents and settings\lesleya\Desktop\ComboFix.exe

AV: AntiVir Desktop *On-access scanning disabled* (Updated) {AD166499-45F9-482A-A743-FDD3350758C7}

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\windows\system32\zcjmwtk.dll

c:\windows\system32\zcjmwtk.dll.bak

D:\Autorun.inf

.

((((((((((((((((((((((((( Files Created from 2009-07-18 to 2009-08-18 )))))))))))))))))))))))))))))))

.

2009-08-18 01:30 . 2009-08-18 01:41 -------- d-----w- c:\program files\DraftDominator

2009-08-18 00:59 . 2009-08-18 00:59 3942048 ----a-w- c:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe

2009-08-18 00:46 . 2009-08-18 00:46 -------- d-----w- c:\documents and settings\All Users\Application Data\id Software

2009-08-11 23:47 . 2009-07-10 13:27 1315328 -c----w- c:\windows\system32\dllcache\msoe.dll

2009-08-05 09:01 . 2009-08-05 09:01 204800 -c----w- c:\windows\system32\dllcache\mswebdvd.dll

2009-08-05 02:57 . 2009-08-05 02:57 -------- d-sh--w- C:\found.000

2009-08-05 00:54 . 2009-08-05 00:56 -------- d-----w- C:\HaxFix

2009-08-05 00:54 . 2009-08-05 00:55 485902 ----a-w- C:\HaxFix.exe

2009-08-04 23:24 . 2009-08-04 23:24 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\bfqovzes

2009-08-04 23:24 . 2009-08-04 23:24 -------- d-----w- c:\documents and settings\NetworkService\Application Data\bfqovzes

2009-08-04 11:30 . 2009-08-05 00:41 -------- d-----w- c:\program files\PrivacyCenter

2009-08-04 00:49 . 2009-08-04 00:49 -------- d-----w- c:\program files\Trend Micro

2009-08-02 14:39 . 2009-08-02 14:39 -------- d-----w- c:\windows\system32\en

2009-07-31 01:29 . 2009-08-08 01:32 55656 ----a-w- c:\windows\system32\drivers\avgntflt.sys

2009-07-31 01:29 . 2009-03-30 14:33 96104 ----a-w- c:\windows\system32\drivers\avipbb.sys

2009-07-31 01:29 . 2009-02-13 16:29 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys

2009-07-31 01:29 . 2009-02-13 16:17 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys

2009-07-31 01:29 . 2009-07-31 01:29 -------- d-----w- c:\program files\Avira

2009-07-31 01:29 . 2009-07-31 01:29 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira

2009-07-31 00:40 . 2009-07-31 00:40 -------- d-----w- C:\_OTM

2009-07-23 05:26 . 2009-07-23 05:26 19915 ----a-w- c:\windows\system32\drivers\AegisP.sys

2009-07-23 05:26 . 2005-04-21 19:56 242176 ----a-w- c:\windows\system32\rt2500.sys

2009-07-23 05:26 . 2003-10-13 19:30 94208 ----a-w- c:\windows\system32\GTW32N50.dll

2009-07-23 05:26 . 2003-09-26 02:15 15872 ----a-w- c:\windows\system32\GTNDIS5.sys

2009-07-23 05:26 . 2009-07-23 05:26 -------- d-----w- c:\program files\Linksys Wireless-G PCI Wireless Network Monitor

2009-07-23 05:26 . 2005-02-01 22:18 17992 ----a-w- c:\windows\system32\bcm42rly.sys

2009-07-23 05:25 . 2009-07-23 05:25 -------- d-----w- C:\Linksys Driver

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2009-08-18 01:42 . 2006-10-17 02:17 -------- d-----w- c:\program files\Trillian

2009-08-18 00:59 . 2009-07-17 22:38 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2009-08-18 00:46 . 2008-08-09 20:10 -------- d-----w- c:\documents and settings\lesleya\Application Data\id Software

