PDA

View Full Version : Sorry guys, but yet another Virtumonde.dll



Signus
2008-06-09, 06:21
Judging from the previous threads, I guess this is a popular problem. Spybot tends to detect Virtumonde.dll, and it successfully removes it, but it always comes back. Whatever combination of malware I have, it makes my explorer use up way more resources than it should, and doesn't allow me to go to most websites. Can't log onto facebook, can't search on google. So, here is my kasper log, which was my computer before I ran spybot (again) in safe mode. The HJT log is a log of my computer after I rebooted from safe mode.

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Sunday, June 08, 2008 11:07:16 PM
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 8/06/2008
Kaspersky Anti-Virus database records: 840603
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\
H:\

Scan Statistics:
Total number of scanned objects: 184471
Number of viruses found: 11
Number of infected objects: 46
Number of suspicious objects: 0
Duration of the scan process: 02:34:03

Infected Object Name / Virus Name / Last Action
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Aim\impyggep\Numenor37\cert8.db Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Aim\impyggep\Numenor37\key3.db Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\cert8.db Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\history.dat Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\key3.db Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\search.sqlite Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\urlclassifier2.sqlite Object is locked skipped
C:\Documents and Settings\Signus\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\webappsstore.sqlite Object is locked skipped
C:\Documents and Settings\Signus\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\Signus\Desktop\Zone of Silence\Antivirus\SmitfraudFix\Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\Signus\Desktop\Zone of Silence\Antivirus\SmitfraudFix.exe/SmitfraudFix/Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\Signus\Desktop\Zone of Silence\Antivirus\SmitfraudFix.exe RAR: infected - 1 skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Ahead\Nero Home\bl.db Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Ahead\Nero Home\is2.db Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\Cache\_CACHE_001_ Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\Cache\_CACHE_002_ Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\Cache\_CACHE_003_ Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Application Data\Mozilla\Firefox\Profiles\7b3s6n2o.default\Cache\_CACHE_MAP_ Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\History\History.IE5\MSHist012008060820080609\index.dat Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Temp\Free Download Manager\tic253.tmp Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Temp\sqlite_emgsIfzIwtuHETM Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Signus\Local Settings\Temporary Internet Files\Content.IE5\WHYZWL6Z\kb516107[1] Infected: Trojan.Win32.Agent.reo skipped
C:\Documents and Settings\Signus\Local Settings\Temporary Internet Files\Content.IE5\ZKUOT7PQ\kb516107[1] Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx skipped
C:\Documents and Settings\Signus\My Documents\My Music\iTunes\iTunes Music\Adobe Premiere CS3 Pro Keygenerator.rar/Setup+Patch.exe Infected: P2P-Worm.Win32.Agent.bm skipped
C:\Documents and Settings\Signus\My Documents\My Music\iTunes\iTunes Music\Adobe Premiere CS3 Pro Keygenerator.rar CAB: infected - 1 skipped
C:\Documents and Settings\Signus\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\Signus\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\Tobias\Local Settings\Temporary Internet Files\Content.IE5\5HUS6U5X\hctp[1] Infected: Trojan.Win32.Monder.eb skipped
C:\Documents and Settings\Tobias\Local Settings\Temporary Internet Files\Content.IE5\7I9YWGTS\CAIF6FUL Infected: Trojan.Win32.Monder.gen skipped
C:\Documents and Settings\Tobias\Local Settings\Temporary Internet Files\Content.IE5\7I9YWGTS\query[1] Infected: Trojan.Win32.Monder.gen skipped
C:\Documents and Settings\Tobias\Local Settings\Temporary Internet Files\Content.IE5\F2V31YJ6\iddqd[1] Infected: Trojan.Win32.Monder.gen skipped
C:\Documents and Settings\Tobias\Local Settings\Temporary Internet Files\Content.IE5\UMDR6VAE\CAMFMBYL Infected: Trojan.Win32.Monder.gen skipped
C:\Documents and Settings\Tobias\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\Tobias\NTUSER.DAT.LOG Object is locked skipped
C:\Program Files\Teamspeak2_RC2\server.dbs Object is locked skipped
C:\Program Files\Teamspeak2_RC2\server.log Object is locked skipped
C:\Program Files\Teamspeak2_RC2\TSClient.log Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP69\A0005079.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP69\A0005080.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP69\A0005081.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP69\A0005085.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP69\A0005086.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP69\A0005087.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.rkn skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP69\A0005109.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP71\A0005196.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP71\A0005198.dll Infected: Trojan.Win32.Monder.eb skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP71\A0005199.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006444.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006445.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006446.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006447.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.vjr skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006448.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.vnb skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006449.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006450.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006451.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006452.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006453.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006454.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006455.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006456.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006457.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006458.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.vjr skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006459.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006462.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006464.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP76\A0006485.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP86\A0009762.dll Infected: Trojan.Win32.Monder.gen skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP87\A0009769.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yff skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP88\A0009837.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yff skipped
C:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP91\change.log Object is locked skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\DEFAULT.LOG Object is locked skipped
C:\WINDOWS\system32\config\sam Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\security Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\SOFTWARE.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\SYSTEM.LOG Object is locked skipped
C:\WINDOWS\system32\LogFiles\HTTPERR\httperr1.log Object is locked skipped
C:\WINDOWS\system32\vxjtgkem.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\system32\WinUpdating.exe Infected: Trojan.Win32.Agent.giv skipped
C:\WINDOWS\Temp\Perflib_Perfdata_724.dat Object is locked skipped
C:\WINDOWS\wiadebug.log Object is locked skipped
C:\WINDOWS\wiaservc.log Object is locked skipped
D:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
D:\System Volume Information\_restore{6D8271DE-3058-4F00-9755-4B1477455823}\RP91\change.log Object is locked skipped

Scan process completed.





After a trip to safe mode and running spybot, HJT reads

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:16:20 AM, on 6/9/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.EXE
C:\WINDOWS\system32\Rundll32.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Program Files\Mozilla Firefox\firefox.exe

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: (no name) - {0A139928-ED72-4C8D-A14D-9490614AD0FD} - (no file)
O2 - BHO: (no name) - {2710B599-3262-4C03-87E9-7ABC72076486} - C:\WINDOWS\system32\qoMffEUk.dll (file missing)
O2 - BHO: (no name) - {39339088-C297-497B-AFE8-A64EE2B27858} - C:\WINDOWS\system32\hgGVpPfF.dll (file missing)
O2 - BHO: (no name) - {4F017E29-DE18-43CC-9FEF-8E7BCC487538} - C:\WINDOWS\system32\iifeCvSm.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7F1314F2-F379-4BA8-B4CB-B31D17B9C8E0} - C:\WINDOWS\system32\ddcYrqPI.dll (file missing)
O2 - BHO: (no name) - {BDB2A289-3605-4A8F-B3F3-F328207AF7E9} - (no file)
O2 - BHO: {48e95029-82ba-f68a-8904-3bc46c95173c} - {c37159c6-4cb3-4098-a86f-ab2892059e84} - C:\WINDOWS\system32\uwhyride.dll
O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [SoundMAX] "C:\Program Files\Analog Devices\SoundMAX\SMax4.exe" /tray
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [EPSON Stylus Photo R340 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.EXE /P30 "EPSON Stylus Photo R340 Series" /O6 "USB001" /M "Stylus Photo R340"
O4 - HKLM\..\Run: [DAEMON Tools-1033] "C:\Program Files\D-Tools\daemon.exe" -lang 1033
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [BM6fd35c23] Rundll32.exe "C:\WINDOWS\system32\vxjtgkem.dll",s
O4 - HKLM\..\Run: [6ce06fbf] rundll32.exe "C:\WINDOWS\system32\ctvjfjsd.dll",b
O4 - HKCU\..\Run: [Free Download Manager] C:\Program Files\Free Download Manager\fdm.exe -autorun
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Policies\Explorer\Run: [WinUpdating] WinUpdating.exe
O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
O8 - Extra context menu item: Download video with Free Download Manager - file://C:\Program Files\Free Download Manager\dlfvideo.htm
O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase9563.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A1C80F3C-D189-4D63-9814-1179BD40C410}: NameServer = 68.87.71.226,68.87.73.242
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 6628 bytes



This is my first time posting something like this, so I apologize if I did it wrong. If any other information is needed just let me know, and thanks in advance!

