WiredWX Christian Hobby Weather Tools
Would you like to react to this message? Create an account in a few clicks or log in to continue.

WiredWX Christian Hobby Weather ToolsLog in

 


descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyBankerfox.a, win32/nuqel.e, and other issues

more_horiz
I've been having issues with those two viruses yesterday and today, which, as I glance around the board, seems to be exactly what a lot of other people are going through. In addition to those, there's some program that warns me that my computer is infected and proceeds to run a mockup scan of Antispyware 2009, where everything I click prompts me to download some file. SUPERAntispyware picked up a file that had MSAntiVirus or something similar in its name, so I think that is the problem, but it keeps coming back.

Here's the logfile:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 5:39:04 PM, on 2/3/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Prevx\prevx.exe
C:\Program Files\system\smss.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\Raxco\PerfectDisk2008\PD91Agent.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\Program Files\Prevx\prevx.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\system32\igfxpers.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\QuickTime\qttask.exe
C:\windows\pp1.exe
C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\winlognn.exe
C:\WINDOWS\NCLAUNCH.EXe
C:\Program Files\PhanTim3\PhanTim3.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\csrssc.exe
C:\WINDOWS\sysguard.exe
C:\Program Files\HP\hpcoretech\comp\hptskmgr.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Program Files\Opera\opera.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Documents and Settings\Kevin Kaminski\Kevin Kaminski.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://start.verizon.net/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q305&bd=pavilion&pf=laptop
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:7070
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local;
O1 - Hosts: 195.245.119.131 infected.browser-security.com
O1 - Hosts: 195.245.119.131 browser-security.microsoft.com
O2 - BHO: (no name) - {C5BF49A2-94F3-42BD-F434-3604812C8955} - (no file)
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [Cpqset] C:\Program Files\HPQ\Default Settings\cpqset.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [LSBWatcher] c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [pp] C:\windows\pp1.exe
O4 - HKLM\..\Run: [jsf8uiw3jnjgffght] C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\winlognn.exe
O4 - HKLM\..\RunOnce: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKCU\..\Run: [NCLaunch] C:\WINDOWS\NCLAUNCH.EXe
O4 - HKCU\..\Run: [PhanTim30] "C:\Program Files\PhanTim3\PhanTim3.exe" 0
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [VnrPack22] "C:\Program Files\VnrPack\VnrPack22.exe"
O4 - HKCU\..\Run: [Kevin Kaminski] C:\Documents and Settings\Kevin Kaminski\Kevin Kaminski.exe /i
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - HKCU\..\Run: [jsf8uiw3jnjgffght] C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\winlognn.exe
O4 - HKCU\..\Run: [tezrtsjhfr84iusjfo84f] C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\csrssc.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [RunNarrator] Narrator.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [RunNarrator] Narrator.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0\bin\npjpi150.dll
O9 - Extra button: TabPlayer - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\TabPlayer\tp.exe (file missing)
O9 - Extra 'Tools' menuitem: Tools Menu Item - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\TabPlayer\tp.exe (file missing)
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q305&bd=pavilion&pf=laptop
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {44990301-3C9D-426D-81DF-AAB636FA4345} (Symantec script Runner Class) - https://www-secure.symantec.com/techsupp/asa/ss/sa/sa_cabs/tgctlsr.cab
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.systemrequirementslab.com/sysreqlab2.cab
O16 - DPF: {6A344D34-5231-452A-8A57-D064AC9B7862} (Symantec Download Manager) - https://webdl.symantec.com/activex/symdlmgr.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1217876875125
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab
O16 - DPF: {917623D1-D8E5-11D2-BE8B-00104B06BDE3} (CamImage Class) - http://65.40.167.144/activex/AxisCamControl.ocx
O20 - AppInit_DLLs: C:\WINDOWS\system32\mmmlujlu.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O20 - Winlogon Notify: crypt - C:\WINDOWS\SYSTEM32\crypts.dll
O20 - Winlogon Notify: WinCtrl32 - C:\WINDOWS\SYSTEM32\WinCtrl32.dll
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: CSIScanner - Prevx - C:\Program Files\Prevx\prevx.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Logical Disk Manager (NDIS) - Unknown owner - C:\Program Files\system\smss.exe
O23 - Service: PD91Agent - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk2008\PD91Agent.exe
O23 - Service: PD91Engine - Raxco Software, Inc. - C:\Program Files\Raxco\PerfectDisk2008\PD91Engine.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: Task Scheduler (Schedule) - Unknown owner - C:\WINDOWS\system32\drivers\services.exe (file missing)
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe
O24 - Desktop Component 1: Wii can't wait! - A Wii Countdown - http://wiicantwait.com/

--
End of file - 10409 bytes

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Hello.

  • Open HijackThis
  • Choose "Do a system scan only"
  • Check the boxes in front of these lines:


    O1 - Hosts: 195.245.119.131 infected.browser-security.com
    O1 - Hosts: 195.245.119.131 browser-security.microsoft.com
    O2 - BHO: (no name) - {C5BF49A2-94F3-42BD-F434-3604812C8955} - (no file)
    O4 - HKCU\..\Run: [VnrPack22] "C:\Program Files\VnrPack\VnrPack22.exe"
    O4 - HKCU\..\Run: [Kevin Kaminski] C:\Documents and Settings\Kevin Kaminski\Kevin Kaminski.exe /i
    O4 - HKCU\..\Run: [jsf8uiw3jnjgffght] C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\winlognn.exe
    O4 - HKCU\..\Run: [tezrtsjhfr84iusjfo84f] C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\csrssc.exe
    O9 - Extra button: TabPlayer - {10954C80-4F0F-11d3-B17C-00C0DFE39736} - C:\Program Files\TabPlayer\tp.exe (file missing)
    O20 - AppInit_DLLs: C:\WINDOWS\system32\mmmlujlu.dll
    O20 - Winlogon Notify: crypt - C:\WINDOWS\SYSTEM32\crypts.dll
    O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe


  • Press "Fix Checked"
  • Close Hijack This.

Please download and run this tool.

Download Malwarebytes' Anti-Malware from Here

Double Click mbam-setup.exe to install the application.

  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. (See Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
Note:
If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts.
Click OK to either and let MBAM proceed with the disinfection process.
If asked to restart the computer, please do so immediately.


Post the contents of the MBAM Log.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Dammit. I was scrolling around the forums and found another post that also related to my problem. I have this message when I try to open the local disk:

Windows cannot find RECYCLER\S-6-4-23-100025934-100004717-100006476-9345.com.

The problem you said couldn't be fixed. What is this going to do to my computer?

Here's the other logfile.

Malwarebytes' Anti-Malware 1.33
Database version: 1654
Windows 5.1.2600 Service Pack 3

2/3/2009 6:52:49 PM
mbam-log-2009-02-03 (18-52-49).txt

Scan type: Quick Scan
Objects scanned: 57616
Time elapsed: 11 minute(s), 23 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 1
Registry Keys Infected: 5
Registry Values Infected: 2
Registry Data Items Infected: 4
Folders Infected: 3
Files Infected: 25

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
C:\WINDOWS\system32\WinCtrl32.dll (Trojan.Dropper) -> Delete on reboot.

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\winctrl32 (Trojan.Dropper) -> Delete on reboot.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\winko72 (Rootkit.Agent) -> Delete on reboot.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\winko72 (Rootkit.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\winko72 (Rootkit.Agent) -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jsf8uiw3jnjgffght (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jsf8uiw3jnjgffght (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit (Trojan.Agent) -> Data: c:\windows\system32\userinit.exe -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit (Trojan.Agent) -> Data: system32\userinit.exe -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools (Hijack.Regedit) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions (Hijack.FolderOptions) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
C:\Documents and Settings\All Users\Application Data\CrucialSoft Ltd (Rogue.Multiple) -> Quarantined and deleted successfully.
C:\Documents and Settings\All Users\Application Data\CrucialSoft Ltd\MS AntiSpyware 2009 (Rogue.Multiple) -> Quarantined and deleted successfully.
C:\Program Files\Microsoft Common (Trojan.Agent) -> Quarantined and deleted successfully.

Files Infected:
C:\WINDOWS\system32\WinCtrl32.dll (Trojan.Dropper) -> Delete on reboot.
C:\WINDOWS\system32\TDSSarju.dll (Trojan.TDSS) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\TDSSklfy.dll (Trojan.TDSS) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\TDSSriwg.dll (Trojan.TDSS) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\TDSSwrln.dll (Trojan.TDSS) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\drivers\TDSSgfqw.sys (Trojan.TDSS) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\drivers\Winko72.sys (Rootkit.Agent) -> Delete on reboot.
C:\WINDOWS\Temp\TDSS48c5.tmp (Trojan.TDSS) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temp\jiljjinj.exe (Trojan.Dropper) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temp\TDSS2d00.tmp (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temporary Internet Files\Content.IE5\GCFOSOME\yeofzmq[1].htm (Trojan.TinyDownloader705) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temporary Internet Files\Content.IE5\RTLRL2V4\aasuper0[1].htm (Trojan.TinyDownloader705) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temporary Internet Files\Content.IE5\RTLRL2V4\qjnxuvis[1].htm (Trojan.TinyDownloader705) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temporary Internet Files\Content.IE5\YIZWQK9N\syurof[1].htm (Trojan.TinyDownloader705) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temporary Internet Files\Content.IE5\YIZWQK9N\yetlee[1].htm (Trojan.TinyDownloader705) -> Quarantined and deleted successfully.
C:\Program Files\Microsoft Common\svchost.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temp\winlognn.exe (Trojan.Agent) -> Delete on reboot.
C:\WINDOWS\system32\crypts.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\blackbo.dll (Trojan.Agent) -> Quarantined and deleted successfully.
C:\WINDOWS\Temp\TDSS43f3.tmp (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temp\matrix32940.exe (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temp\TDSS2cf0.tmp (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temp\TDSS2ec5.tmp (Trojan.FakeAlert) -> Quarantined and deleted successfully.
C:\Documents and Settings\Kevin Kaminski\Local Settings\Temp\csrssc.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\WINDOWS\system32\TDSSnjvt.dll (Rootkit.Agent) -> Quarantined and deleted successfully.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Every "patient" is different, and their problems are too.
Yours if fixable as far as I can see so far.

It's a leftover autorun.inf file in your C drive causing the error, run this next tool to make sure we haven't missed anything, then we'll fix up that error and any leftovers all at once.