2009-08-18 00:46 . 2007-09-21 02:21 111928 ----a-w- c:\windows\system32\PnkBstrB.exe

2009-08-18 00:46 . 2008-04-20 23:56 2373712 ----a-w- c:\windows\system32\pbsvc.exe

2009-08-18 00:46 . 2007-09-21 02:21 75064 ----a-w- c:\windows\system32\PnkBstrA.exe

2009-08-12 07:15 . 2007-06-26 22:08 -------- d-----w- c:\documents and settings\lesleya\Application Data\uTorrent

2009-08-09 10:30 . 2008-04-14 04:32 -------- d-----w- c:\documents and settings\lesleya\Application Data\mIRC

2009-08-08 00:37 . 2008-04-14 04:32 -------- d-----w- c:\program files\mIRC

2009-08-05 09:01 . 2001-08-23 12:00 204800 ----a-w- c:\windows\system32\mswebdvd.dll

2009-08-03 17:36 . 2009-07-17 22:38 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2009-08-03 17:36 . 2009-07-17 22:38 19096 ----a-w- c:\windows\system32\drivers\mbam.sys

2009-08-02 14:31 . 2009-08-02 14:31 0 ----atw- c:\windows\007348_.tmp

2009-07-31 00:59 . 2009-07-15 23:45 -------- d-----w- c:\documents and settings\All Users\Application Data\avg8

2009-07-31 00:33 . 2009-01-25 21:11 -------- d-----w- c:\program files\Microsoft Silverlight

2009-07-23 05:26 . 2006-10-14 22:52 -------- d--h--w- c:\program files\InstallShield Installation Information

2009-07-17 22:38 . 2009-07-17 22:38 -------- d-----w- c:\documents and settings\lesleya\Application Data\Malwarebytes

2009-07-17 22:38 . 2009-07-17 22:38 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes

2009-07-17 19:01 . 2001-08-23 12:00 58880 ----a-w- c:\windows\system32\atl.dll

2009-07-14 03:43 . 2004-08-04 07:56 286208 ----a-w- c:\windows\system32\wmpdxm.dll

2009-07-06 18:01 . 2009-07-06 18:01 2373712 ----a-w- c:\documents and settings\All Users\Application Data\id Software\QuakeLive\pbsvc.exe

2009-06-29 16:12 . 2004-01-08 19:23 827392 ----a-w- c:\windows\system32\wininet.dll

2009-06-29 16:12 . 2004-08-04 07:56 78336 ----a-w- c:\windows\system32\ieencode.dll

2009-06-29 16:12 . 2001-08-23 12:00 17408 ----a-w- c:\windows\system32\corpol.dll

2009-06-23 11:16 . 2007-11-08 01:10 -------- d-----w- c:\documents and settings\lesleya\Application Data\FileZilla

2009-06-16 14:36 . 2001-08-23 12:00 81920 ----a-w- c:\windows\system32\fontsub.dll

2009-06-16 14:36 . 2001-08-23 12:00 119808 ------w- c:\windows\system32\t2embed.dll

2009-06-12 12:31 . 2001-08-23 12:00 80896 ----a-w- c:\windows\system32\tlntsess.exe

2009-06-12 12:31 . 2001-08-23 12:00 76288 ----a-w- c:\windows\system32\telnet.exe

2009-06-10 14:13 . 2001-08-23 12:00 84992 ----a-w- c:\windows\system32\avifil32.dll

2009-06-10 13:19 . 2006-10-13 20:34 2066432 ----a-w- c:\windows\system32\mstscax.dll

2009-06-10 06:14 . 2001-08-23 12:00 132096 ----a-w- c:\windows\system32\wkssvc.dll

2009-06-03 19:09 . 2001-08-23 12:00 1291264 ----a-w- c:\windows\system32\quartz.dll

2006-11-30 01:46 . 2006-11-30 01:46 60518 ----a-w- c:\program files\mozilla firefox\components\jar50.dll