Blade81
2008-06-11, 10:31
Hi

Please uninstall Spybot for now to make sure TeaTimer won't interfere fixing. You may reinstall it after system is clean :)

1. Download combofix from any of these links and save it to Desktop:
Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

**Note: It is important that it is saved directly to your desktop**

2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you (C:\ComboFix.txt). Post that log & a fresh hjt log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

If you have problems with Combofix usage, see here (http://www.bleepingcomputer.com/combofix/how-to-use-combofix)

Signus
2008-06-12, 01:38
Here you are! Thanks again!

ComboFix 08-06-10.5 - Signus 2008-06-11 19:17:26.1 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1495 [GMT -4:00]
Running from: C:\Documents and Settings\Signus\Desktop\ComboFix.exe
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\install.exe
C:\WINDOWS\cookies.ini
C:\WINDOWS\pskt.ini
C:\WINDOWS\system32\byXNhiJa.dll
C:\WINDOWS\system32\ctvjfjsd.dll
C:\WINDOWS\system32\dgpxrcrn.ini
C:\WINDOWS\system32\dsjfjvtc.ini
C:\WINDOWS\system32\eavrikfl.ini
C:\WINDOWS\system32\eMTttBeg.ini
C:\WINDOWS\system32\eMTttBeg.ini2
C:\WINDOWS\system32\etmtjixj.ini
C:\WINDOWS\system32\FfPpVGgh.ini
C:\WINDOWS\system32\FfPpVGgh.ini2
C:\WINDOWS\system32\geBUooLD.dll
C:\WINDOWS\system32\glnjcemi.ini
C:\WINDOWS\system32\hfkinoas.exe
C:\WINDOWS\system32\hxywlyki.ini
C:\WINDOWS\system32\kUEffMoq.ini
C:\WINDOWS\system32\kUEffMoq.ini2
C:\WINDOWS\system32\mcrh.tmp
C:\WINDOWS\system32\mpnhikhv.ini
C:\WINDOWS\system32\mSvCefii.ini
C:\WINDOWS\system32\mSvCefii.ini2
C:\WINDOWS\system32\OpqWDccf.ini
C:\WINDOWS\system32\OpqWDccf.ini2
C:\WINDOWS\system32\TAGfNXyb.ini
C:\WINDOWS\system32\TAGfNXyb.ini2
C:\WINDOWS\system32\uwhyride.dll
C:\WINDOWS\system32\VCedfMoq.ini
C:\WINDOWS\system32\VCedfMoq.ini2
C:\WINDOWS\system32\vorqdskx.dll
C:\WINDOWS\system32\vxjtgkem.dll
C:\WINDOWS\system32\wfaqvkqr.ini
C:\WINDOWS\system32\ywbvsusk.ini

.
((((((((((((((((((((((((( Files Created from 2008-05-11 to 2008-06-11 )))))))))))))))))))))))))))))))
.

2008-06-11 19:25 . 2008-06-11 19:25 <DIR> d-------- C:\WINDOWS\LastGood
2008-06-08 19:53 . 2008-06-08 19:53 <DIR> d-------- C:\Program Files\Trend Micro
2008-06-08 19:52 . 2008-06-08 19:52 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-06-08 19:52 . 2008-06-08 19:52 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-06-05 23:29 . 2008-06-05 23:29 <DIR> d-------- C:\swsetup
2008-06-05 23:29 . 2008-06-05 23:29 44 --a------ C:\WINDOWS\system32\msssc.dll
2008-06-05 08:40 . 2008-06-05 08:40 <DIR> d-------- C:\Program Files\Sony
2008-06-04 22:09 . 2008-06-04 22:09 <DIR> d-------- C:\Program Files\Fox
2008-06-04 22:01 . 2008-06-04 22:01 <DIR> d-------- C:\Program Files\LucasArts
2008-06-04 16:56 . 2008-06-04 22:21 <DIR> d-------- C:\Program Files\Starcraft
2008-06-04 16:56 . 2008-06-04 16:56 94,208 --a------ C:\WINDOWS\ScUnin.exe
2008-06-04 16:56 . 2008-06-04 16:56 13,044 --a------ C:\WINDOWS\scunin.dat
2008-06-04 16:56 . 2008-06-04 16:56 967 --a------ C:\WINDOWS\ScUnin.pif
2008-06-04 16:00 . 2008-06-04 23:13 21,840 --a----t- C:\WINDOWS\system32\SIntfNT.dll
2008-06-04 16:00 . 2008-06-04 23:13 17,212 --a----t- C:\WINDOWS\system32\SIntf32.dll
2008-06-04 16:00 . 2008-06-04 23:13 12,067 --a----t- C:\WINDOWS\system32\SIntf16.dll
2008-06-02 21:44 . 2008-06-02 21:44 <DIR> d-------- C:\Program Files\EA GAMES
2008-06-02 20:56 . 2008-06-02 20:56 41,296 --a------ C:\WINDOWS\system32\xfcodec.dll
2008-06-01 21:55 . 2008-06-01 21:55 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Age of Empires 3
2008-06-01 16:32 . 2008-06-01 16:32 <DIR> d-------- C:\Documents and Settings\Tobias\Application Data\Xfire
2008-05-31 13:56 . 2008-06-04 15:42 <DIR> d-------- C:\Program Files\Microsoft Games
2008-05-30 12:56 . 2008-06-03 23:48 <DIR> d-------- C:\Program Files\City of Heroes
2008-05-29 13:29 . 2008-06-06 18:09 <DIR> d-------- C:\VundoFix Backups
2008-05-29 13:24 . 2008-06-06 18:11 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-05-29 13:24 . 2008-05-29 13:24 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\Malwarebytes
2008-05-29 13:24 . 2008-05-29 13:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-05-29 13:24 . 2008-06-05 16:04 34,296 --a------ C:\WINDOWS\system32\drivers\mbamcatchme.sys
2008-05-29 13:24 . 2008-06-05 16:04 15,864 --a------ C:\WINDOWS\system32\drivers\mbam.sys
2008-05-29 12:11 . 2008-06-07 01:36 <DIR> d-------- C:\Program Files\SUPERAntiSpyware
2008-05-29 12:11 . 2008-05-29 12:11 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\SUPERAntiSpyware.com
2008-05-29 12:11 . 2008-05-29 12:11 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2008-05-29 00:27 . 2007-09-06 00:22 289,144 --a------ C:\WINDOWS\system32\VCCLSID.exe
2008-05-29 00:27 . 2006-04-27 17:49 288,417 --a------ C:\WINDOWS\system32\SrchSTS.exe
2008-05-29 00:27 . 2008-05-27 13:54 86,528 --a------ C:\WINDOWS\system32\VACFix.exe
2008-05-29 00:27 . 2008-05-18 21:40 82,944 --a------ C:\WINDOWS\system32\IEDFix.exe
2008-05-29 00:27 . 2008-05-18 21:40 82,944 --a------ C:\WINDOWS\system32\404Fix.exe
2008-05-29 00:27 . 2003-06-05 21:13 53,248 --a------ C:\WINDOWS\system32\Process.exe
2008-05-29 00:27 . 2004-07-31 18:50 51,200 --a------ C:\WINDOWS\system32\dumphive.exe
2008-05-29 00:27 . 2007-10-04 00:36 25,600 --a------ C:\WINDOWS\system32\WS2Fix.exe
2008-05-29 00:27 . 2008-06-07 12:01 2,968 --a------ C:\WINDOWS\system32\tmp.reg
2008-05-29 00:15 . 2008-05-29 00:14 <DIR> d-------- C:\Comics
2008-05-28 10:45 . 2008-05-28 10:46 <DIR> d-------- C:\Program Files\Windows Live Safety Center
2008-05-28 10:06 . 2004-08-04 06:00 221,184 --a------ C:\WINDOWS\system32\wmpns.dll
2008-05-25 21:37 . 2008-05-25 21:37 0 --a------ C:\WINDOWS\iPlayer.INI
2008-05-25 21:35 . 2008-05-28 16:38 <DIR> d-------- C:\Program Files\InterActual
2008-05-21 14:16 . 2006-09-09 19:15 <DIR> d-------- C:\Documents and Settings\Signus\Day Of The Tentacle
2008-05-21 14:14 . 2008-05-21 14:42 <DIR> d-------- C:\Program Files\ScummVM
2008-05-21 14:14 . 2008-05-21 14:14 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\ScummVM
2008-05-21 14:07 . 2008-05-21 14:07 <DIR> d--h----- C:\WINDOWS\PIF
2008-05-21 13:42 . 2008-05-21 13:52 9,043,620 --a------ C:\Documents and Settings\Signus\tentacle.zip
2008-05-21 13:39 . 2008-05-21 13:39 <DIR> d-------- C:\Program Files\Black Isle
2008-05-20 16:50 . 2008-05-20 16:50 <DIR> d-------- C:\Program Files\MSXML 4.0
2008-05-20 16:47 . 2008-05-20 16:47 <DIR> d-------- C:\WINDOWS\Dark and Light
2008-05-20 16:47 . 2008-06-03 13:52 <DIR> d-------- C:\Program Files\DarkandLight
2008-05-19 15:55 . 2008-05-20 13:42 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\Ventrilo
2008-05-13 22:05 . 2008-05-29 13:31 <DIR> d-------- C:\Program Files\PowerISO
2008-05-13 19:40 . 2008-06-08 19:59 1,538 --a------ C:\WINDOWS\wininit.ini
2008-05-13 04:01 . 2008-06-07 06:32 48 --a------ C:\WINDOWS\BM6fd35c23.xml
2008-05-11 02:44 . 2008-05-11 02:44 <DIR> d-------- C:\WINDOWS\system32\LogFiles
2008-05-11 00:04 . 2008-05-11 01:47 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\U3