  • Please download DDS by sUBs to your Desktop (Important!!) from one of these locations:
    Link 1
    Link 2
    Link 3
  • Double click DDS.scr to run
  • When complete, DDS.txt will open.
  • Save the report to your Desktop.
  • Copy and paste DDS.txt back here, I don't need to see attach.txt.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
DDS (Ver_09-01-07.01) - NTFSx86
Run by Kevin Kaminski at 19:30:20.51 on Tue 02/03/2009
Internet Explorer: 7.0.5730.11
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.478.116 [GMT -5:00]

AV: Norton Internet Security *On-access scanning enabled* (Outdated)
FW: Norton Internet Security *enabled*

============== Running Processes ===============

C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Prevx\prevx.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Program Files\Raxco\PerfectDisk2008\PD91Agent.exe
C:\WINDOWS\system32\PnkBstrA.exe
"C:\WINDOWS\system32\svchost.exe"
C:\WINDOWS\Explorer.EXE
C:\Program Files\Prevx\prevx.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\WINDOWS\system32\igfxpers.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\QuickTime\qttask.exe
C:\windows\pp1.exe
C:\WINDOWS\NCLAUNCH.EXe
C:\Program Files\PhanTim3\PhanTim3.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\HP\hpcoretech\comp\hptskmgr.exe
C:\Program Files\Opera\opera.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\RECYCLER\S-0-7-99-100022583-100020574-100030610-9886.com
C:\WINDOWS\system32\spoolsv.exe
C:\Documents and Settings\Kevin Kaminski\Desktop\dds.com
C:\Documents and Settings\Kevin Kaminski\Kevin Kaminski.exe

============== Pseudo HJT Report ===============

uStart Page = hxxp://start.verizon.net/
uSearch Page = hxxp://www.google.com
uSearch Bar = hxxp://www.google.com/ie
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
mDefault_Page_URL = hxxp://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_US&c=Q305&bd=pavilion&pf=laptop
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyServer = http=127.0.0.1:7070
uInternet Settings,ProxyOverride = *.local;
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
TB: &Google: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\googletoolbar1.dll
TB: {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No File
uRun: [NCLaunch] c:\windows\NCLAUNCH.EXe
uRun: [PhanTim30] "c:\program files\phantim3\PhanTim3.exe" 0
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [SUPERAntiSpyware] c:\program files\superantispyware\SUPERAntiSpyware.exe
uRun: [Kevin Kaminski] c:\documents and settings\kevin kaminski\Kevin Kaminski.exe /i
mRun: [SynTPLpr] c:\program files\synaptics\syntp\SynTPLpr.exe
mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe
mRun: [Cpqset] c:\program files\hpq\default settings\cpqset.exe
mRun: [HPDJ Taskbar Utility] c:\windows\system32\spool\drivers\w32x86\3\hpztsb10.exe
mRun: [ccApp] "c:\program files\common files\symantec shared\ccApp.exe"
mRun: [osCheck] "c:\program files\norton internet security\osCheck.exe"
mRun: [Symantec PIF AlertEng] "c:\program files\common files\symantec shared\pif\{b8e1dd85-8582-4c61-b58f-2f227fca9a08}\pifsvc.exe" /a /m "c:\program files\common files\symantec shared\pif\{b8e1dd85-8582-4c61-b58f-2f227fca9a08}\AlertEng.dll"
mRun: [LSBWatcher] c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe
mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe
mRun: [HP Component Manager] "c:\program files\hp\hpcoretech\hpcmpmgr.exe"
mRun: [igfxtray] c:\windows\system32\igfxtray.exe
mRun: [igfxhkcmd] c:\windows\system32\hkcmd.exe
mRun: [igfxpers] c:\windows\system32\igfxpers.exe
mRun: [TkBellExe] "c:\program files\common files\real\update_ob\realsched.exe" -osboot
mRun: [ISUSPM Startup] c:\progra~1\common~1\instal~1\update~1\ISUSPM.exe -startup
mRun: [ISUSScheduler] "c:\program files\common files\installshield\updateservice\issch.exe" -start
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [pp] c:\windows\pp1.exe
dRunOnce: [RunNarrator] Narrator.exe
IE: E&xport to Microsoft Excel - c:\progra~1\micros~4\office11\EXCEL.EXE/3000
IE: {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - c:\program files\aim\aim.exe
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0015-0000-0000-ABCDEFFEDCBC} - c:\program files\java\jre1.5.0\bin\npjpi150.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~4\office11\REFIEBAR.DLL
Handler: cetihpz - {CF184AD3-CDCB-4168-A3F7-8E447D129300} - c:\program files\hp\hpcoretech\comp\hpuiprot.dll
Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.dll
Notify: igfxcui - igfxdev.dll
Notify: WinCtrl32 - WinCtrl32.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL
SecurityProviders: msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll, digeste.dll

============= SERVICES / DRIVERS ===============

R0 pxscan;pxscan;c:\windows\system32\drivers\pxscan.sys [2009-2-2 21512]
R0 Winko72;Winko72;c:\windows\system32\drivers\Winko72.sys [2008-12-9 31616]
R1 nfr.sys;nfr.sys;c:\windows\system32\drivers\nfr.sys [2009-2-3 11392]
R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2009-1-15 8944]
R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2009-1-15 55024]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\common files\symantec shared\eengine\EraserUtilRebootDrv.sys [2008-8-26 99376]
R3 NAVENG;NAVENG;c:\progra~1\common~1\symant~1\virusd~1\20080825.003\NAVENG.SYS [2008-8-26 89104]
R3 NAVEX15;NAVEX15;c:\progra~1\common~1\symant~1\virusd~1\20080825.003\NAVEX15.SYS [2008-8-26 873552]
R3 SASENUM;SASENUM;c:\program files\superantispyware\SASENUM.SYS [2009-1-15 7408]
R4 ccEvtMgr;Symantec Event Manager;c:\program files\common files\symantec shared\ccSvcHst.exe [2006-9-3 105632]
R4 ccSetMgr;Symantec Settings Manager;c:\program files\common files\symantec shared\ccSvcHst.exe [2006-9-3 105632]
R4 CSIScanner;CSIScanner;c:\program files\prevx\prevx.exe [2009-2-2 4107832]
R4 Logical Disk Manager (NDIS);Logical Disk Manager (NDIS);c:\program files\system\smss.exe [2009-2-2 29700]
R4 PD91Agent;PD91Agent;c:\program files\raxco\perfectdisk2008\PD91Agent.exe [2008-4-16 689416]
S3 PD91Engine;PD91Engine;c:\program files\raxco\perfectdisk2008\PD91Engine.exe [2008-4-16 894216]
S3 Symantec Core LC;Symantec Core LC;c:\program files\common files\symantec shared\ccpd-lc\symlcsvc.exe [2006-12-28 1251720]
S4 DNADownloader;DNADownloader;c:\program files\gamespot\downloadmanager_win32.exe --> c:\program files\gamespot\DownloadManager_Win32.exe [?]
S4 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\viewpoint\common\ViewpointService.exe [2007-1-12 45132]

=============== Created Last 30 ================

2009-02-03 18:55 16,896 -------- c:\windows\system32\WinCtrl32.dll
2009-02-03 17:11 441 a------- c:\windows\system32\TDSSlonv.dat
2009-02-03 16:44 --d----- c:\windows\system32\CatRoot2-Old
2009-02-03 16:27 11,392 a------- c:\windows\system32\drivers\nfr.sys
2009-02-02 22:27 --d----- c:\docume~1\alluse~1\applic~1\SUPERAntiSpyware.com
2009-02-02 22:26 --d----- c:\program files\SUPERAntiSpyware
2009-02-02 22:26 --d----- c:\docume~1\kevink~1\applic~1\SUPERAntiSpyware.com
2009-02-02 22:25 --d----- c:\program files\common files\Wise Installation Wizard
2009-02-02 22:07 --d----- c:\program files\Trend Micro
2009-02-02 21:01 21,512 a------- c:\windows\system32\drivers\pxscan.sys
2009-02-02 21:01 --d----- c:\program files\Prevx
2009-02-02 21:01 67 a------- c:\windows\wininit.ini
2009-02-02 21:01 --d----- c:\docume~1\alluse~1\applic~1\PrevxCSI
2009-02-02 17:59 47,104 a------- c:\windows\system32\mmmlujlu.dll
2009-02-02 17:59 71,290 a------- c:\windows\system32\drivers\0.exe
2009-02-02 17:18 --dsh--- c:\windows\system32\twain32
2009-02-02 17:17 26,696 ----h--- c:\documents and settings\kevin kaminski\Kevin Kaminski.exe
2009-02-02 17:16 0 a------- c:\windows\mqcd.dbt
2009-02-02 17:16 0 a------- c:\windows\ynh.dx
2009-02-02 17:16 578,560 a------- c:\windows\system32\htbnrm
2009-02-02 17:16 398,340 a------- C:\jlpooc.exe
2009-02-02 17:16 103,424 a------- C:\btuplu.exe
2009-02-02 17:16 40,448 a------- C:\mlevsfdk.exe
2009-02-02 17:16 22,016 a------- C:\iwvrf.exe
2009-02-02 17:16 2 a------- C:\2097053319
2009-02-02 17:15 28,672 a------- c:\windows\system32\do8d.sr
2009-02-02 17:15 32,768 a------- c:\windows\system32\rer.wa
2009-02-02 17:15 32,768 a------- c:\windows\system32\qzhr1.ant
2009-02-02 17:15 28,672 a------- c:\windows\system32\dedwf.lp
2009-02-02 17:15 77,312 a------- c:\windows\system32\re3d.pf
2009-02-02 17:15 578,560 a------- c:\windows\system32\dllcache\user32.dll
2009-02-02 17:15 117,634 a------- C:\dnwqxus.exe
2009-02-02 17:15 111,104 a------- c:\windows\system32\azton.mt
2009-02-02 17:15 132,608 a------- C:\bukcdll.exe
2009-02-02 17:15 128,306 a------- C:\pyvtw.exe
2009-02-02 17:00 31,232 ----h--- c:\windows\pp1.exe
2009-02-02 16:45 --d----- c:\program files\system
2009-02-02 16:30 438 ---shr-- C:\autorun.inf
2009-02-01 20:49 43,520 a------- c:\windows\system32\stu2.exe
2009-01-28 18:54 54,156 a---h--- c:\windows\QTFont.qfn
2009-01-28 18:54 1,409 a------- c:\windows\QTFont.for
2009-01-26 18:07 2,713 ---sh--- c:\windows\system32\kukezifu.dll
2009-01-26 18:05 141,924 a--sh--- c:\windows\system32\ncatng.dll
2009-01-26 16:57 --d----- c:\docume~1\kevink~1\applic~1\Malwarebytes
2009-01-26 16:57 15,504 a------- c:\windows\system32\drivers\mbam.sys
2009-01-26 16:56 38,496 a------- c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-26 16:56 --d----- c:\docume~1\alluse~1\applic~1\Malwarebytes
2009-01-26 16:56 --d----- c:\program files\Malwarebytes' Anti-Malware
2009-01-26 06:05 141,016 a--sh--- c:\windows\system32\jvtkml.dll
2009-01-24 16:49 --d----- c:\docume~1\kevink~1\applic~1\Twain
2009-01-24 16:44 --d----- c:\program files\WebShow
2009-01-22 21:36 1,434,061 ---sh--- c:\windows\system32\eaaivdtc.ini
2009-01-20 17:38 1,943,455 a------- c:\program files\src.zip
2009-01-20 17:38 --d----- c:\program files\about_files
2009-01-20 17:18 --d----- c:\documents and settings\kevin kaminski\workspace
2009-01-20 17:15 --d----- c:\program files\eclipse
2009-01-18 16:08 --d----- c:\docume~1\kevink~1\applic~1\BitZipper
2009-01-18 16:08 --d----- c:\program files\BitZipper