2006-11-30 01:47 . 2006-11-30 01:47 49248 ----a-w- c:\program files\mozilla firefox\components\jsd3250.dll

2006-11-30 01:46 . 2006-11-30 01:46 165992 ----a-w- c:\program files\mozilla firefox\components\xpinstal.dll

2006-05-03 10:06 . 2008-02-03 16:15 163328 --sh--r- c:\windows\system32\flvDX.dll

2007-02-21 11:47 . 2008-02-03 16:15 31232 --sh--r- c:\windows\system32\msfDX.dll

2007-12-17 13:43 . 2008-02-03 16:15 27648 --sh--w- c:\windows\system32\Smab0.dll

.

((((((((((((((((((((((((((((( SnapShot@2009-08-05_01.51.33 )))))))))))))))))))))))))))))))))))))))))

.

- 2006-10-13 23:43 . 2007-08-11 00:46 26488 c:\windows\system32\spupdsvc.exe

+ 2006-10-13 23:43 . 2007-07-27 14:41 26488 c:\windows\system32\spupdsvc.exe

- 2006-12-18 04:55 . 2007-11-30 12:39 17272 c:\windows\system32\spmsg.dll

+ 2006-12-18 04:55 . 2008-07-08 13:02 17272 c:\windows\system32\spmsg.dll

+ 2009-06-12 12:31 . 2009-06-12 12:31 80896 c:\windows\system32\dllcache\tlntsess.exe

+ 2009-06-12 12:31 . 2009-06-12 12:31 76288 c:\windows\system32\dllcache\telnet.exe

+ 2009-06-10 14:13 . 2009-06-10 14:13 84992 c:\windows\system32\dllcache\avifil32.dll

+ 2009-07-17 19:01 . 2009-07-17 19:01 58880 c:\windows\system32\dllcache\atl.dll

+ 2006-10-13 20:39 . 2009-08-05 01:49 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat

- 2006-10-13 20:39 . 2009-08-05 01:13 81920 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat

+ 2006-10-13 20:39 . 2009-08-05 01:49 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat

- 2006-10-13 20:39 . 2009-08-05 01:13 32768 c:\windows\system32\config\systemprofile\Cookies\index.dat

+ 2009-08-18 00:29 . 2009-08-18 00:33 2204 c:\windows\SoftwareDistribution\EventCache\{973A3C9D-A183-4A5D-970F-82F4A688C742}.bin

- 2008-07-07 00:41 . 2009-08-05 01:51 223931 c:\windows\system32\inetsrv\MetaBase.bin

+ 2008-07-07 00:41 . 2009-08-18 01:19 223931 c:\windows\system32\inetsrv\MetaBase.bin

+ 2004-08-04 07:56 . 2009-07-14 03:43 286208 c:\windows\system32\dllcache\wmpdxm.dll

+ 2009-06-10 06:14 . 2009-06-10 06:14 132096 c:\windows\system32\dllcache\wkssvc.dll

+ 2009-08-18 00:46 . 2009-08-18 00:46 214528 c:\windows\Installer\11d970.msi

+ 2009-06-10 13:19 . 2009-06-10 13:19 2066432 c:\windows\system32\dllcache\mstscax.dll

+ 2004-08-04 07:56 . 2009-07-14 03:43 10841088 c:\windows\system32\wmp.dll

+ 2006-10-13 21:42 . 2009-07-30 00:49 24281536 c:\windows\system32\MRT.exe

+ 2004-08-04 07:56 . 2009-07-14 03:43 10841088 c:\windows\system32\dllcache\wmp.dll

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-06-28 68856]

"Google Update"="c:\documents and settings\lesleya\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" [2009-06-24 133104]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-17 8491008]

"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-17 81920]

"itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2008-06-10 1442888]

"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2008-06-10 1406024]

"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-09-01 282624]

"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2009-03-02 209153]

Psi.lnk - c:\program files\Psi\psi.exe [2006-1-11 1667072]