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-11 23:26 --------- d-----w C:\Documents and Settings\Signus\Application Data\Free Download Manager
2008-06-11 23:24 --------- d-----w C:\Program Files\Xfire
2008-06-11 23:16 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-06-11 23:16 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-06-11 22:57 --------- d-----w C:\Program Files\Teamspeak2_RC2
2008-06-10 13:48 --------- d-----w C:\Documents and Settings\Signus\Application Data\uTorrent
2008-06-10 03:39 --------- d-----w C:\Program Files\Steam
2008-06-09 22:06 --------- d-----w C:\Documents and Settings\Signus\Application Data\Xfire
2008-06-05 12:40 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-06-03 18:07 --------- d-----w C:\Program Files\Common Files\Adobe
2008-06-03 17:52 --------- d-----w C:\Program Files\Savage 2 - A Tortured Soul
2008-06-01 03:57 --------- d-----w C:\Documents and Settings\Signus\Application Data\Move Networks
2008-05-29 16:11 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-05-28 03:16 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-05-25 13:29 --------- d-----w C:\Program Files\uTorrent
2008-05-24 17:08 --------- d-----w C:\Documents and Settings\Signus\Application Data\Ahead
2008-05-24 02:48 --------- d-----w C:\Documents and Settings\Signus\Application Data\Apple Computer
2008-05-22 19:38 --------- d-----w C:\Documents and Settings\Signus\Application Data\LimeWire
2008-05-21 02:48 --------- d-----w C:\Program Files\Defcon
2008-05-20 17:42 --------- d-----w C:\Program Files\VentSrv
2008-05-13 23:09 --------- d-----w C:\Documents and Settings\Signus\Application Data\teamspeak2
2008-05-12 03:01 --------- d-----w C:\Program Files\iDump
2008-05-11 04:20 --------- d-----w C:\Program Files\D-Tools
2008-05-11 03:39 --------- d-----w C:\Program Files\Azureus
2008-05-11 03:39 --------- d-----w C:\Documents and Settings\Signus\Application Data\Azureus
2008-05-10 06:31 --------- d-----w C:\Documents and Settings\All Users\Application Data\Azureus
2008-05-10 05:52 --------- d-----w C:\Program Files\EPSON
2008-05-10 05:12 --------- d-----w C:\Program Files\Common Files\LightScribe
2008-05-10 05:12 --------- d-----w C:\Program Files\Common Files\Ahead
2008-05-10 05:07 --------- d-----w C:\Program Files\Nero
2008-05-10 05:07 --------- d-----w C:\Documents and Settings\All Users\Application Data\Nero
2008-05-06 01:21 --------- d-----w C:\Documents and Settings\Signus\Application Data\Aim
2008-05-06 01:20 --------- d-----w C:\Program Files\Common Files\AOL
2008-05-06 01:20 --------- d-----w C:\Program Files\AOD
2008-05-06 01:20 --------- d-----w C:\Documents and Settings\All Users\Application Data\Viewpoint
2008-05-06 01:19 --------- d-----w C:\Documents and Settings\All Users\Application Data\AOL OCP
2008-05-06 01:18 --------- d-----w C:\Program Files\Viewpoint
2008-05-06 01:17 --------- d-----w C:\Documents and Settings\All Users\Application Data\AOL
2008-05-03 16:50 --------- d-----w C:\Program Files\directx
2008-05-03 16:30 --------- d-----w C:\Program Files\LimeWire
2008-05-03 05:30 --------- d-----w C:\Documents and Settings\LocalService\Application Data\Xfire
2008-05-02 15:56 --------- d-----w C:\Program Files\Free Download Manager
2008-05-02 15:56 --------- d-----w C:\Documents and Settings\All Users\Application Data\FreeDownloadManager.ORG
2008-05-01 22:17 --------- d-----w C:\Program Files\TextPad 5
2008-05-01 22:17 --------- d-----w C:\Program Files\Sun
2008-05-01 22:16 --------- d-----w C:\Program Files\Java
2008-05-01 22:14 --------- d-----w C:\Program Files\Common Files\Java
2008-05-01 21:49 --------- d-----w C:\Documents and Settings\Signus\Application Data\Helios
2008-05-01 18:38 --------- d-----w C:\Program Files\QuickTime
2008-05-01 18:38 --------- d-----w C:\Program Files\iTunes
2008-05-01 18:38 --------- d-----w C:\Program Files\iPod
2008-05-01 18:38 --------- d-----w C:\Program Files\Bonjour
2008-05-01 18:38 --------- d-----w C:\Program Files\Apple Software Update
2008-05-01 18:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-05-01 18:37 --------- d-----w C:\Program Files\Common Files\Apple
2008-05-01 18:37 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple
2008-05-01 05:34 --------- d-----w C:\Program Files\Reference Assemblies
2008-05-01 05:34 --------- d-----w C:\Program Files\MSBuild
2008-05-01 05:32 --------- d-----w C:\Program Files\MSXML 6.0
2008-04-30 01:50 --------- d-----w C:\Documents and Settings\Signus\Application Data\Electronic Arts
2008-04-29 20:56 --------- d-----w C:\Program Files\Ventrilo
2008-04-29 20:54 --------- d-----w C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-04-29 20:53 --------- d-----w C:\Program Files\Lavasoft
2008-04-29 20:33 --------- d-----w C:\Program Files\Common Files\logishrd
2008-04-29 19:40 --------- d-----w C:\Program Files\Marvell
2008-04-29 19:39 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-04-29 19:38 --------- d-----w C:\Program Files\Realtek
2008-04-29 19:38 --------- d-----w C:\Documents and Settings\Signus\Application Data\InstallShield
2008-04-29 19:07 --------- d-----w C:\Program Files\Intel
2008-04-29 08:17 --------- d-----w C:\Program Files\Analog Devices
2008-04-28 04:16 --------- d-----w C:\Documents and Settings\Signus\Application Data\Mount&Blade
2008-04-28 04:01 --------- d-----w C:\Program Files\Mount&Blade
2008-04-28 01:03 --------- d-----w C:\Program Files\Bethesda Softworks
2008-04-28 00:56 717,296 ----a-w C:\WINDOWS\system32\drivers\sptd.sys
2008-04-28 00:56 --------- d-----w C:\Documents and Settings\Signus\Application Data\DAEMON Tools
2008-04-27 05:59 --------- d-----w C:\Documents and Settings\Signus\Application Data\Winamp
2008-04-27 05:56 --------- d-----w C:\Program Files\ffdshow
2008-04-27 05:55 --------- d-----w C:\Program Files\Winamp
2008-04-27 05:48 --------- d-----w C:\Program Files\OpenSource Flash Video Splitter
2008-04-21 00:51 --------- d-----w C:\Program Files\Driver
2008-04-21 00:50 --------- d-----w C:\Program Files\Realtek AC97
2008-04-21 00:04 --------- d-----w C:\Program Files\microsoft frontpage
.