==================== Find3M ====================

2009-02-02 17:45 60,808 ac------ c:\windows\system32\S32EVNT1.DLL
2009-02-02 17:45 10,635 ac------ c:\windows\system32\drivers\SYMEVENT.CAT
2009-02-02 17:45 806 ac------ c:\windows\system32\drivers\SYMEVENT.INF
2009-02-02 17:45 124,464 a------- c:\windows\system32\drivers\SYMEVENT.SYS
2009-02-02 17:15 578,560 a------- c:\windows\system32\user32.DLL
2009-02-01 20:49 26,112 a------- c:\windows\system32\userinit.exe
2009-01-22 21:31 139,152 a------- c:\windows\system32\drivers\PnkBstrK.sys
2009-01-22 21:31 111,928 a------- c:\windows\system32\PnkBstrB.exe
2008-09-06 17:19 22,328 ac------ c:\docume~1\kevink~1\applic~1\PnkBstrK.sys
2008-06-18 08:54 7,959 a------- c:\program files\about.html
2008-06-18 08:54 589 a------- c:\program files\.classpath
2008-06-18 08:54 373 a------- c:\program files\.project
2008-06-18 08:54 1,488,516 a------- c:\program files\swt.jar
2008-06-18 08:54 2,073,870 a------- c:\program files\swt-debug.jar
2007-09-20 18:42 16,746 ac------ c:\program files\install.log
2000-09-18 17:07 2,285,568 a------- c:\program files\Power Tab Editor.exe
2008-05-18 17:36 32,768 ac-sh--- c:\windows\system32\config\systemprofile\local settings\history\history.ie5\mshist012008051820080519\index.dat

============= FINISH: 19:31:30.90 ===============

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Hello.
Bad news, this just took a turn for the worst.

You have more than one infection, and this may have caused some serious damage.

Your computer has multiple infections, including a backdoor. A backdoor gives intruders complete control of your computer, logs your keystrokes, steal personal information, etc.

You are strongly advised to do the following:

  • Disconnect the computer from the Internet and from any networked computers until it is cleaned.
  • Back up all your important data except programs. The programs can be reinstalled back from the original disc or from the Net.
  • Call all your banks, financial institutions, credit card companies and inform them that you may be a victim of identity theft and put a watch on your accounts. If you don't mind the hassle, change all your account numbers.
  • From a clean computer, change all your passwords (ISP login password, your email address(es) passwords, financial accounts, PayPal, eBay, Amazon, online groups and forums and any other online activities you carry out which require a username and password).

Do NOT change your passwords from this computer as the attacker will be able to get all the new passwords and transaction records.

Due to its backdoor functionality, your computer is very likely to have been compromised and there is no way that it can be trusted again. Many experts in the security community believe that once infected with this type of Trojan, the best course of action would be to do a reformat and reinstallation of the operating system (OS). However, if you do not have the resources to reinstall your OS and would like me to attempt to clean your machine, I will be happy to do so.

To help you understand more, please take some time to read the following articles:

What are Remote Access Trojans and why are they dangerous
How do I respond to a possible identity theft and how do I prevent it
When should do a reformat and reinstallation of my OS
Where to backup your files
How to backup your files in Windows XP
Restoring your backups

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
I believe when I ordered my laptop, the OS came installed on the system. I'm not sure if it's possible to request another copy with a serial number or something. Could I replace Windows with another OS?

However, if you do not have the resources to reinstall your OS and would like me to attempt to clean your machine, I will be happy to do so.

What would that require?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Well you could go to Vista, but note:
Vista is a bigger OS than XP, so your likely to notice a slow down in perfomance if you go to Vista, so I would recommend you to buy a real XP disc.

We might (no promises) be able to fix this, one of your files has been patched, one has been renamed and replaced with a dummy.

If you want to format, let me know because it will save both you and me a load of time than manually cleaning it. But if formatting isn't an option, we can only attempt at cleaning this, but as I said, there maybe too much damage done to fix all the problems.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Would replacing XP with Linux be possible, or can you only replace a Windows OS with another Windows OS in this situation?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
You can replace it with any OS you want to. LMBO or ROFL I've no idea how to use Linux though, so I can't help you with learning to use Linux.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
I have no idea how to use it either, but it's free, right? I don't really want to pay $100-200 for a new XP, and I can always learn. I only really use my laptop for the web, gaming, tabs, and word, excel, and powerpoint documents. And I hear there are a bunch of mimicked applications of those for Linux. Would PC videogames still be compatible, though?

I don't want to put you through any unnecessary work. I'm going to think about this for awhile.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Yes, Linux is free.
Not sure on games, again, I'm no Linux expert. Assuming the graphics card in this machine can handle the games in question, then yes, they should work like normal.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Just talked to someone online, there maybe some computability issues playing games on Linux, to run games for Linux, you need to have a Linux version for them.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
How much time would attempting to fix it require? Are we talking an hour, a few, or a lot?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Hmm, I don't think there are any retail Linux versions of games....

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Atleast an hour or two, maybe three depending on if the damage caused doesn't stop us.
But we can't do this now, I'm heading to bed now.

I can leave this post here with instructions, but as soon as you do this, shut the machine down and keep it off till I'm back, otherwise the malware will drop more of it. I'll review the logs in the morning.

  • Now open a new notepad file.
  • Input this into the notepad file:

    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders]
    "SecurityProviders"="msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll"


  • Save this as fix.reg, save it to your desktop.
  • Double click fix.reg to run it.
  • Select yes to the registry merge prompt.


  • Now open another new notepad file.
  • Input this into the notepad file:

    For /F "TOKENS=*" %%g IN ('dir /s/a-d/b %windir%\system32\user32.DLL'
    ) Do @echo "%%~g" %%~zg %%~tg >>report.txt 2>nul
    start notepad report.txt & exit


  • Save this as look.bat, save it to your desktop.
  • Double click look.bat to run it.
  • Copy and paste the report back here.

Please download the OTMoveIt3 by OldTimer.

  • Save it to your desktop.
  • Please double-click OTMoveIt3.exe to run it.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):


    :services
    Winko72
    nfr.sys
    Viewpoint Manager Service

    :files
    c:\windows\pp1.exe
    c:\windows\system32\WinCtrl32.dll
    c:\windows\system32\TDSSlonv.dat
    c:\windows\system32\drivers\nfr.sys
    c:\windows\system32\mmmlujlu.dll
    c:\windows\system32\drivers\0.exe
    c:\windows\system32\twain32
    c:\documents and settings\kevin kaminski\Kevin Kaminski.exe
    c:\windows\mqcd.dbt
    c:\windows\ynh.dx
    c:\windows\system32\htbnrm
    C:\jlpooc.exe
    C:\btuplu.exe
    C:\mlevsfdk.exe
    C:\iwvrf.exe
    C:\2097053319
    c:\windows\system32\do8d.sr
    c:\windows\system32\rer.wa
    c:\windows\system32\qzhr1.ant
    c:\windows\system32\dedwf.lp
    c:\windows\system32\re3d.pf
    C:\dnwqxus.exe
    c:\windows\system32\azton.mt
    C:\bukcdll.exe
    C:\pyvtw.exe
    c:\windows\pp1.exe
    c:\program files\system
    C:\autorun.inf
    c:\windows\system32\kukezifu.dll
    c:\windows\system32\ncatng.dll
    c:\windows\system32\jvtkml.dll
    c:\docume~1\kevink~1\applic~1\Twain
    c:\program files\WebShow
    c:\windows\system32\eaaivdtc.ini
    c:\program files\src.zip
    c:\program files\system\smss.exe
    C:\RECYCLER\S-0-7-99-100022583-100020574-100030610-9886.com

    :reg
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "pp"=-
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders]
    "SecurityProviders"="msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll"

    :commands
    [purity]
    [emptytemp]
    [reboot]


  • Return to OTMoveIt3, right click in the "Paste instructions for items to be Moved" window (under the light blue bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTMoveIt3
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.

Please post the OTMoveIt log, along with the batch script report.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Should I risk connecting to my network to download the one program? If I use a flashdrive, could the problem get on there and infect my other computers?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
look report:

"C:\WINDOWS\system32\user32.DLL" 578560 02/02/2009 05:15 PM start notepad report.txt

GAH! I copied the information into the program, but the first time it said it could not stop Winko72 and froze. So I had to end the program and try again. It worked, but a warning came up saying it could not find a file, and then froze again, so I was unable to copy the log file. I tried again, and it finally worked, so here's the last logfile with everything already moved if you can get anything out of it.