Trillian.lnk - c:\program files\Trillian\trillian.exe [2009-7-16 1873272]

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]

"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\system32\\sessmgr.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\Program Files\\uTorrent\\utorrent.exe"=

"c:\\WINDOWS\\system32\\PnkBstrA.exe"=

"c:\\WINDOWS\\system32\\PnkBstrB.exe"=

"c:\\Program Files\\Skype\\Phone\\Skype.exe"=

"c:\\Program Files\\Trillian\\trillian.exe"=

"c:\\Program Files\\mIRC\\mirc.exe"=

"c:\\Program Files\\Psi\\psi.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]

"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]

"AllowInboundEchoRequest"= 1 (0x1)

R1 RCFOX;SonicWALL IPsec Driver;c:\windows\system32\drivers\RCFOX.SYS [11/22/2007 1:39 AM 101528]

R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [7/30/2009 9:29 PM 108289]

S3 rcvpn;SonicWALL VPN Adapter;c:\windows\system32\drivers\rcvpn.sys [11/22/2007 1:38 AM 24876]

.

Contents of the 'Scheduled Tasks' folder

2009-08-17 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-436374069-606747145-725345543-1003Core.job

- c:\documents and settings\lesleya\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2009-06-24 23:52]

2009-08-18 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-436374069-606747145-725345543-1003UA.job

- c:\documents and settings\lesleya\Local Settings\Application Data\Google\Update\GoogleUpdate.exe [2009-06-24 23:52]

.

- - - - ORPHANS REMOVED - - - -

BHO-{8FBE2BC0-A5AB-4CE1-A812-5DAC4F035018} - c:\windows\system32\zcjmwtk.dll

.

------- Supplementary Scan -------

.

IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000

FF - ProfilePath - c:\documents and settings\lesleya\Application Data\Mozilla\Firefox\Profiles\agi1jkw5.default\

FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=

FF - prefs.js: browser.search.selectedEngine - Google

FF - component: c:\documents and settings\lesleya\Application Data\Mozilla\Firefox\Profiles\agi1jkw5.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\googletoolbar.dll

FF - component: c:\documents and settings\lesleya\Application Data\Mozilla\Firefox\Profiles\agi1jkw5.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\metrics.dll

FF - component: c:\program files\Mozilla Firefox\components\xpinstal.dll

---- FIREFOX POLICIES ----

c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.cookie.p3plevel", 1); // 0=low, 1=medium, 2=high, 3=custom

c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.enablePad", false); // Allow client to do proxy autodiscovery

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.default", "chrome://branding/content/searchconfig.properties");

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.custom", "chrome://branding/content/searchconfig.properties");

.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2009-08-17 21:50

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files: 0

**************************************************************************

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(968)

c:\windows\system32\Ati2evxx.dll

.

Completion time: 2009-08-18 21:54

ComboFix-quarantined-files.txt 2009-08-18 01:54

ComboFix2.txt 2009-08-05 02:43

ComboFix3.txt 2009-08-05 02:02

Pre-Run: 26,824,826,880 bytes free

Post-Run: 26,784,755,712 bytes free

Current=2 Default=2 Failed=3 LastKnownGood=5 Sets=2,3,4,5

193 --- E O F --- 2009-08-12 07:10

Link to post
Share on other sites

  • Root Admin

Looks good. Combofix already removed those on its own without me having to tell it too.

Please run the following.

STEP 01

Update and Scan with Malwarebytes' Anti-Malware

  • Start MalwareBytes AntiMalware (Vista users must Right click and choose RunAs Admin)
  • Please DO NOT run MBAM in Safe Mode unless requested to, you MUST run it in normal Windows mode.
    • Update Malwarebytes' Anti-Malware
    • Select the Update tab
    • Click Update

    [*]When the update is complete, select the Scanner tab

    [*]Select Perform quick scan, then click Scan.

    [*]When the scan is complete, click OK, then Show Results to view the results.