------- Sigcheck -------

2004-08-04 06:00 14336 8f078ae4ed187aaabc0a305146de6716 C:\WINDOWS\system32\svchost.exe
2004-08-04 06:00 14336 8f078ae4ed187aaabc0a305146de6716 C:\WINDOWS\system32\dllcache\svchost.exe

2005-03-02 14:19 577024 1800f293bccc8ede8a70e12b88d80036 C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\user32.dll
2004-08-04 06:00 577024 c72661f8552ace7c5c85e16a3cf505c4 C:\WINDOWS\$NtUninstallKB890859$\user32.dll
2007-03-08 11:36 577536 b409909f6e2e8a7067076ed748abf1e7 C:\WINDOWS\SoftwareDistribution\Download\4d9d678c0d8af22c04a4a7fc7f1ff86c\sp2gdr\user32.dll
2007-03-08 11:48 578048 7aa4f6c00405dfc4b70ed4214e7d687b C:\WINDOWS\SoftwareDistribution\Download\4d9d678c0d8af22c04a4a7fc7f1ff86c\sp2qfe\user32.dll
md5deep: C:\WINDOWS\SoftwareDistribution\Download\5652d934eec8bfa4dc68c4e256a23d5e\sp2gdr\user32.dll: No such file or directory
md5deep: C:\WINDOWS\SoftwareDistribution\Download\5652d934eec8bfa4dc68c4e256a23d5e\sp2qfe\user32.dll: No such file or directory
2005-03-02 14:09 577024 de2db164bbb35db061af0997e4499054 C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2gdr\user32.dll
2005-03-02 14:19 577024 1800f293bccc8ede8a70e12b88d80036 C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2qfe\user32.dll
2004-08-04 06:00 577024 c72661f8552ace7c5c85e16a3cf505c4 C:\WINDOWS\system32\user32.dll
2004-08-04 06:00 577024 c72661f8552ace7c5c85e16a3cf505c4 C:\WINDOWS\system32\dllcache\user32.dll

2004-08-04 06:00 82944 2ed0b7f12a60f90092081c50fa0ec2b2 C:\WINDOWS\system32\ws2_32.dll
2004-08-04 06:00 82944 2ed0b7f12a60f90092081c50fa0ec2b2 C:\WINDOWS\system32\dllcache\ws2_32.dll

2006-03-03 23:58 663552 c0845ecbf4f9164e618ee381b79c9032 C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\wininet.dll
2008-04-21 03:04 659456 1efb8a3ea8454aec1bb8a240a2845598 C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp2gdr\wininet.dll
2008-04-21 02:56 666624 2e7de1bf9418b071799eb53de8cc22f5 C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp2qfe\wininet.dll
2008-04-21 02:44 666112 2b0c24aa747a93a28987b6d65a4a74bc C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp3gdr\wininet.dll
2008-04-21 02:24 666624 26f240c250e5b4b395cb4b178ba75437 C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp3qfe\wininet.dll
2008-02-16 04:59 659456 0c690e77c0e924c45b4d7045b182fff1 C:\WINDOWS\SoftwareDistribution\Download\4f34fed83363df83031761e8fceb73ae\sp2gdr\wininet.dll
2008-02-16 05:32 666112 bb1eacd6ab47e78ebca02eb781550d55 C:\WINDOWS\SoftwareDistribution\Download\4f34fed83363df83031761e8fceb73ae\sp2qfe\wininet.dll
2006-03-03 23:33 658432 1c0979c7a489bee573cd0bf4ad94bb06 C:\WINDOWS\system32\wininet.dll
2006-03-03 23:33 658432 1c0979c7a489bee573cd0bf4ad94bb06 C:\WINDOWS\system32\dllcache\wininet.dll

2007-10-30 13:20 360064 90caff4b094573449a0872a0f919b178 C:\WINDOWS\SoftwareDistribution\Download\146ae5e7b51a37f45e0e5cf03d0d5e3c\sp2gdr\tcpip.sys
2007-10-30 12:53 360832 64798ecfa43d78c7178375fcdd16d8c8 C:\WINDOWS\SoftwareDistribution\Download\146ae5e7b51a37f45e0e5cf03d0d5e3c\sp2qfe\tcpip.sys
2004-08-04 06:00 359040 9f4b36614a0fc234525ba224957de55c C:\WINDOWS\system32\dllcache\tcpip.sys
2004-08-04 06:00 359040 9f4b36614a0fc234525ba224957de55c C:\WINDOWS\system32\drivers\tcpip.sys

2004-08-04 06:00 502272 01c3346c241652f43aed8e2149881bfe C:\WINDOWS\system32\winlogon.exe
2004-08-04 06:00 502272 01c3346c241652f43aed8e2149881bfe C:\WINDOWS\system32\dllcache\winlogon.exe

2004-08-04 06:00 182912 558635d3af1c7546d26067d5d9b6959e C:\WINDOWS\system32\dllcache\ndis.sys
2004-08-04 06:00 182912 558635d3af1c7546d26067d5d9b6959e C:\WINDOWS\system32\drivers\ndis.sys

2004-08-04 06:00 29056 4448006b6bc60e6c027932cfc38d6855 C:\WINDOWS\system32\dllcache\ip6fw.sys
2004-08-04 06:00 29056 4448006b6bc60e6c027932cfc38d6855 C:\WINDOWS\system32\drivers\ip6fw.sys

2005-03-01 20:36 2056832 d8aba3eab509627e707a3b14f00fbb6b C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntkrnlpa.exe
2005-03-29 21:01 2056832 9a06915a29434202e8d39456822b3a12 C:\WINDOWS\Driver Cache\i386\ntkrnlpa.exe
2007-02-28 05:15 2059392 4d3dbdccbf97f5ba1e74f322b155c3ba C:\WINDOWS\SoftwareDistribution\Download\10e16e65c532d077de7c89a212bd8df8\sp2qfe\ntkrnlpa.exe
md5deep: C:\WINDOWS\SoftwareDistribution\Download\5652d934eec8bfa4dc68c4e256a23d5e\sp2qfe\ntkrnlpa.exe: No such file or directory
2005-03-01 20:36 2056832 d8aba3eab509627e707a3b14f00fbb6b C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2qfe\ntkrnlpa.exe
2005-03-29 21:01 2015232 02fe8020c3a758fe2a8c45cbf4fd17cb C:\WINDOWS\system32\ntkrnlpa.exe

2005-03-01 21:04 2179456 28187802b7c368c0d3aef7d4c382aabb C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntoskrnl.exe
2005-03-29 21:23 2179584 255449e7f00e23d9b10ae8cdd5f73e56 C:\WINDOWS\Driver Cache\i386\ntoskrnl.exe
2007-02-28 05:55 2182144 5a5c8db4aa962c714c8371fbdf189fc9 C:\WINDOWS\SoftwareDistribution\Download\10e16e65c532d077de7c89a212bd8df8\sp2qfe\ntoskrnl.exe
md5deep: C:\WINDOWS\SoftwareDistribution\Download\5652d934eec8bfa4dc68c4e256a23d5e\sp2qfe\ntoskrnl.exe: No such file or directory
2005-03-01 21:04 2179456 28187802b7c368c0d3aef7d4c382aabb C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2qfe\ntoskrnl.exe
2005-03-29 21:21 2135552 d5b44ceb743886f36222928ce2536c44 C:\WINDOWS\system32\ntoskrnl.exe

2004-08-04 06:00 1032192 a0732187050030ae399b241436565e64 C:\WINDOWS\explorer.exe
2007-06-13 06:23 1033216 97bd6515465659ff8f3b7be375b2ea87 C:\WINDOWS\SoftwareDistribution\Download\44d74c37f0595a363bcec5e9229d8564\sp2gdr\explorer.exe
2007-06-13 07:26 1033216 7712df0cdde3a5ac89843e61cd5b3658 C:\WINDOWS\SoftwareDistribution\Download\44d74c37f0595a363bcec5e9229d8564\sp2qfe\explorer.exe
2004-08-04 06:00 1032192 a0732187050030ae399b241436565e64 C:\WINDOWS\system32\dllcache\explorer.exe