Oldertime log

========== SERVICES/DRIVERS ==========
Unable to stop service Winko72 .
Unable to stop service nfr.sys .
Unable to stop service Viewpoint Manager Service .
========== FILES ==========
File/Folder c:\windows\pp1.exe not found.
File/Folder c:\windows\system32\WinCtrl32.dll not found.
File/Folder c:\windows\system32\TDSSlonv.dat not found.
File/Folder c:\windows\system32\drivers\nfr.sys not found.
File/Folder c:\windows\system32\mmmlujlu.dll not found.
File/Folder c:\windows\system32\drivers\0.exe not found.
File/Folder c:\windows\system32\twain32 not found.
File/Folder c:\documents and settings\kevin kaminski\Kevin Kaminski.exe not found.
File/Folder c:\windows\mqcd.dbt not found.
File/Folder c:\windows\ynh.dx not found.
File/Folder c:\windows\system32\htbnrm not found.
File/Folder C:\jlpooc.exe not found.
File/Folder C:\btuplu.exe not found.
File/Folder C:\mlevsfdk.exe not found.
File/Folder C:\iwvrf.exe not found.
File/Folder C:\2097053319 not found.
File/Folder c:\windows\system32\do8d.sr not found.
File/Folder c:\windows\system32\rer.wa not found.
File/Folder c:\windows\system32\qzhr1.ant not found.
File/Folder c:\windows\system32\dedwf.lp not found.
File/Folder c:\windows\system32\re3d.pf not found.
File/Folder C:\dnwqxus.exe not found.
File/Folder c:\windows\system32\azton.mt not found.
File/Folder C:\bukcdll.exe not found.
File/Folder C:\pyvtw.exe not found.
File/Folder c:\windows\pp1.exe not found.
File/Folder c:\program files\system not found.
C:\autorun.inf moved successfully.
File/Folder c:\windows\system32\kukezifu.dll not found.
File/Folder c:\windows\system32\ncatng.dll not found.
File/Folder c:\windows\system32\jvtkml.dll not found.
File/Folder c:\docume~1\kevink~1\applic~1\Twain not found.
File/Folder c:\program files\WebShow not found.
File/Folder c:\windows\system32\eaaivdtc.ini not found.
File/Folder c:\program files\src.zip not found.
File/Folder c:\program files\system\smss.exe not found.
File/Folder C:\RECYCLER\S-0-7-99-100022583-100020574-100030610-9886.com not found.
========== REGISTRY ==========
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\pp not found.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\SecurityProviders\\"SecurityProviders"|"msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll" /E : value set successfully!
========== COMMANDS ==========
File delete failed. C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\tmp22.tmp scheduled to be deleted on reboot.
File delete failed. C:\DOCUME~1\KEVINK~1\LOCALS~1\Temp\tmp23.tmp scheduled to be deleted on reboot.
User's Temp folder emptied.
User's Temporary Internet Files folder emptied.
User's Internet Explorer cache folder emptied.
Local Service Temp folder emptied.
File delete failed. C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
Local Service Temporary Internet Files folder emptied.
Windows Temp folder emptied.
Java cache emptied.
Opera cache emptied.
Temp folders emptied.

OTMoveIt3 by OldTimer - Version 1.0.8.0 log created on 02032009_215321

Upon rebooting, I was going to shut down when twenty or so email protection warnings filled the task bar in the bottom right from norton. The screen then filled with scanning boxes, and I quickly shut the internet off. Norton then brought up the same amount of errors, saying emails that were supposed to be sent, to which appeared to be the email accounts of every spam advertisement I've ever recieved, could not be sent because I was not connected to the internet. Is it too late?

Last edited by PENGUINKK on 4th February 2009, 3:17 am; edited 1 time in total (Reason for editing : updated information)

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Gah, we can't take this our in parts, we'll have to try this.


  • Download combofix from here combofix.exe
  • Please disable your local AV (Anti-virus) by right clicking it's icon in the tray, and exit it. See Here to disable Symantec.
  • Double click on ComboFix.exe.
  • Follow the prompts. NOTE:
  • ComboFix will check to see if the Microsoft Windows Recovery Console is installed.
    ***It's strongly recommended to have the Recovery Console installed before doing any malware removal.***

    **Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will automatically proceed with its scan.


  • The Recovery Console provides a recovery/repair mode should a problem occur during a Combofix run.

    Bankerfox.a, win32/nuqel.e, and other issues Rcauto10

  • Allow ComboFix to download the Recovery Console.
  • Accept the End-User License Agreement.
  • The Recovery Console will be installed.
  • You will then get this next prompt that asks if you want to continue the malware scan, select yes

    Bankerfox.a, win32/nuqel.e, and other issues Whatne10

  • Allow combofix to run
  • Post C:\combofix.txt back here.

    Note:
    Do not mouseclick combofix's window whilst it's running. That may cause it to stall.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
I think it may have disabled my laptop internet connection, because it says I'm connected, but the browsers are reporting errors. Is it safe to transfer the program through a flash drive from my other computer?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Aslong as you do this from another machine first, we need to protect the stick. Plug the flash drive into another machine, and run this tool while the stuck is plugged in, it will stop any infection transferring itself onto the stick.

Please download Flash_Disinfector from HERE

  • First, download it to your desktop.
  • Now double click it to run it and will tell it you what to do when you open it.
  • It will temporarily kill explorer.exe and your desktop will go blank.
  • Let Flash_Disinfector do it's job and it will restart explorer.exe for you.
  • It will make a dummy autorun.inf in the root of every drive.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
I ran the program, it finished, then I plugged the stick in. As soon as it registered the flash drive Trend Micro reported an autorun virus that it couldn't clean was detected. I ran the flash detector again after it was already in, and Trend reported it again. Is this the dummy or a real virus?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Probably the real one, I think the dummy one can't be created unless the real one is gone.
We need to remove it from the flash drive, what letter is the drive using?

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Letter? I think it was E.

I downloaded the one program, moved it back to the laptop, and tried to work it. It couldn't connect to the internet to download the Recovery Console, so it said it was going to scan anyway, and now my computer just restarted.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Okay.
The malware is probably blocking it, but it should scan okay.
Combofix triggered the restart?

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
I don't know. It just got back to the desktop and I have the log, but I can't get to the internet, so the only way I can post it is through the flash drive. What should I do to get the malware off the drive? And I think it's still on my other computer as well. Trend Micro couldn't get rid of it and didn't bother to quarantine it for me.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Use the other machine, but hold down shift key when you plug it in, this should by pass the autorun.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
ComboFix 09-01-10.01 - Kevin Kaminski 2009-02-04 19:09:38.1 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.478.173 [GMT -5:00]
Running from: E:\Combo-Fix.exe
AV: Norton Internet Security *On-access scanning disabled* (Outdated)
FW: Norton Internet Security *disabled*

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.
- REDUCED FUNCTIONALITY MODE -
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Autorun.inf
c:\documents and settings\Kevin Kaminski\Kevin Kaminski.exe
c:\program files\INSTALL.LOG
c:\windows\system32\iehelper.dll
c:\windows\system32\msrdo20.dll
c:\windows\system32\rdocurs.dll
c:\windows\system32\WinCtrl32.dl_
c:\windows\system32\WinCtrl32.dll
c:\windows\wiaserviv.log

.
((((((((((((((((((((((((( Files Created from 2009-01-05 to 2009-02-05 )))))))))))))))))))))))))))))))
.

2009-02-04 19:14 . 9,216 c:\windows\system32\iehelper.dll
2009-02-04 19:13 . 2009-02-04 19:13 33,920 --a------ c:\windows\system32\drivers\epzinkyu.sys
2009-02-04 19:13 . 2009-02-04 19:13 44 --a------ c:\windows\system32\8.tmp
2009-02-04 18:46 . 2008-04-13 19:11 96,256 --a------ c:\windows\system32\ati2cqa.dll
2009-02-04 18:46 . 2009-02-04 18:46 66,560 ---h----- c:\windows\system32\secupdat.dat
2009-02-04 18:46 . 2009-02-04 18:46 53,248 --a------ c:\windows\system32\drivers\ndisio.sys
2009-02-04 18:46 . 2009-02-04 18:46 32,768 --ah----- c:\documents and settings\Kevin Kaminski\vopxq.exe
2009-02-04 18:46 . 2009-02-04 18:46 616 --a------ c:\windows\system32\3A.tmp
2009-02-04 18:46 . 2009-02-04 18:46 44 --a------ c:\windows\system32\37.tmp
2009-02-03 22:00 . 2009-02-03 21:59 398,340 --a------ c:\windows\sysguard.exe
2009-02-03 22:00 . 2009-02-03 22:00 15,000 --a------ c:\windows\system32\_hs78k4rgf4d.dll
2009-02-03 21:37 . 2009-02-03 21:37 d-------- C:\_OTMoveIt
2009-02-03 16:44 . 2009-02-03 16:44 d-------- c:\windows\system32\CatRoot2-Old
2009-02-02 22:27 . 2009-02-02 22:27 d-------- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2009-02-02 22:26 . 2009-02-02 22:26 d-------- c:\program files\SUPERAntiSpyware
2009-02-02 22:26 . 2009-02-02 22:26 d-------- c:\documents and settings\Kevin Kaminski\Application Data\SUPERAntiSpyware.com
2009-02-02 22:25 . 2009-02-02 22:25 d-------- c:\program files\Common Files\Wise Installation Wizard
2009-02-02 22:07 . 2009-02-02 22:07 d-------- c:\program files\Trend Micro
2009-02-02 21:01 . 2009-02-02 21:01 d-------- c:\program files\Prevx
2009-02-02 21:01 . 2009-02-02 21:01 d-------- c:\documents and settings\All Users\Application Data\PrevxCSI
2009-02-02 21:01 . 2009-02-02 21:01 21,512 --a------ c:\windows\system32\drivers\pxscan.sys
2009-02-02 21:01 . 2009-02-02 21:01 67 --a------ c:\windows\wininit.ini
2009-02-02 17:15 . 2009-02-02 17:15 578,560 --a------ c:\windows\system32\dllcache\user32.dll
2009-02-01 20:49 . 2008-04-13 19:12 43,520 --a------ c:\windows\system32\stu2.exe
2009-01-28 18:54 . 2009-01-28 18:54 54,156 --ah----- c:\windows\QTFont.qfn
2009-01-28 18:54 . 2009-01-28 18:54 1,409 --a------ c:\windows\QTFont.for
2009-01-26 16:57 . 2009-01-26 16:57 d-------- c:\documents and settings\Kevin Kaminski\Application Data\Malwarebytes
2009-01-26 16:57 . 2009-01-14 16:11 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2009-01-26 16:56 . 2009-02-02 22:09 d-------- c:\program files\Malwarebytes' Anti-Malware
2009-01-26 16:56 . 2009-01-26 16:56 d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-01-26 16:56 . 2009-01-14 16:11 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-20 17:38 . 2009-01-20 17:38 d-------- c:\program files\about_files
2009-01-20 17:18 . 2009-01-20 17:47 d-------- c:\documents and settings\Kevin Kaminski\workspace
2009-01-20 17:15 . 2009-01-20 17:17 d-------- c:\program files\eclipse
2009-01-18 16:08 . 2009-01-18 16:08 d-------- c:\program files\BitZipper
2009-01-18 16:08 . 2009-01-18 16:08 d-------- c:\documents and settings\Kevin Kaminski\Application Data\BitZipper