    [*]Be sure that everything is checked, and click Remove Selected.

    [*]When completed, a log will open in Notepad. please copy and paste the log into your next reply

    • If you accidently close it, the log file is saved here and will be named like this:
    • C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

Then post back the MBAM log.

STEP 02

Eset NOD32 Online AntiVirus

Note for Vista Users: Eset is compatible but Internet Explorer must be run as Administrator.

To do this, right-click on the IE icon in the Start Menu or Quick Launch Bar on the Taskbar and select "Run as Administrator" from the context menu.

Please temporarily disable your current Anti-Virus in order to run this Online AV scanner.

Run Eset NOD32 Online AntiVirus

Note: You will need to use Internet Explorer for this scan.

  • Tick the box next to YES, I accept the Terms of Use.
  • Click Start
  • When asked, allow the activex control to install
  • Disable your current Antivirus software. You can usually do this with its Notfication Tray icon near the clock.
  • Click Start
  • Make sure that the option "Remove found threats" is Un-checked, and the option "Scan unwanted applications" is checked
  • Click Scan
  • Wait for the scan to finish
  • Re-enable your Anvirisus software.
  • A logfile is created and located at C:\Program Files\EsetOnlineScanner\log.txt. Please include this on your post.

Link to post
Share on other sites

Malwarebytes' Anti-Malware 1.40

Database version: 2651

Windows 5.1.2600 Service Pack 3

8/18/2009 7:25:50 PM

mbam-log-2009-08-18 (19-25-50).txt

Scan type: Quick Scan

Objects scanned: 121823

Time elapsed: 9 minute(s), 46 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 0

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 0

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Files Infected:

(No malicious items detected)

Link to post
Share on other sites

Looks good. Combofix already removed those on its own without me having to tell it too.

Please run the following.

STEP 01

Update and Scan with Malwarebytes' Anti-Malware

  • Start MalwareBytes AntiMalware (Vista users must Right click and choose RunAs Admin)
  • Please DO NOT run MBAM in Safe Mode unless requested to, you MUST run it in normal Windows mode.
    • Update Malwarebytes' Anti-Malware
    • Select the Update tab
    • Click Update

    [*]When the update is complete, select the Scanner tab

    [*]Select Perform quick scan, then click Scan.

    [*]When the scan is complete, click OK, then Show Results to view the results.

    [*]Be sure that everything is checked, and click Remove Selected.

    [*]When completed, a log will open in Notepad. please copy and paste the log into your next reply

    • If you accidently close it, the log file is saved here and will be named like this:
    • C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

Then post back the MBAM log.

STEP 02

Eset NOD32 Online AntiVirus

Note for Vista Users: Eset is compatible but Internet Explorer must be run as Administrator.

To do this, right-click on the IE icon in the Start Menu or Quick Launch Bar on the Taskbar and select "Run as Administrator" from the context menu.

Please temporarily disable your current Anti-Virus in order to run this Online AV scanner.

Run Eset NOD32 Online AntiVirus

Note: You will need to use Internet Explorer for this scan.

  • Tick the box next to YES, I accept the Terms of Use.
  • Click Start
  • When asked, allow the activex control to install
  • Disable your current Antivirus software. You can usually do this with its Notfication Tray icon near the clock.
  • Click Start
  • Make sure that the option "Remove found threats" is Un-checked, and the option "Scan unwanted applications" is checked
  • Click Scan
  • Wait for the scan to finish
  • Re-enable your Anvirisus software.
  • A logfile is created and located at C:\Program Files\EsetOnlineScanner\log.txt. Please include this on your post.