2004-08-04 06:00 108032 c6ce6eec82f187615d1002bb3bb50ed4 C:\WINDOWS\system32\services.exe
2004-08-04 06:00 108032 c6ce6eec82f187615d1002bb3bb50ed4 C:\WINDOWS\system32\dllcache\services.exe

2004-08-04 06:00 13312 84885f9b82f4d55c6146ebf6065d75d2 C:\WINDOWS\system32\lsass.exe
2004-08-04 06:00 13312 84885f9b82f4d55c6146ebf6065d75d2 C:\WINDOWS\system32\dllcache\lsass.exe

2004-08-04 06:00 15360 24232996a38c0b0cf151c2140ae29fc8 C:\WINDOWS\system32\ctfmon.exe
2004-08-04 06:00 15360 24232996a38c0b0cf151c2140ae29fc8 C:\WINDOWS\system32\dllcache\ctfmon.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{2710B599-3262-4C03-87E9-7ABC72076486}]
C:\WINDOWS\system32\qoMffEUk.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{39339088-C297-497B-AFE8-A64EE2B27858}]
C:\WINDOWS\system32\hgGVpPfF.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4F017E29-DE18-43CC-9FEF-8E7BCC487538}]
C:\WINDOWS\system32\iifeCvSm.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{7F1314F2-F379-4BA8-B4CB-B31D17B9C8E0}]
C:\WINDOWS\system32\ddcYrqPI.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
2008-05-01 18:06 34816 --a------ C:\Program Files\Java\jre6\bin\jp2ssv.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Free Download Manager"="C:\Program Files\Free Download Manager\fdm.exe" [2008-02-25 22:17 2465839]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2006-12-23 18:05 143360]
"SUPERAntiSpyware"="C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2008-06-07 01:36 1506544]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"="C:\Program Files\Analog Devices\Core\smax4pnp.exe" [2006-12-18 21:34 868352]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2007-12-05 01:41 8523776]
"nwiz"="nwiz.exe" [2006-08-23 21:03 1519616 C:\WINDOWS\system32\nwiz.exe]
"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2007-12-05 01:41 81920]
"SunJavaUpdateSched"="C:\Program Files\Java\jre6\bin\jusched.exe" [2008-05-01 18:06 148888]
"EPSON Stylus Photo R340 Series"="C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.exe" [2005-04-26 04:00 98304]
"DAEMON Tools-1033"="C:\Program Files\D-Tools\daemon.exe" [2004-08-22 17:05 81920]
"PWRISOVM.EXE"="C:\Program Files\PowerISO\PWRISOVM.EXE" [2008-03-14 19:50 233472]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\shellexecutehooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 10:13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll 2007-04-19 13:41 294912 C:\Program Files\SUPERAntiSpyware\SASWINLO.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.XFR1"= xfcodec.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\36X Raid Configurer]
--a------ 2007-03-21 16:23 1953792 C:\WINDOWS\system32\xRaidSetup.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 23:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools-1033]
--a------ 2004-08-22 17:05 81920 C:\Program Files\D-Tools\daemon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-03-30 10:36 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\JMB36X IDE Setup]
--a------ 2007-03-20 14:36 36864 C:\WINDOWS\RaidTool\xInsIDE.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2006-01-12 15:40 155648 C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
--a------ 2006-01-11 15:08 577536 C:\WINDOWS\soundman.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"Apple Mobile Device"=2 (0x2)
"aawservice"=2 (0x2)
"NVSvc"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Xfire\\xfire.exe"=
"C:\\Program Files\\uTorrent\\uTorrent.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=
"C:\\Program Files\\LimeWire\\LimeWire.exe"=
"C:\\Program Files\\EA GAMES\\Battlefield 2\\BF2.exe"=

R1 BIOS;BIOS;C:\WINDOWS\system32\drivers\BIOS.sys [2005-03-16 02:23]
R2 JavaQuickStarterService;Java Quick Starter;"C:\Program Files\Java\jre6\bin\jqs.exe" -service -config "C:\Program Files\Java\jre6\lib\deploy\jqs\jqs.conf" []
R2 Viewpoint Manager Service;Viewpoint Manager Service;"C:\Program Files\Viewpoint\Common\ViewpointService.exe" [2007-01-04 17:38]
S3 RTLWUSB;Realtek RTL8187 Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;C:\WINDOWS\system32\DRIVERS\RTL8187.sys [2008-01-28 13:13]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
\Shell\AutoRun\command - F:\AutoRunMorrowind.exe
\Shell\install\command - F:\Setup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{4c7179f8-18bc-11dd-aa24-001bfc43a717}]
\Shell\AutoRun\command - H:\LaunchU3.exe -a

.
Contents of the 'Scheduled Tasks' folder
"2008-06-08 03:29:01 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-11 19:26:58
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
.
**************************************************************************
.
Completion time: 2008-06-11 19:34:21 - machine was rebooted
ComboFix-quarantined-files.txt 2008-06-11 23:34:19

Pre-Run: 114,384,334,848 bytes free
Post-Run: 114,308,583,424 bytes free

353 --- E O F --- 2008-06-11 23:27:18


















Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:36:44 PM, on 6/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.EXE
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: (no name) - {2710B599-3262-4C03-87E9-7ABC72076486} - C:\WINDOWS\system32\qoMffEUk.dll (file missing)
O2 - BHO: (no name) - {39339088-C297-497B-AFE8-A64EE2B27858} - C:\WINDOWS\system32\hgGVpPfF.dll (file missing)
O2 - BHO: (no name) - {4F017E29-DE18-43CC-9FEF-8E7BCC487538} - C:\WINDOWS\system32\iifeCvSm.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7F1314F2-F379-4BA8-B4CB-B31D17B9C8E0} - C:\WINDOWS\system32\ddcYrqPI.dll (file missing)
O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [EPSON Stylus Photo R340 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.EXE /P30 "EPSON Stylus Photo R340 Series" /O6 "USB001" /M "Stylus Photo R340"
O4 - HKLM\..\Run: [DAEMON Tools-1033] "C:\Program Files\D-Tools\daemon.exe" -lang 1033
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKCU\..\Run: [Free Download Manager] C:\Program Files\Free Download Manager\fdm.exe -autorun
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
O8 - Extra context menu item: Download video with Free Download Manager - file://C:\Program Files\Free Download Manager\dlfvideo.htm
O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre6\bin\jp2iexp.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase9563.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A1C80F3C-D189-4D63-9814-1179BD40C410}: NameServer = 68.87.71.226,68.87.73.242
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 6184 bytes

Blade81
2008-06-12, 07:09
Hi


Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update to the latest version...

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6 Update 6 (http://java.sun.com/javase/downloads/index.jsp).
Scroll down to where it says
The J2SE Runtime Environment (JRE) allows end-users to run Java applications.

Click the
Download
button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.

The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u6-windows-i586-p.exe to install the newest version.



Open notepad and copy/paste the text in the quotebox below into it:



File::
C:\WINDOWS\BM6fd35c23.xml

Folder::
C:\VundoFix Backups

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{2710B599-3262-4C03-87E9-7ABC72076486}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{39339088-C297-497B-AFE8-A64EE2B27858}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4F017E29-DE18-43CC-9FEF-8E7BCC487538}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{7F1314F2-F379-4BA8-B4CB-B31D17B9C8E0}]



Save this as
CFScript


http://users.pandora.be/bluepatchy/miekiemoes/images/CFScript.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Run Kaspersky online scanner and post back its report & a fresh hjt log (without forgetting above meantioned ComboFix resultant log).

Signus
2008-06-12, 22:00
ComboFix 08-06-10.5 - Signus 2008-06-12 12:23:59.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1642 [GMT -4:00]
Running from: C:\Documents and Settings\Signus\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Signus\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE ::
C:\WINDOWS\BM6fd35c23.xml
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\VundoFix Backups
C:\VundoFix Backups\PWRISOSH.DLL.bad
C:\WINDOWS\BM6fd35c23.xml
C:\WINDOWS\system32\msssc.dll

.
((((((((((((((((((((((((( Files Created from 2008-05-12 to 2008-06-12 )))))))))))))))))))))))))))))))
.