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-05 00:13 31,616 ----a-w c:\windows\system32\drivers\Winko72.sys
2009-02-05 00:13 --------- d-----w c:\program files\Common Files\Symantec Shared
2009-02-02 22:45 806 -c--a-w c:\windows\system32\drivers\SYMEVENT.INF
2009-02-02 22:45 124,464 ----a-w c:\windows\system32\drivers\SYMEVENT.SYS
2009-02-02 22:45 10,635 -c--a-w c:\windows\system32\drivers\SYMEVENT.CAT
2009-02-02 22:45 --------- d-----w c:\program files\Symantec
2009-01-23 02:31 139,152 ----a-w c:\windows\system32\drivers\PnkBstrK.sys
2009-01-19 19:49 --------- d-----w c:\documents and settings\Kevin Kaminski\Application Data\PLT Scheme
2008-12-08 21:49 --------- d-----w c:\program files\Synthesia
2008-12-08 21:49 --------- d-----w c:\documents and settings\Kevin Kaminski\Application Data\Synthesia
2008-12-06 21:59 --------- d--h--w c:\program files\InstallShield Installation Information
2008-12-06 21:58 --------- d-----w c:\program files\Common Files\InstallShield
2008-12-06 21:57 --------- d-----w c:\program files\TabPlayer
2008-12-06 21:55 --------- d-----w c:\program files\Real
2008-12-06 21:43 --------- d-----w c:\documents and settings\All Users\Application Data\WinZip
2008-12-06 21:42 --------- d-----w c:\program files\Punch! Super Home
2008-12-06 21:40 --------- d-----w c:\program files\EA GAMES
2008-12-06 19:04 --------- d-----w c:\documents and settings\All Users\Application Data\2DBoy
2008-12-06 19:03 --------- d-----w c:\program files\WorldOfGooDemo
2008-09-06 22:19 22,328 -c--a-w c:\documents and settings\Kevin Kaminski\Application Data\PnkBstrK.sys
2008-06-18 13:54 7,959 ----a-w c:\program files\about.html
2008-06-18 13:54 589 ----a-w c:\program files\.classpath
2008-06-18 13:54 373 ----a-w c:\program files\.project
2008-06-18 13:54 2,073,870 ----a-w c:\program files\swt-debug.jar
2008-06-18 13:54 1,488,516 ----a-w c:\program files\swt.jar
2000-09-18 22:07 2,285,568 ----a-w c:\program files\Power Tab Editor.exe
2008-05-18 22:36 32,768 -csha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008051820080519\index.dat
.
c:\windows\system32\user32.dll ... is infected !!
577,024 2005-03-02 18:19:56 c:\windows\$hf_mig$\KB890859\SP2QFE\user32.dll
578,048 2007-03-08 15:48:36 c:\windows\$hf_mig$\KB925902\SP2QFE\user32.dll
577,536 2007-03-08 15:36:28 c:\windows\$NtServicePackUninstall$\user32.dll
577,024 2004-08-04 08:00:00 c:\windows\$NtUninstallKB890859$\user32.dll
577,024 2005-03-02 18:09:30 c:\windows\$NtUninstallKB925902$\user32.dll
578,560 2008-04-14 00:12:08 c:\windows\ServicePackFiles\i386\user32.dll
578,560 2009-02-02 22:15:51 c:\windows\system32\user32.DLL
578,560 2009-02-02 22:15:51 c:\windows\system32\dllcache\user32.dll


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NCLaunch"="c:\windows\NCLAUNCH.EXe" [2008-01-14 86016]
"PhanTim30"="c:\program files\PhanTim3\PhanTim3.exe" [2004-06-14 1229312]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-13 32768]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2009-01-15 1850608]
"sysguard"="c:\windows\sysguard.exe" [2009-02-03 398340]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPLpr"="c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2004-11-04 118874]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2004-11-04 708698]
"Cpqset"="c:\program files\HPQ\Default Settings\cpqset.exe" [2004-11-05 254014]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb10.exe" [2004-03-04 192512]
"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2006-09-03 84640]
"osCheck"="c:\program files\Norton Internet Security\osCheck.exe" [2006-09-05 26248]
"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-11-28 583048]
"LSBWatcher"="c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe" [2004-10-14 274432]
"HP Software Update"="c:\program files\Hp\HP Software Update\HPWuSchd2.exe" [2005-02-16 69632]
"HP Component Manager"="c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2003-12-22 262144]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2006-02-07 114688]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2006-02-07 98304]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2006-02-07 139264]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-03-05 185896]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2005-05-12 118784]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="c:\windows\system32\userinit.exe,c:\documents and settings\Kevin Kaminski\vopxq.exe \s"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2008-12-22 11:05 356352 c:\program files\SUPERAntiSpyware\SASWINLO.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ PDBoot.exe\0autocheck autochk *

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\epzinkyu.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Winko72.sys]
@="Driver"

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Google Updater.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Google Updater.lnk
backup=c:\windows\pss\Google Updater.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^WinZip Quick Pick.lnk]
backup=c:\windows\pss\WinZip Quick Pick.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Kevin Kaminski^Start Menu^Programs^Startup^GameSpot Download Manager.lnk]
backup=c:\windows\pss\GameSpot Download Manager.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AIM]
--a------ 2005-08-05 15:08 67160 c:\program files\AIM\aim.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2008-04-13 19:12 32768 c:\windows\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
---hs---- 2008-04-13 19:12 1712640 c:\program files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a--c--- 2005-05-12 06:02 118784 c:\program files\QuickTime\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a--c--- 2005-05-12 05:33 57452 c:\program files\Java\jre1.5.0\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
--a------ 2008-03-05 20:41 185896 c:\program files\Common Files\Real\Update_OB\realsched.exe

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\PnkBstrA.exe"=
"c:\\WINDOWS\\system32\\PnkBstrB.exe"=
"c:\\WINDOWS\\system32\\logonui.exe"=
"c:\\WINDOWS\\system32\\stu2.exe"=
"c:\\Program Files\\Prevx\\prevx.exe"=
"c:\\WINDOWS\\Explorer.EXE"=

R0 epzinkyu;epzinkyu;c:\windows\system32\drivers\epzinkyu.sys [2009-02-04 33920]
R0 pxscan;pxscan;c:\windows\system32\drivers\pxscan.sys [2009-02-02 21512]
R0 Winko72;Winko72;c:\windows\system32\drivers\Winko72.sys [2008-12-09 31616]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2009-01-15 8944]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2009-01-15 55024]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2008-08-26 99376]
R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2009-01-15 7408]
R4 CSIScanner;CSIScanner;c:\program files\Prevx\prevx.exe [2009-02-02 4107832]
R4 PD91Agent;PD91Agent;c:\program files\Raxco\PerfectDisk2008\PD91Agent.exe [2008-04-16 689416]
S1 nfr.sys;nfr.sys;\??\c:\windows\system32\drivers\nfr.sys --> c:\windows\system32\drivers\nfr.sys [?]
S3 PD91Engine;PD91Engine;c:\program files\Raxco\PerfectDisk2008\PD91Engine.exe [2008-04-16 894216]
S4 DNADownloader;DNADownloader;c:\program files\GameSpot\DownloadManager_Win32.exe --> c:\program files\GameSpot\DownloadManager_Win32.exe [?]
S4 Logical Disk Manager (NDIS);Logical Disk Manager (NDIS);c:\program files\system\smss.exe --> c:\program files\system\smss.exe [?]
S4 ws2_32sik;ws2_32sik;c:\windows\system32\drivers\ws2_32sik.sys [2004-08-04 22784]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - COMHOST
*NewlyCreated* - EPZINKYU
.
Contents of the 'Scheduled Tasks' folder

2009-01-17 c:\windows\Tasks\Norton Internet Security - Run Full System Scan - Dad.job
- c:\progra~1\NORTON~1\NORTON~1\Navw32.exe [2006-09-07 01:38]

2009-02-05 c:\windows\Tasks\Symantec NetDetect.job
- c:\program files\Symantec\LiveUpdate\NDetect.exe []

2009-02-05 c:\windows\Tasks\tezxinug.job
- c:\windows\system32\rundll32.exe [2008-04-13 19:12]
.
- - - - ORPHANS REMOVED - - - -

HKCU-Run-Kevin Kaminski - c:\documents and settings\Kevin Kaminski\Kevin Kaminski.exe
HKCU-Run-jsf8uiw3jnjgffght - c:\windows\TEMP\winlognn.exe
HKLM-Run-ISUSPM Startup - c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe
HKLM-Run-ISUSScheduler - c:\program files\Common Files\InstallShield\UpdateService\issch.exe
HKLM-Run-jsf8uiw3jnjgffght - c:\windows\TEMP\winlognn.exe
HKU-Default-Run-jsf8uiw3jnjgffght - c:\windows\TEMP\winlognn.exe
HKU-Default-Run-tezrtsjhfr84iusjfo84f - c:\windows\TEMP\csrssc.exe
SharedTaskScheduler-{C5BF49A2-94F3-42BD-F434-3604812C8955} - (no file)
Notify-WinCtrl32 - WinCtrl32.dll
MSConfigStartUp-iTunesHelper - c:\program files\iTunes\iTunesHelper.exe
MSConfigStartUp-Uniblue RegistryBooster2 - f:\uniblue\RegistryBooster 2\RegistryBooster.exe


.
------- Supplementary Scan -------
.
uStart Page = hxxp://start.verizon.net/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyServer = http=127.0.0.1:7070
uInternet Settings,ProxyOverride = *.local;
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-04 19:13:58
Windows 5.1.2600 Service Pack 3 NTFS

detected NTDLL code modification:
ZwOpenFile

scanning hidden processes ...

scanning hidden autostart entries ...