FYI - ESET screen has changed it seems

post-16896-1250638200_thumb.jpg

Link to post
Share on other sites

Was out of the house

ESETSmartInstaller@High as CAB hook log:

OnlineScanner.ocx - registred OK

# version=6

# iexplore.exe=7.00.6000.16876 (vista_gdr.090625-2339)

# OnlineScanner.ocx=1.0.0.6048

# api_version=3.0.2

# EOSSerial=f989cc4127c9b743984c06c5083f17f2

# end=finished

# remove_checked=false

# archives_checked=false

# unwanted_checked=true

# unsafe_checked=true

# antistealth_checked=true

# utc_time=2009-08-19 12:45:43

# local_time=2009-08-18 08:45:43 (-0500, Eastern Daylight Time)

# country="United States"

# lang=1033

# osver=5.1.2600 NT Service Pack 3

# compatibility_mode=1797 37 100 100 877459531250

# scanned=281960

# found=11

# cleaned=0

# scan_time=4242

C:\HaxFix.exe multiple threats 00000000000000000000000000000000 I

C:\Documents and Settings\lesleya\Desktop\haxfix.exe multiple threats 00000000000000000000000000000000 I

C:\Documents and Settings\lesleya\Desktop\SmitfraudFix\Process.exe Win32/PrcView application 00000000000000000000000000000000 I

C:\Documents and Settings\lesleya\Desktop\SmitfraudFix\restart.exe Win32/Shutdown.NAA application 00000000000000000000000000000000 I

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\User Data\Default\Cache\f_000409 multiple threats 00000000000000000000000000000000 I

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\User Data\Default\Cache\f_000791 multiple threats 00000000000000000000000000000000 I

C:\Documents and Settings\lesleya\Local Settings\Application Data\Google\Chrome\User Data\Default\Cache\f_000792 multiple threats 00000000000000000000000000000000 I

C:\Documents and Settings\lesleya\My Documents\personal\ARINC\MyDocuments\2006-12-15\ipscan.exe Win32/NetTool.Portscan.C application 00000000000000000000000000000000 I

C:\HaxFix\process.exe Win32/PrcView application 00000000000000000000000000000000 I

C:\HaxFix\reboot.exe Win32/Reboot.NAA application 00000000000000000000000000000000 I

C:\Qoobox\Quarantine\C\WINDOWS\system32\temp.exe.vir Win32/Adware.PrivacyCenter application 00000000000000000000000000000000 I

Link to post
Share on other sites

  • Root Admin

Those are to be expected. Please run the following.

Please run the following to remove any tools that might have been used during the scaning and cleaning of your system.

STEP A

Uninstall ComboFix.exe

  • Click
    START
    then
    RUN

  • Now type
    Combofix /u
    (if you renamed Combofix.exe use that name instead)
    in the runbox and click OK. Note the
    space
    between the
    X
    and the
    /U
    , it needs to be there.

  • CF_Cleanup.png


  • When shown the disclaimer, Select "2"

Remove this folder C:\QooBox if the uninstall instructions don't work and delete Combofix.exe AND check your system time and reset if needed

STEP B

Uninstall GMER

Click on
START - RUN
and type in or copy/paste
%windir%\gmer_uninstall.cmd
to remove GMER.

STEP C

Uninstall other tools

Please
Download
OTMoveIt
by Old Timer
and save it to your
Desktop
.

  • Double-click
    OTM.exe
    to run it.

  • While connected to the Internet, Click on the green
    CleanUp!
    button and it will populate a list of items to clean from your system that we used or may have used.

  • It should ask if you want to clean up, select Yes and allow the system to clean up these items.

    NOW
    please reboot your computer to finish the cleanup process

Great, all looks good now.

I'll close your post soon so that other don't post into it and leave you with this information and suggestions.

So how did I get infected in the first place?

At this time your system appears to be clean. Nothing else in the logs indicates that you are still infected.

Now that you appear to be clean, please follow these simple steps in order to keep your computer clean and secure:

Remove all but the most recent Restore Point on Windows XP

You should
Create a New Restore Point
to prevent possible reinfection from an old one.

Some of the malware you picked up could have been saved in System Restore.

Since this is a protected directory your tools cannot access to delete these files, they sometimes can reinfect your system if you accidentally use an old restore point.