2008-06-12 12:22 . 2008-03-25 02:37 69,632 --a------ C:\WINDOWS\system32\javacpl.cpl
2008-06-12 12:21 . 2008-06-12 12:22 <DIR> d-------- C:\Program Files\Java
2008-06-12 12:21 . 2008-06-12 12:21 <DIR> d-------- C:\Program Files\Common Files\Java
2008-06-12 12:20 . 2008-06-12 12:20 <DIR> d-------- C:\WINDOWS\LastGood
2008-06-12 00:39 . 2008-06-12 00:39 54,156 --ah----- C:\WINDOWS\QTFont.qfn
2008-06-12 00:39 . 2008-06-12 00:39 1,409 --a------ C:\WINDOWS\QTFont.for
2008-06-08 19:53 . 2008-06-08 19:53 <DIR> d-------- C:\Program Files\Trend Micro
2008-06-08 19:52 . 2008-06-08 19:52 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-06-08 19:52 . 2008-06-08 19:52 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-06-05 23:29 . 2008-06-05 23:29 <DIR> d-------- C:\swsetup
2008-06-05 08:40 . 2008-06-05 08:40 <DIR> d-------- C:\Program Files\Sony
2008-06-04 22:09 . 2008-06-04 22:09 <DIR> d-------- C:\Program Files\Fox
2008-06-04 22:01 . 2008-06-04 22:01 <DIR> d-------- C:\Program Files\LucasArts
2008-06-04 16:56 . 2008-06-04 22:21 <DIR> d-------- C:\Program Files\Starcraft
2008-06-04 16:56 . 2008-06-04 16:56 94,208 --a------ C:\WINDOWS\ScUnin.exe
2008-06-04 16:56 . 2008-06-04 16:56 13,044 --a------ C:\WINDOWS\scunin.dat
2008-06-04 16:56 . 2008-06-04 16:56 967 --a------ C:\WINDOWS\ScUnin.pif
2008-06-04 16:00 . 2008-06-04 23:13 21,840 --a----t- C:\WINDOWS\system32\SIntfNT.dll
2008-06-04 16:00 . 2008-06-04 23:13 17,212 --a----t- C:\WINDOWS\system32\SIntf32.dll
2008-06-04 16:00 . 2008-06-04 23:13 12,067 --a----t- C:\WINDOWS\system32\SIntf16.dll
2008-06-02 21:44 . 2008-06-02 21:44 <DIR> d-------- C:\Program Files\EA GAMES
2008-06-02 20:56 . 2008-06-02 20:56 41,296 --a------ C:\WINDOWS\system32\xfcodec.dll
2008-06-01 21:55 . 2008-06-01 21:55 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Age of Empires 3
2008-06-01 16:32 . 2008-06-01 16:32 <DIR> d-------- C:\Documents and Settings\Tobias\Application Data\Xfire
2008-05-31 13:56 . 2008-06-04 15:42 <DIR> d-------- C:\Program Files\Microsoft Games
2008-05-30 12:56 . 2008-06-03 23:48 <DIR> d-------- C:\Program Files\City of Heroes
2008-05-29 13:24 . 2008-06-06 18:11 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-05-29 13:24 . 2008-05-29 13:24 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\Malwarebytes
2008-05-29 13:24 . 2008-05-29 13:24 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-05-29 13:24 . 2008-06-05 16:04 34,296 --a------ C:\WINDOWS\system32\drivers\mbamcatchme.sys
2008-05-29 13:24 . 2008-06-05 16:04 15,864 --a------ C:\WINDOWS\system32\drivers\mbam.sys
2008-05-29 12:11 . 2008-06-07 01:36 <DIR> d-------- C:\Program Files\SUPERAntiSpyware
2008-05-29 12:11 . 2008-05-29 12:11 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\SUPERAntiSpyware.com
2008-05-29 12:11 . 2008-05-29 12:11 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2008-05-29 00:27 . 2007-09-06 00:22 289,144 --a------ C:\WINDOWS\system32\VCCLSID.exe
2008-05-29 00:27 . 2006-04-27 17:49 288,417 --a------ C:\WINDOWS\system32\SrchSTS.exe
2008-05-29 00:27 . 2008-05-27 13:54 86,528 --a------ C:\WINDOWS\system32\VACFix.exe
2008-05-29 00:27 . 2008-05-18 21:40 82,944 --a------ C:\WINDOWS\system32\IEDFix.exe
2008-05-29 00:27 . 2008-05-18 21:40 82,944 --a------ C:\WINDOWS\system32\404Fix.exe
2008-05-29 00:27 . 2003-06-05 21:13 53,248 --a------ C:\WINDOWS\system32\Process.exe
2008-05-29 00:27 . 2004-07-31 18:50 51,200 --a------ C:\WINDOWS\system32\dumphive.exe
2008-05-29 00:27 . 2007-10-04 00:36 25,600 --a------ C:\WINDOWS\system32\WS2Fix.exe
2008-05-29 00:27 . 2008-06-07 12:01 2,968 --a------ C:\WINDOWS\system32\tmp.reg
2008-05-29 00:15 . 2008-05-29 00:14 <DIR> d-------- C:\Comics
2008-05-28 10:45 . 2008-05-28 10:46 <DIR> d-------- C:\Program Files\Windows Live Safety Center
2008-05-28 10:06 . 2004-08-04 06:00 221,184 --a------ C:\WINDOWS\system32\wmpns.dll
2008-05-25 21:37 . 2008-05-25 21:37 0 --a------ C:\WINDOWS\iPlayer.INI
2008-05-25 21:35 . 2008-05-28 16:38 <DIR> d-------- C:\Program Files\InterActual
2008-05-21 14:16 . 2006-09-09 19:15 <DIR> d-------- C:\Documents and Settings\Signus\Day Of The Tentacle
2008-05-21 14:14 . 2008-05-21 14:42 <DIR> d-------- C:\Program Files\ScummVM
2008-05-21 14:14 . 2008-05-21 14:14 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\ScummVM
2008-05-21 14:07 . 2008-05-21 14:07 <DIR> d--h----- C:\WINDOWS\PIF
2008-05-21 13:42 . 2008-05-21 13:52 9,043,620 --a------ C:\Documents and Settings\Signus\tentacle.zip
2008-05-21 13:39 . 2008-05-21 13:39 <DIR> d-------- C:\Program Files\Black Isle
2008-05-20 16:50 . 2008-05-20 16:50 <DIR> d-------- C:\Program Files\MSXML 4.0
2008-05-20 16:47 . 2008-05-20 16:47 <DIR> d-------- C:\WINDOWS\Dark and Light
2008-05-20 16:47 . 2008-06-03 13:52 <DIR> d-------- C:\Program Files\DarkandLight
2008-05-19 15:55 . 2008-05-20 13:42 <DIR> d-------- C:\Documents and Settings\Signus\Application Data\Ventrilo
2008-05-13 22:05 . 2008-05-29 13:31 <DIR> d-------- C:\Program Files\PowerISO
2008-05-13 19:40 . 2008-06-08 19:59 1,538 --a------ C:\WINDOWS\wininit.ini