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Cpqset = c:\program files\HPQ\Default Settings\cpqset.exe????????1?5?7?9??????? ?,?B?????????????hLC? ??????

scanning hidden files ...

scan completed successfully
hidden files:

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\gaopdxserv.sys]
"imagepath"="\systemroot\system32\drivers\gaopdxraehxued.sys"
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-529307107-3761115793-1089377387-1006\Software\CrucialSoft Ltd\MS AntiSpyware 2009\5.7]
@DACL=(02 0000)
"Start Counter"=dword:00000001
"InstallTime"=hex:79,bf,0b,08,d7,74,e3,40

[HKEY_USERS\S-1-5-21-529307107-3761115793-1089377387-1006\Software\id\Doom95\Config\¬ (* *]
"mouse_sensitivity"=dword:00000009
"sfx_volume"=dword:00000008
"music_volume"=dword:00000003
"show_messages"=dword:00000001
"key_right"=dword:0000004d
"key_left"=dword:0000004b
"key_up"=dword:00000048
"key_down"=dword:00000050
"key_strafeleft"=dword:00000033
"key_straferight"=dword:00000034
"key_fire"=dword:0000001d
"key_use"=dword:00000039
"key_strafe"=dword:00000038
"key_speed"=dword:00000036
"use_mouse"=dword:00000000
"full_screen"=dword:00000000
"full_keyboard"=dword:00000000
"mouseb_fire"=dword:00000000
"mouseb_strafe"=dword:00000001
"mouseb_forward"=dword:00000002
"use_joystick"=dword:00000000
"joyb_fire"=dword:00000000
"joyb_strafe"=dword:00000001
"joyb_use"=dword:00000003
"joyb_speed"=dword:00000002
"joy_id"=dword:00000000
"joy_axis_map"="yx "
"joy_feedback_DLL"=""
"joy_move_threshold"=dword:00000800
"joy_move_sensitivity"=dword:00000250
"joy_turn_threshold"=dword:00001000
"joy_turn_sensitivity"=dword:00000020
"joyb_fist_saw"=dword:ffffffff
"joyb_pistol"=dword:ffffffff
"joyb_shotgun"=dword:ffffffff
"joyb_chaingun"=dword:ffffffff
"joyb_missile"=dword:ffffffff
"joyb_plasma"=dword:ffffffff
"joyb_bfg"=dword:ffffffff
"joyb_inc"=dword:ffffffff
"joyb_dec"=dword:ffffffff
"screenblocks"=dword:00000008
"detaillevel"=dword:00000000
"snd_channels"=dword:00000003
"usegamma"=dword:00000000
"chatmacro0"="No"
"chatmacro1"="I'm ready to kick butt!"
"chatmacro2"="I'm OK."
"chatmacro3"="I'm not looking too good!"
"chatmacro4"="Help!"
"chatmacro5"="You suck!"
"chatmacro6"="Next time, scumbag..."
"chatmacro7"="Come here!"
"chatmacro8"="I'll take care of it."
"chatmacro9"="Yes"

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\gaopdxserv.sys]
@DACL=(02 0000)
"start"=dword:00000001
"type"=dword:00000001
"imagepath"=expand:"\\systemroot\\system32\\drivers\\gaopdxraehxued.sys"
"group"="file system"
"userdata"=dword:ffffffff
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(1084)
c:\program files\SUPERAntiSpyware\SASWINLO.dll
c:\windows\system32\WinCtrl32.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Symantec Shared\ccSvcHst.exe
c:\program files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
c:\program files\Symantec\LiveUpdate\AluSchedulerSvc.exe
c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\windows\system32\PnkBstrA.exe
c:\windows\Temp\BN5.tmp
c:\windows\Temp\BN6.tmp
c:\program files\Hp\hpcoretech\comp\hptskmgr.exe
.
**************************************************************************
.
Completion time: 2009-02-04 19:17:58 - machine was rebooted
ComboFix-quarantined-files.txt 2009-02-05 00:17:51

Pre-Run: 33,963,139,072 bytes free
Post-Run: 34,049,560,576 bytes free

335 --- E O F --- 2008-07-08 22:03:01

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Hello.
As you know, there is serious damage done. The malware is using a legit service name, so I can't kill it, otherwise I kill your machine at the same time. Sad tearing This is why I want you to format, there is no other option, this can't be fixed.

But, I will post this and this is all I can do.
Please plug the infected stick back in this machine (the one were working on, CF will delete that autorun.inf file for us)
Please download a new version of Combofix too from my link location.

Now open a new notepad file.
Input this into the notepad file:

KILLALL::

Driver::
epzinkyu
Winko72
nfr.sys
ws2_32sik

File::
c:\windows\system32\iehelper.dll
c:\windows\system32\drivers\epzinkyu.sys
c:\windows\system32\8.tmp
c:\windows\system32\drivers\ndisio.sys
c:\windows\system32\secupdat.dat
c:\documents and settings\Kevin Kaminski\vopxq.exe
c:\windows\system32\3A.tmp
c:\windows\system32\37.tmp
c:\windows\sysguard.exe
c:\windows\system32\_hs78k4rgf4d.dll
c:\windows\system32\drivers\Winko72.sys
c:\windows\Tasks\tezxinug.job
c:\windows\system32\WinCtrl32.dll

Folder::
C:\_OTMoveIt
c:\program files\system

RegLock::
[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\gaopdxserv.sys]
[HKEY_USERS\S-1-5-21-529307107-3761115793-1089377387-1006\Software\CrucialSoft Ltd\MS AntiSpyware 2009\5.7]

Registry::
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"sysguard"=-
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="c:\windows\system32\userinit.exe"
[-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\epzinkyu.sys]
[-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Winko72.sys]
[-HKEY_LOCAL_MACHINE\System\ControlSet001\Services\gaopdxserv.sys]
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\WINDOWS\\system32\\stu2.exe"=-
"c:\\WINDOWS\\Explorer.EXE"=-
[-HKEY_USERS\S-1-5-21-529307107-3761115793-1089377387-1006\Software\CrucialSoft Ltd\MS AntiSpyware 2009\5.7]


Save this as CFScript.txt, save it to your desktop also.
Then drag and drop CFScript.txt into combofix as seen below:
Bankerfox.a, win32/nuqel.e, and other issues Sfxdaw

This will open combofix.exe again, agree to it's terms and allow it to run, it may want to reboot after it's done. Post the resulting log back here.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Ah, that's alright. I didn't have very high hopes in the first place, and I would never trust my computer again even if it was fixed. I asked my computer programming teacher about reformatting, and he told me for Dell and HP laptops that Windows XP is actually stored on a hidden partition on the laptop itself, so I can reformat without the disc.

And so I'm doing your entire next step on the healthy computer?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
And where's the link to the new version of Combofix?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
No, leave the healthy computer alone. Run the script from the infected one, and have the flash drive plugged in at the same time.

Yes, XP has a hidden formatting like button on it, it's called Factory Restore.
Once we remove the flash drive infection, the stick should be fine, but the machine will still be junk.

Link:
http://www.techsupportforum.com/sectools/sUBs/ComboFix/Combo-Fix.exe

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Alright, it's running right now. So once it's finished, the stick will not get infected from transfering the log file back to the healthy computer? And if Trend detected the autorun, does that mean it has infected the healthy computer, or was it just on the stick?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
It was just the stick.
The other machine should be fine, but we'll check once were done here.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
ComboFix 09-01-10.01 - Kevin Kaminski 2009-02-04 20:03:04.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.478.129 [GMT -5:00]
Running from: c:\documents and settings\Kevin Kaminski\Desktop\Combo-Fix.exe
Command switches used :: c:\documents and settings\Kevin Kaminski\Desktop\CFscript.txt
AV: Norton Internet Security *On-access scanning disabled* (Outdated)
FW: Norton Internet Security *disabled*

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.
- REDUCED FUNCTIONALITY MODE -

FILE ::
c:\documents and settings\Kevin Kaminski\vopxq.exe
c:\windows\sysguard.exe
c:\windows\system32\_hs78k4rgf4d.dll
c:\windows\system32\37.tmp
c:\windows\system32\3A.tmp
c:\windows\system32\8.tmp
c:\windows\system32\drivers\epzinkyu.sys
c:\windows\system32\drivers\ndisio.sys
c:\windows\system32\drivers\Winko72.sys
c:\windows\system32\iehelper.dll
c:\windows\system32\secupdat.dat
c:\windows\system32\WinCtrl32.dll
c:\windows\Tasks\tezxinug.job
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\_OTMoveIt
c:\_otmoveit\MovedFiles\02032009_215117\2097053319
c:\_otmoveit\MovedFiles\02032009_215117\autorun.inf
c:\_otmoveit\MovedFiles\02032009_215117\btuplu.exe
c:\_otmoveit\MovedFiles\02032009_215117\bukcdll.exe
c:\_otmoveit\MovedFiles\02032009_215117\dnwqxus.exe
c:\_otmoveit\MovedFiles\02032009_215117\docume~1\kevink~1\LOCALS~1\Temp\inC.tmp
c:\_otmoveit\MovedFiles\02032009_215117\docume~1\kevink~1\LOCALS~1\Temp\tmp22.tmp
c:\_otmoveit\MovedFiles\02032009_215117\docume~1\kevink~1\LOCALS~1\Temp\tmp23.tmp
c:\_otmoveit\MovedFiles\02032009_215117\iwvrf.exe
c:\_otmoveit\MovedFiles\02032009_215117\jlpooc.exe
c:\_otmoveit\MovedFiles\02032009_215117\mlevsfdk.exe
c:\_otmoveit\MovedFiles\02032009_215117\program files\src.zip
c:\_otmoveit\MovedFiles\02032009_215117\program files\system\smss.exe
c:\_otmoveit\MovedFiles\02032009_215117\program files\system\smss.exe.assembly
c:\_otmoveit\MovedFiles\02032009_215117\pyvtw.exe
c:\_otmoveit\MovedFiles\02032009_215117\windows\mqcd.dbt
c:\_otmoveit\MovedFiles\02032009_215117\windows\pp1.exe
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\azton.mt
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\dedwf.lp
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\do8d.sr
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\drivers\0.exe
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\drivers\nfr.sys
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\eaaivdtc.ini
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\htbnrm
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\jvtkml.dll
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\kukezifu.dll
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\mmmlujlu.dll
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\ncatng.dll
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\qzhr1.ant
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\re3d.pf
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\rer.wa
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\TDSSlonv.dat
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\twain32\local.ds
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\twain32\user.ds
c:\_otmoveit\MovedFiles\02032009_215117\windows\system32\WinCtrl32.dll
c:\_otmoveit\MovedFiles\02032009_215117\windows\temp\576718.tmp
c:\_otmoveit\MovedFiles\02032009_215117\windows\ynh.dx
c:\_otmoveit\MovedFiles\02032009_215321.log
c:\_otmoveit\MovedFiles\02032009_215321.res
c:\_otmoveit\MovedFiles\02032009_215321\autorun.inf
c:\windows\sysguard.exe
c:\windows\system32\_hs78k4rgf4d.dll
c:\windows\system32\37.tmp
c:\windows\system32\3A.tmp
c:\windows\system32\8.tmp
c:\windows\system32\drivers\epzinkyu.sys
c:\windows\system32\drivers\ndisio.sys
c:\windows\system32\drivers\Winko72.sys
c:\windows\system32\secupdat.dat
c:\windows\Tasks\tezxinug.job

.
((((((((((((((((((((((((( Files Created from 2009-01-05 to 2009-02-05 )))))))))))))))))))))))))))))))
.