Setting a new restore point AFTER cleaning your system will help prevent this and enable your computer to
"roll-back"
to a clean working state.

The easiest and safest way to do this is

:
  • Go to
    Start
    >
    Programs
    >
    Accessories
    >
    System Tools
    and click "
    System Restore
    ".

  • If the shortcut is missing you can also click on
    START
    >
    RUN
    > and type in
    %SystemRoot%\system32\restore\rstrui.exe
    and click OK

  • Choose the radio button marked "
    Create a Restore Point
    " on the first screen then click "
    Next
    ".

  • Give the new Restore Point a name, then click "
    Create
    ".

  • The new point will be stamped with the current date and time. Keep a log of this so you can find it easily should you need to use System Restore.

  • Then use the
    Disk Cleanup
    to remove all but the most recently created Restore Point.

  • Go to
    Start
    >
    Run
    and type:
    Cleanmgr.exe

  • Select the drive where Windows is installed and click "
    Ok
    ". Disk Cleanup will scan your files for several minutes, then open.

  • Click the "
    More Options
    " tab, then click the "
    Clean up
    " button under System Restore.

  • Click Ok. You will be prompted with "
    Are you sure you want to delete all but the most recent restore point?
    "

  • Click
    Yes
    , then click Ok.

  • Click
    Yes
    again when prompted with "
    Are you sure you want to perform these actions?
    "

  • Disk Cleanup will remove the files and close automatically.

  • On the
    Disk Cleanup
    tab, if the
    System Restore: Obsolete Data Stores
    entry is available remove them also.

  • These are files that were created before Windows was reformatted or reinstalled. They are obsolete and you can delete them.

selectdrivecleanup.pngselectdrivecleanup1.png

Additional information

Microsoft KB article: How to turn off and turn on System Restore in Windows XP

Bert Kinney's site: All about Windows System Restore

Here are some free programs I recommend that could help you improve your computer's security.

Install SpyWare Blaster

Download it from here

Find here the tutorial on how to use Spyware Blaster here

Install WinPatrol

Download it from here

Here you can find information about how WinPatrol works here

Install FireTrust SiteHound

You can find information and download it from here

Install hpHosts

Download it from here

hpHosts is a community managed and maintained hosts file that allows an additional layer of protection against access to ad,

tracking and malicious websites. This prevents your computer from connecting to these untrusted sites

by redirecting them to 127.0.0.1 which is your own local computer.

hpHosts Support Forum

Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.

You can use one of these sites to check if any updates are needed for your pc.

Secunia Software Inspector

F-secure Health Check

Visit Microsoft often to get the latest updates for your computer.

http://www.update.microsoft.com

Note 1: If you are running Windows XP SP2, you should upgrade to SP3.

Note 2: Users of Norton Internet Security 2008 should uninstall the software before they install Service Pack 3.

The security suite can then be reinstalled afterwards.

The windows firewall is not sufficient to protect your system. It doesn't monitor outgoing traffic and this is a must.

I recommend Online Armor Free

A little outdated but good reading on how to prevent Malware

Keep safe online and happy surfing.

Since this issue is resolved I will close the thread to prevent others from posting into it. If you need assistance please start your own topic and someone will be happy to assist you.

The fixes and advice in this thread are for this machine only. Do not apply to your machine unless you Fully Understand how these programs work and what you're doing. Please start a thread of your own and someone will be happy to help you, just follow the Pre-Hijackthis instructions found here before posting Pre- HJT Post Instructions

Also don't forget that we offer FREE assistance with General PC questions and repair here PC Help

If you're pleased with the product Malwarebytes and the service provided you, please let your friends, family, and co-workers know. http://www.malwarebytes.org

Link to post
Share on other sites

  • Root Admin

You're okay there Lesley. My picture example is an extreme case. You don't have an orphaned restore file so that's not a problem.

The error for GMER is okay as well since it was not fully installed.

You should be all set now but please let me know if you're still having any issues.

Thanks.

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.