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-06-12 16:21 --------- d-----w C:\Documents and Settings\Signus\Application Data\Free Download Manager
2008-06-12 04:23 --------- d-----w C:\Program Files\Teamspeak2_RC2
2008-06-12 03:44 --------- d-----w C:\Program Files\Steam
2008-06-11 23:24 --------- d-----w C:\Program Files\Xfire
2008-06-11 23:16 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-06-11 23:16 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-06-10 13:48 --------- d-----w C:\Documents and Settings\Signus\Application Data\uTorrent
2008-06-09 22:06 --------- d-----w C:\Documents and Settings\Signus\Application Data\Xfire
2008-06-05 12:40 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-06-03 18:07 --------- d-----w C:\Program Files\Common Files\Adobe
2008-06-03 17:52 --------- d-----w C:\Program Files\Savage 2 - A Tortured Soul
2008-06-01 03:57 --------- d-----w C:\Documents and Settings\Signus\Application Data\Move Networks
2008-05-29 16:11 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-05-28 03:16 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-05-25 13:29 --------- d-----w C:\Program Files\uTorrent
2008-05-24 17:08 --------- d-----w C:\Documents and Settings\Signus\Application Data\Ahead
2008-05-24 02:48 --------- d-----w C:\Documents and Settings\Signus\Application Data\Apple Computer
2008-05-22 19:38 --------- d-----w C:\Documents and Settings\Signus\Application Data\LimeWire
2008-05-21 02:48 --------- d-----w C:\Program Files\Defcon
2008-05-20 17:42 --------- d-----w C:\Program Files\VentSrv
2008-05-13 23:09 --------- d-----w C:\Documents and Settings\Signus\Application Data\teamspeak2
2008-05-12 03:01 --------- d-----w C:\Program Files\iDump
2008-05-11 05:47 --------- d-----w C:\Documents and Settings\Signus\Application Data\U3
2008-05-11 04:20 --------- d-----w C:\Program Files\D-Tools
2008-05-11 03:39 --------- d-----w C:\Program Files\Azureus
2008-05-11 03:39 --------- d-----w C:\Documents and Settings\Signus\Application Data\Azureus
2008-05-10 06:31 --------- d-----w C:\Documents and Settings\All Users\Application Data\Azureus
2008-05-10 05:52 --------- d-----w C:\Program Files\EPSON
2008-05-10 05:12 --------- d-----w C:\Program Files\Common Files\LightScribe
2008-05-10 05:12 --------- d-----w C:\Program Files\Common Files\Ahead
2008-05-10 05:07 --------- d-----w C:\Program Files\Nero
2008-05-10 05:07 --------- d-----w C:\Documents and Settings\All Users\Application Data\Nero
2008-05-06 01:21 --------- d-----w C:\Documents and Settings\Signus\Application Data\Aim
2008-05-06 01:20 --------- d-----w C:\Program Files\Common Files\AOL
2008-05-06 01:20 --------- d-----w C:\Program Files\AOD
2008-05-06 01:20 --------- d-----w C:\Documents and Settings\All Users\Application Data\Viewpoint
2008-05-06 01:19 --------- d-----w C:\Documents and Settings\All Users\Application Data\AOL OCP
2008-05-06 01:18 --------- d-----w C:\Program Files\Viewpoint
2008-05-06 01:17 --------- d-----w C:\Documents and Settings\All Users\Application Data\AOL
2008-05-04 15:30 34,816 ----a-w C:\WINDOWS\system32\WinUpdating.exe
2008-05-03 17:29 37,888 ----a-w C:\WINDOWS\system32\rar.exe
2008-05-03 16:50 --------- d-----w C:\Program Files\directx
2008-05-03 16:30 --------- d-----w C:\Program Files\LimeWire
2008-05-03 05:30 --------- d-----w C:\Documents and Settings\LocalService\Application Data\Xfire
2008-05-02 15:56 --------- d-----w C:\Program Files\Free Download Manager
2008-05-02 15:56 --------- d-----w C:\Documents and Settings\All Users\Application Data\FreeDownloadManager.ORG
2008-05-01 22:17 --------- d-----w C:\Program Files\TextPad 5
2008-05-01 22:06 410,976 ----a-w C:\WINDOWS\system32\deploytk.dll
2008-05-01 21:49 --------- d-----w C:\Documents and Settings\Signus\Application Data\Helios
2008-05-01 18:38 --------- d-----w C:\Program Files\QuickTime
2008-05-01 18:38 --------- d-----w C:\Program Files\iTunes
2008-05-01 18:38 --------- d-----w C:\Program Files\iPod
2008-05-01 18:38 --------- d-----w C:\Program Files\Bonjour
2008-05-01 18:38 --------- d-----w C:\Program Files\Apple Software Update
2008-05-01 18:38 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-05-01 18:37 --------- d-----w C:\Program Files\Common Files\Apple
2008-05-01 18:37 --------- d-----w C:\Documents and Settings\All Users\Application Data\Apple
2008-05-01 05:34 --------- d-----w C:\Program Files\Reference Assemblies
2008-05-01 05:34 --------- d-----w C:\Program Files\MSBuild
2008-05-01 05:32 --------- d-----w C:\Program Files\MSXML 6.0
2008-04-30 01:50 --------- d-----w C:\Documents and Settings\Signus\Application Data\Electronic Arts
2008-04-29 20:56 --------- d-----w C:\Program Files\Ventrilo
2008-04-29 20:54 --------- d-----w C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-04-29 20:53 --------- d-----w C:\Program Files\Lavasoft
2008-04-29 20:33 --------- d-----w C:\Program Files\Common Files\logishrd
2008-04-29 19:40 --------- d-----w C:\Program Files\Marvell
2008-04-29 19:39 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-04-29 19:38 --------- d-----w C:\Program Files\Realtek
2008-04-29 19:38 --------- d-----w C:\Documents and Settings\Signus\Application Data\InstallShield
2008-04-29 19:07 --------- d-----w C:\Program Files\Intel
2008-04-29 08:17 --------- d-----w C:\Program Files\Analog Devices
2008-04-28 04:16 --------- d-----w C:\Documents and Settings\Signus\Application Data\Mount&Blade
2008-04-28 04:01 --------- d-----w C:\Program Files\Mount&Blade
2008-04-28 01:03 --------- d-----w C:\Program Files\Bethesda Softworks
2008-04-28 00:56 717,296 ----a-w C:\WINDOWS\system32\drivers\sptd.sys
2008-04-28 00:56 --------- d-----w C:\Documents and Settings\Signus\Application Data\DAEMON Tools
2008-04-27 05:59 --------- d-----w C:\Documents and Settings\Signus\Application Data\Winamp
2008-04-27 05:56 --------- d-----w C:\Program Files\ffdshow
2008-04-27 05:55 --------- d-----w C:\Program Files\Winamp
2008-04-27 05:48 --------- d-----w C:\Program Files\OpenSource Flash Video Splitter
2008-04-21 19:00 7,680 ----a-w C:\WINDOWS\system32\ff_vfw.dll
2008-04-21 19:00 60,273 ----a-w C:\WINDOWS\system32\pthreadGC2.dll
2008-04-21 19:00 499,712 ----a-w C:\WINDOWS\system32\msvcp71.dll
2008-04-21 19:00 348,160 ----a-w C:\WINDOWS\system32\msvcr71.dll
2008-04-21 00:51 --------- d-----w C:\Program Files\Driver
2008-04-21 00:50 --------- d-----w C:\Program Files\Realtek AC97
2008-04-21 00:04 --------- d-----w C:\Program Files\microsoft frontpage
2008-03-31 21:25 831,488 ----a-w C:\WINDOWS\system32\divx_xx0a.dll
2008-03-31 21:25 823,296 ----a-w C:\WINDOWS\system32\divx_xx0c.dll
2008-03-31 21:25 823,296 ----a-w C:\WINDOWS\system32\divx_xx07.dll
2008-03-31 21:25 802,816 ----a-w C:\WINDOWS\system32\divx_xx11.dll
2008-03-31 21:25 682,496 ----a-w C:\WINDOWS\system32\DivX.dll
2008-03-31 21:25 161,096 ----a-w C:\WINDOWS\system32\DivXCodecVersionChecker.exe
2008-03-21 20:30 524,288 ----a-w C:\WINDOWS\system32\DivXsm.exe
2008-03-21 20:30 3,596,288 ----a-w C:\WINDOWS\system32\qt-dx331.dll
2008-03-21 20:30 200,704 ----a-w C:\WINDOWS\system32\ssldivx.dll
2008-03-21 20:30 1,044,480 ----a-w C:\WINDOWS\system32\libdivx.dll
2008-03-21 20:28 81,920 ----a-w C:\WINDOWS\system32\dpl100.dll
2008-03-21 20:28 593,920 ----a-w C:\WINDOWS\system32\dpuGUI11.dll
2008-03-21 20:28 57,344 ----a-w C:\WINDOWS\system32\dpv11.dll
.