2009-02-04 18:46 . 2008-04-13 19:11 96,256 --a------ c:\windows\system32\ati2cqa.dll
2009-02-04 18:46 . 2009-02-04 18:46 32,768 --ah----- c:\documents and settings\Kevin Kaminski\vopxq.exe
2009-02-03 16:44 . 2009-02-03 16:44 d-------- c:\windows\system32\CatRoot2-Old
2009-02-02 22:27 . 2009-02-02 22:27 d-------- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2009-02-02 22:26 . 2009-02-02 22:26 d-------- c:\program files\SUPERAntiSpyware
2009-02-02 22:26 . 2009-02-02 22:26 d-------- c:\documents and settings\Kevin Kaminski\Application Data\SUPERAntiSpyware.com
2009-02-02 22:25 . 2009-02-02 22:25 d-------- c:\program files\Common Files\Wise Installation Wizard
2009-02-02 22:07 . 2009-02-02 22:07 d-------- c:\program files\Trend Micro
2009-02-02 21:01 . 2009-02-02 21:01 d-------- c:\program files\Prevx
2009-02-02 21:01 . 2009-02-02 21:01 d-------- c:\documents and settings\All Users\Application Data\PrevxCSI
2009-02-02 21:01 . 2009-02-02 21:01 21,512 --a------ c:\windows\system32\drivers\pxscan.sys
2009-02-02 21:01 . 2009-02-02 21:01 67 --a------ c:\windows\wininit.ini
2009-02-02 17:15 . 2009-02-02 17:15 578,560 --a------ c:\windows\system32\dllcache\user32.dll
2009-02-02 16:31 . 2009-02-02 16:31 75,264 --a------ c:\windows\system32\drivers\gaopdxraehxued.sys
2009-02-02 16:31 . 2009-02-04 19:12 4 --a------ c:\windows\system32\gaopdxcounter
2009-02-01 20:49 . 2008-04-13 19:12 43,520 --a------ c:\windows\system32\stu2.exe
2009-01-28 18:54 . 2009-01-28 18:54 54,156 --ah----- c:\windows\QTFont.qfn
2009-01-28 18:54 . 2009-01-28 18:54 1,409 --a------ c:\windows\QTFont.for
2009-01-26 16:57 . 2009-01-26 16:57 d-------- c:\documents and settings\Kevin Kaminski\Application Data\Malwarebytes
2009-01-26 16:57 . 2009-01-14 16:11 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2009-01-26 16:56 . 2009-02-02 22:09 d-------- c:\program files\Malwarebytes' Anti-Malware
2009-01-26 16:56 . 2009-01-26 16:56 d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2009-01-26 16:56 . 2009-01-14 16:11 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2009-01-20 17:38 . 2009-01-20 17:38 d-------- c:\program files\about_files
2009-01-20 17:18 . 2009-01-20 17:47 d-------- c:\documents and settings\Kevin Kaminski\workspace
2009-01-20 17:15 . 2009-01-20 17:17 d-------- c:\program files\eclipse
2009-01-18 16:08 . 2009-01-18 16:08 d-------- c:\program files\BitZipper
2009-01-18 16:08 . 2009-01-18 16:08 d-------- c:\documents and settings\Kevin Kaminski\Application Data\BitZipper

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-05 01:06 --------- d-----w c:\program files\Common Files\Symantec Shared
2009-02-02 22:45 806 -c--a-w c:\windows\system32\drivers\SYMEVENT.INF
2009-02-02 22:45 124,464 ----a-w c:\windows\system32\drivers\SYMEVENT.SYS
2009-02-02 22:45 10,635 -c--a-w c:\windows\system32\drivers\SYMEVENT.CAT
2009-02-02 22:45 --------- d-----w c:\program files\Symantec
2009-01-23 02:31 139,152 ----a-w c:\windows\system32\drivers\PnkBstrK.sys
2009-01-19 19:49 --------- d-----w c:\documents and settings\Kevin Kaminski\Application Data\PLT Scheme
2008-12-08 21:49 --------- d-----w c:\program files\Synthesia
2008-12-08 21:49 --------- d-----w c:\documents and settings\Kevin Kaminski\Application Data\Synthesia
2008-12-06 21:59 --------- d--h--w c:\program files\InstallShield Installation Information
2008-12-06 21:58 --------- d-----w c:\program files\Common Files\InstallShield
2008-12-06 21:57 --------- d-----w c:\program files\TabPlayer
2008-12-06 21:55 --------- d-----w c:\program files\Real
2008-12-06 21:43 --------- d-----w c:\documents and settings\All Users\Application Data\WinZip
2008-12-06 21:42 --------- d-----w c:\program files\Punch! Super Home
2008-12-06 21:40 --------- d-----w c:\program files\EA GAMES
2008-12-06 19:04 --------- d-----w c:\documents and settings\All Users\Application Data\2DBoy
2008-12-06 19:03 --------- d-----w c:\program files\WorldOfGooDemo
2008-09-06 22:19 22,328 -c--a-w c:\documents and settings\Kevin Kaminski\Application Data\PnkBstrK.sys
2008-06-18 13:54 7,959 ----a-w c:\program files\about.html
2008-06-18 13:54 589 ----a-w c:\program files\.classpath
2008-06-18 13:54 373 ----a-w c:\program files\.project
2008-06-18 13:54 2,073,870 ----a-w c:\program files\swt-debug.jar
2008-06-18 13:54 1,488,516 ----a-w c:\program files\swt.jar
2000-09-18 22:07 2,285,568 ----a-w c:\program files\Power Tab Editor.exe
2008-05-18 22:36 32,768 -csha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008051820080519\index.dat
.
c:\windows\system32\user32.dll ... is infected !!
577,024 2005-03-02 18:19:56 c:\windows\$hf_mig$\KB890859\SP2QFE\user32.dll
578,048 2007-03-08 15:48:36 c:\windows\$hf_mig$\KB925902\SP2QFE\user32.dll
577,536 2007-03-08 15:36:28 c:\windows\$NtServicePackUninstall$\user32.dll
577,024 2004-08-04 08:00:00 c:\windows\$NtUninstallKB890859$\user32.dll
577,024 2005-03-02 18:09:30 c:\windows\$NtUninstallKB925902$\user32.dll
578,560 2008-04-14 00:12:08 c:\windows\ServicePackFiles\i386\user32.dll
578,560 2009-02-02 22:15:51 c:\windows\system32\user32.DLL
578,560 2009-02-02 22:15:51 c:\windows\system32\dllcache\user32.dll


((((((((((((((((((((((((((((( snapshot@2009-02-04_19.16.11.37 )))))))))))))))))))))))))))))))))))))))))
.
- 2009-02-05 00:12:50 32,768 -c--a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2009-02-05 01:05:49 32,768 -c--a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2009-02-05 00:12:50 32,768 -c--a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2009-02-05 01:05:49 32,768 -c--a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2009-02-05 00:12:50 32,768 -c--a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2009-02-05 01:05:49 32,768 -c--a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NCLaunch"="c:\windows\NCLAUNCH.EXe" [2008-01-14 86016]
"PhanTim30"="c:\program files\PhanTim3\PhanTim3.exe" [2004-06-14 1229312]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-13 32768]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2009-01-15 1850608]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPLpr"="c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2004-11-04 118874]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2004-11-04 708698]
"Cpqset"="c:\program files\HPQ\Default Settings\cpqset.exe" [2004-11-05 254014]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb10.exe" [2004-03-04 192512]
"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2006-09-03 84640]
"osCheck"="c:\program files\Norton Internet Security\osCheck.exe" [2006-09-05 26248]
"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-11-28 583048]
"LSBWatcher"="c:\hp\drivers\hplsbwatcher\lsburnwatcher.exe" [2004-10-14 274432]
"HP Software Update"="c:\program files\Hp\HP Software Update\HPWuSchd2.exe" [2005-02-16 69632]
"HP Component Manager"="c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2003-12-22 262144]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2006-02-07 114688]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2006-02-07 98304]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2006-02-07 139264]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-03-05 185896]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2005-05-12 118784]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="c:\windows\system32\userinit.exe,c:\documents and settings\Kevin Kaminski\vopxq.exe \s"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2008-12-22 11:05 356352 c:\program files\SUPERAntiSpyware\SASWINLO.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ PDBoot.exe\0autocheck autochk *

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
backup=c:\windows\pss\Adobe Reader Speed Launch.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Google Updater.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Google Updater.lnk
backup=c:\windows\pss\Google Updater.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^WinZip Quick Pick.lnk]
backup=c:\windows\pss\WinZip Quick Pick.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Kevin Kaminski^Start Menu^Programs^Startup^GameSpot Download Manager.lnk]
backup=c:\windows\pss\GameSpot Download Manager.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AIM]
--a------ 2005-08-05 15:08 67160 c:\program files\AIM\aim.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2008-04-13 19:12 32768 c:\windows\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
---hs---- 2008-04-13 19:12 1712640 c:\program files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a--c--- 2005-05-12 06:02 118784 c:\program files\QuickTime\qttask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a--c--- 2005-05-12 05:33 57452 c:\program files\Java\jre1.5.0\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
--a------ 2008-03-05 20:41 185896 c:\program files\Common Files\Real\Update_OB\realsched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\PnkBstrA.exe"=
"c:\\WINDOWS\\system32\\PnkBstrB.exe"=
"c:\\WINDOWS\\system32\\logonui.exe"=
"c:\\Program Files\\Prevx\\prevx.exe"=

R0 pxscan;pxscan;c:\windows\system32\drivers\pxscan.sys [2009-02-02 21512]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2009-01-15 8944]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2009-01-15 55024]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2008-08-26 99376]
R3 PD91Engine;PD91Engine;c:\program files\Raxco\PerfectDisk2008\PD91Engine.exe [2008-04-16 894216]
R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2009-01-15 7408]
R4 CSIScanner;CSIScanner;c:\program files\Prevx\prevx.exe [2009-02-02 4107832]
R4 PD91Agent;PD91Agent;c:\program files\Raxco\PerfectDisk2008\PD91Agent.exe [2008-04-16 689416]
S0 epzinkyu;epzinkyu;c:\windows\system32\Drivers\epzinkyu.sys --> c:\windows\system32\Drivers\epzinkyu.sys [?]
S0 Winko72;Winko72;c:\windows\system32\Drivers\Winko72.sys --> c:\windows\system32\Drivers\Winko72.sys [?]
S1 nfr.sys;nfr.sys;\??\c:\windows\system32\drivers\nfr.sys --> c:\windows\system32\drivers\nfr.sys [?]
S4 DNADownloader;DNADownloader;c:\program files\GameSpot\DownloadManager_Win32.exe --> c:\program files\GameSpot\DownloadManager_Win32.exe [?]
S4 Logical Disk Manager (NDIS);Logical Disk Manager (NDIS);c:\program files\system\smss.exe --> c:\program files\system\smss.exe [?]
S4 ws2_32sik;ws2_32sik;c:\windows\system32\drivers\ws2_32sik.sys [2004-08-04 22784]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - COMHOST
.
Contents of the 'Scheduled Tasks' folder

2009-01-17 c:\windows\Tasks\Norton Internet Security - Run Full System Scan - Dad.job
- c:\progra~1\NORTON~1\NORTON~1\Navw32.exe [2006-09-07 01:38]

2009-02-05 c:\windows\Tasks\Symantec NetDetect.job
- c:\program files\Symantec\LiveUpdate\NDetect.exe []
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://start.verizon.net/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Connection Wizard,ShellNext = iexplore
uInternet Settings,ProxyServer = http=127.0.0.1:7070
uInternet Settings,ProxyOverride = *.local;
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-04 20:06:40
Windows 5.1.2600 Service Pack 3 NTFS

detected NTDLL code modification:
ZwOpenFile

scanning hidden processes ...

scanning hidden autostart entries ...

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Cpqset = c:\program files\HPQ\Default Settings\cpqset.exe????????1?5?7?9??????? ?,?B?????????????hLC? ??????

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\gaopdxserv.sys]
"imagepath"="\systemroot\system32\drivers\gaopdxjvnqiidl.sys"
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-529307107-3761115793-1089377387-1006\Software\id\Doom95\Config\¬ (* *]
"mouse_sensitivity"=dword:00000009
"sfx_volume"=dword:00000008
"music_volume"=dword:00000003
"show_messages"=dword:00000001
"key_right"=dword:0000004d
"key_left"=dword:0000004b
"key_up"=dword:00000048
"key_down"=dword:00000050
"key_strafeleft"=dword:00000033
"key_straferight"=dword:00000034
"key_fire"=dword:0000001d
"key_use"=dword:00000039
"key_strafe"=dword:00000038
"key_speed"=dword:00000036
"use_mouse"=dword:00000000
"full_screen"=dword:00000000
"full_keyboard"=dword:00000000
"mouseb_fire"=dword:00000000
"mouseb_strafe"=dword:00000001
"mouseb_forward"=dword:00000002
"use_joystick"=dword:00000000
"joyb_fire"=dword:00000000
"joyb_strafe"=dword:00000001
"joyb_use"=dword:00000003
"joyb_speed"=dword:00000002
"joy_id"=dword:00000000
"joy_axis_map"="yx "
"joy_feedback_DLL"=""
"joy_move_threshold"=dword:00000800
"joy_move_sensitivity"=dword:00000250
"joy_turn_threshold"=dword:00001000
"joy_turn_sensitivity"=dword:00000020
"joyb_fist_saw"=dword:ffffffff
"joyb_pistol"=dword:ffffffff
"joyb_shotgun"=dword:ffffffff
"joyb_chaingun"=dword:ffffffff
"joyb_missile"=dword:ffffffff
"joyb_plasma"=dword:ffffffff
"joyb_bfg"=dword:ffffffff
"joyb_inc"=dword:ffffffff
"joyb_dec"=dword:ffffffff
"screenblocks"=dword:00000008
"detaillevel"=dword:00000000
"snd_channels"=dword:00000003
"usegamma"=dword:00000000
"chatmacro0"="No"
"chatmacro1"="I'm ready to kick butt!"
"chatmacro2"="I'm OK."
"chatmacro3"="I'm not looking too good!"
"chatmacro4"="Help!"
"chatmacro5"="You suck!"
"chatmacro6"="Next time, scumbag..."
"chatmacro7"="Come here!"
"chatmacro8"="I'll take care of it."
"chatmacro9"="Yes"

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\gaopdxserv.sys]
@DACL=(02 0000)
"start"=dword:00000001
"type"=dword:00000001
"group"="file system"
"imagepath"=expand:"\\systemroot\\system32\\drivers\\gaopdxjvnqiidl.sys"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(376)
c:\program files\SUPERAntiSpyware\SASWINLO.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Common Files\Symantec Shared\ccSvcHst.exe
c:\program files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
c:\program files\Symantec\LiveUpdate\AluSchedulerSvc.exe
c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\windows\system32\PnkBstrA.exe
c:\program files\Hp\hpcoretech\comp\hptskmgr.exe
.
**************************************************************************
.
Completion time: 2009-02-04 20:11:25 - machine was rebooted
ComboFix-quarantined-files.txt 2009-02-05 01:10:27
ComboFix2.txt 2009-02-05 00:20:05

Pre-Run: 34,054,430,720 bytes free
Post-Run: 34,052,333,568 bytes free

363 --- E O F --- 2008-07-08 22:03:01

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Should I go ahead and reformat now?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Not yet, need to make sure you stick is clean.

Was the stick plugged in when you ran CF?

  1. Open My Computer.
  2. Go to Tools > Folder Options.
  3. Select the View tab.
  4. Scroll down to Hidden files and folders.
  5. Select Show hidden files and folders.
  6. Uncheck (untick) Hide extensions of known file types.
  7. Uncheck (untick) Hide protected operating system files (Recommended).
  8. Click Yes when prompted.
  9. Click OK.
  10. Close My Computer.


Now open you E drive (the stick) by right clicking the drive > Explore
Now hidden files are shown, is there an autorun.inf there?

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Indeed, it is.

And yes, I left the stick in while running the program.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Is it a folder icon or a file?
If it's a folder, it's the dummy F_D made, if it's a file, delete it.

Let me know if it won't delete it.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
It it tinted a lighter color and is a folder.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Ah.
Inside the folder, there should be a "this folder was created by flash disinfecter"

if there is, memory stick is clean.
The machine can be formatted now.

[edit]
Going to bed now.
Once the machine is formatted, install an AV ASAP.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Yeah, that's in the folder.

Edit: Alright, so it turns out my laptop wasn't installed with a recovery program. I'm going to try and find an XP CD and install it tomorrow. Do you want any scans of the clean OS or anything?

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
No. But once you do get that clean install over with, run F_D again, turn off autorun on your machine.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Should I download Service Pack 2 or 3? Automatic Updates is prompting me to download 3, and I had tried to download 2 previously, but it said it "did not find the expected version" and didn't install.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Download SP3. Smile...

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Alright, I got SP3 installed, Trend Micro Internet Security installed, and Opera installed. I'm also going to download the Malwarebytes later.

I want to thank you greatly for your timely help and effort. It's amazing that this site is free because it's the best tech support I have come across. I don't know how you guys do it. I will definitely recommend this site and use it again in the future if I have any problems. Thanks again.

-PENGUINKK

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Hello.
I do it because I can, it's my way of fighting back. I was in your shoes once ya know. LMBO or ROFL

Please read below to keep yourself safe.

Below I have included a number of recommendations for how to protect your computer in order to prevent future malware infections. Please take these recommendations seriously; these few simple steps can stave off the vast majority of spyware problems. As happy as we are to help you, for your sake we would rather not have repeat customers. Goofy

1) Please navigate to http://windowsupdate.microsoft.com and download all the "critical updates" for Windows. This can patch many of the security holes through which attackers can gain access to your computer.

Please either enable Automatic Updates under Start -> Control Panel -> Automatic Updates , or get into the habit of checking for Windows updates regularly. I cannot stress enough how important this is.

2) In order to protect yourself against spyware, you should consider installing and running the following free programs:

Ad-Aware SE
A tutorial on using Ad-Aware to remove spyware from your computer may be found here.

Spybot-Search & Destroy
A tutorial on using Spybot to remove spyware from your computer may be found here. Please also remember to enable Spybot's "Immunize" and "TeaTimer" features.

SpywareBlaster
A tutorial on using SpywareBlaster to prevent spyware from ever installing on your computer may be found here.

SpywareGuard
A tutorial on using SpywareGuard for realtime protection against spyware and hijackers may be found here.

Make sure to keep these programs up-to-date and to run them regularly, as this can prevent a great deal of spyware hassle.

3) Please consider using an alternate browser. Mozilla's Firefox browser is fantastic; it is much more secure than Internet Explorer, immune to almost all known browser hijackers, and also has the best built-in popup blocker (as an added benefit!) that I have ever seen. If you are interested, Firefox may be downloaded from here:
http://www.mozilla.org/products/firefox/
I also recommand the following add-ons for Firefox, they will help keep you safe from malicious scripts or activeX exploits.
https://addons.mozilla.org/en-US/firefox/addon/722
https://addons.mozilla.org/en-US/firefox/addon/1865
https://addons.mozilla.org/en-US/firefox/addon/433

4) Also make sure to run your antivirus software regularly, and to keep it up-to-date.

To help you keep your software updated, please considering using this free software program that will check for program updates.
Update Checker

5) Finally, consider maintaining a firewall. Some good free firewalls are Kerio, or
Outpost
A tutorial on understanding and using firewalls may be found here.

Please also read Tony Klein's excellent article: How I got Infected in the First Place

If you would take a moment to fill out our feedback form, we would appreciate it.
The link can be found here.

Hopefully this should take care of your problems! Good luck. Big Grin

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Bankerfox.a, win32/nuqel.e, and other issues DXwU4
Bankerfox.a, win32/nuqel.e, and other issues VvYDg

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
Since this issue has been addressed, a "solved" tag will be added and this topic will be closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter.

Everyone else, please open a new topic for your questions.

............................................................................................

Please be a GeekPolice fan on Facebook!

Bankerfox.a, win32/nuqel.e, and other issues Lambo-11

Have we helped you? Help us! | Doctor by day, ninja by night.

descriptionBankerfox.a, win32/nuqel.e, and other issues EmptyRe: Bankerfox.a, win32/nuqel.e, and other issues

more_horiz
privacy_tip Permissions in this forum:
You cannot reply to topics in this forum