------- Sigcheck -------

2004-08-04 06:00 14336 8f078ae4ed187aaabc0a305146de6716 C:\WINDOWS\system32\svchost.exe
2004-08-04 06:00 14336 8f078ae4ed187aaabc0a305146de6716 C:\WINDOWS\system32\dllcache\svchost.exe

2005-03-02 14:19 577024 1800f293bccc8ede8a70e12b88d80036 C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\user32.dll
2004-08-04 06:00 577024 c72661f8552ace7c5c85e16a3cf505c4 C:\WINDOWS\$NtUninstallKB890859$\user32.dll
2007-03-08 11:36 577536 b409909f6e2e8a7067076ed748abf1e7 C:\WINDOWS\SoftwareDistribution\Download\4d9d678c0d8af22c04a4a7fc7f1ff86c\sp2gdr\user32.dll
2007-03-08 11:48 578048 7aa4f6c00405dfc4b70ed4214e7d687b C:\WINDOWS\SoftwareDistribution\Download\4d9d678c0d8af22c04a4a7fc7f1ff86c\sp2qfe\user32.dll
2005-03-02 14:09 577024 de2db164bbb35db061af0997e4499054 C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2gdr\user32.dll
2005-03-02 14:19 577024 1800f293bccc8ede8a70e12b88d80036 C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2qfe\user32.dll
2004-08-04 06:00 577024 c72661f8552ace7c5c85e16a3cf505c4 C:\WINDOWS\system32\user32.dll
2004-08-04 06:00 577024 c72661f8552ace7c5c85e16a3cf505c4 C:\WINDOWS\system32\dllcache\user32.dll

2004-08-04 06:00 82944 2ed0b7f12a60f90092081c50fa0ec2b2 C:\WINDOWS\system32\ws2_32.dll
2004-08-04 06:00 82944 2ed0b7f12a60f90092081c50fa0ec2b2 C:\WINDOWS\system32\dllcache\ws2_32.dll

2006-03-03 23:58 663552 c0845ecbf4f9164e618ee381b79c9032 C:\WINDOWS\$hf_mig$\KB912812\SP2QFE\wininet.dll
2008-04-21 03:04 659456 1efb8a3ea8454aec1bb8a240a2845598 C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp2gdr\wininet.dll
2008-04-21 02:56 666624 2e7de1bf9418b071799eb53de8cc22f5 C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp2qfe\wininet.dll
2008-04-21 02:44 666112 2b0c24aa747a93a28987b6d65a4a74bc C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp3gdr\wininet.dll
2008-04-21 02:24 666624 26f240c250e5b4b395cb4b178ba75437 C:\WINDOWS\SoftwareDistribution\Download\4a70167257b9ec465806ced7f92b65d8\sp3qfe\wininet.dll
2008-02-16 04:59 659456 0c690e77c0e924c45b4d7045b182fff1 C:\WINDOWS\SoftwareDistribution\Download\4f34fed83363df83031761e8fceb73ae\sp2gdr\wininet.dll
2008-02-16 05:32 666112 bb1eacd6ab47e78ebca02eb781550d55 C:\WINDOWS\SoftwareDistribution\Download\4f34fed83363df83031761e8fceb73ae\sp2qfe\wininet.dll
2006-03-03 23:33 658432 1c0979c7a489bee573cd0bf4ad94bb06 C:\WINDOWS\system32\wininet.dll
2006-03-03 23:33 658432 1c0979c7a489bee573cd0bf4ad94bb06 C:\WINDOWS\system32\dllcache\wininet.dll

2007-10-30 13:20 360064 90caff4b094573449a0872a0f919b178 C:\WINDOWS\SoftwareDistribution\Download\146ae5e7b51a37f45e0e5cf03d0d5e3c\sp2gdr\tcpip.sys
2007-10-30 12:53 360832 64798ecfa43d78c7178375fcdd16d8c8 C:\WINDOWS\SoftwareDistribution\Download\146ae5e7b51a37f45e0e5cf03d0d5e3c\sp2qfe\tcpip.sys
2004-08-04 06:00 359040 9f4b36614a0fc234525ba224957de55c C:\WINDOWS\system32\dllcache\tcpip.sys
2004-08-04 06:00 359040 9f4b36614a0fc234525ba224957de55c C:\WINDOWS\system32\drivers\tcpip.sys

2004-08-04 06:00 502272 01c3346c241652f43aed8e2149881bfe C:\WINDOWS\system32\winlogon.exe
2004-08-04 06:00 502272 01c3346c241652f43aed8e2149881bfe C:\WINDOWS\system32\dllcache\winlogon.exe

2004-08-04 06:00 182912 558635d3af1c7546d26067d5d9b6959e C:\WINDOWS\system32\dllcache\ndis.sys
2004-08-04 06:00 182912 558635d3af1c7546d26067d5d9b6959e C:\WINDOWS\system32\drivers\ndis.sys

2004-08-04 06:00 29056 4448006b6bc60e6c027932cfc38d6855 C:\WINDOWS\system32\dllcache\ip6fw.sys
2004-08-04 06:00 29056 4448006b6bc60e6c027932cfc38d6855 C:\WINDOWS\system32\drivers\ip6fw.sys

2005-03-01 20:36 2056832 d8aba3eab509627e707a3b14f00fbb6b C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntkrnlpa.exe
2005-03-29 21:01 2056832 9a06915a29434202e8d39456822b3a12 C:\WINDOWS\Driver Cache\i386\ntkrnlpa.exe
2007-02-28 05:15 2059392 4d3dbdccbf97f5ba1e74f322b155c3ba C:\WINDOWS\SoftwareDistribution\Download\10e16e65c532d077de7c89a212bd8df8\sp2qfe\ntkrnlpa.exe
2005-03-01 20:36 2056832 d8aba3eab509627e707a3b14f00fbb6b C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2qfe\ntkrnlpa.exe
2005-03-29 21:01 2015232 02fe8020c3a758fe2a8c45cbf4fd17cb C:\WINDOWS\system32\ntkrnlpa.exe

2005-03-01 21:04 2179456 28187802b7c368c0d3aef7d4c382aabb C:\WINDOWS\$hf_mig$\KB890859\SP2QFE\ntoskrnl.exe
2005-03-29 21:23 2179584 255449e7f00e23d9b10ae8cdd5f73e56 C:\WINDOWS\Driver Cache\i386\ntoskrnl.exe
2007-02-28 05:55 2182144 5a5c8db4aa962c714c8371fbdf189fc9 C:\WINDOWS\SoftwareDistribution\Download\10e16e65c532d077de7c89a212bd8df8\sp2qfe\ntoskrnl.exe
2005-03-01 21:04 2179456 28187802b7c368c0d3aef7d4c382aabb C:\WINDOWS\SoftwareDistribution\Download\dc3b8fb011c281dea1cb7a45f880da78\sp2qfe\ntoskrnl.exe
2005-03-29 21:21 2135552 d5b44ceb743886f36222928ce2536c44 C:\WINDOWS\system32\ntoskrnl.exe

2004-08-04 06:00 1032192 a0732187050030ae399b241436565e64 C:\WINDOWS\explorer.exe
2007-06-13 06:23 1033216 97bd6515465659ff8f3b7be375b2ea87 C:\WINDOWS\SoftwareDistribution\Download\44d74c37f0595a363bcec5e9229d8564\sp2gdr\explorer.exe
2007-06-13 07:26 1033216 7712df0cdde3a5ac89843e61cd5b3658 C:\WINDOWS\SoftwareDistribution\Download\44d74c37f0595a363bcec5e9229d8564\sp2qfe\explorer.exe
2004-08-04 06:00 1032192 a0732187050030ae399b241436565e64 C:\WINDOWS\system32\dllcache\explorer.exe

2004-08-04 06:00 108032 c6ce6eec82f187615d1002bb3bb50ed4 C:\WINDOWS\system32\services.exe
2004-08-04 06:00 108032 c6ce6eec82f187615d1002bb3bb50ed4 C:\WINDOWS\system32\dllcache\services.exe

2004-08-04 06:00 13312 84885f9b82f4d55c6146ebf6065d75d2 C:\WINDOWS\system32\lsass.exe
2004-08-04 06:00 13312 84885f9b82f4d55c6146ebf6065d75d2 C:\WINDOWS\system32\dllcache\lsass.exe

2004-08-04 06:00 15360 24232996a38c0b0cf151c2140ae29fc8 C:\WINDOWS\system32\ctfmon.exe
2004-08-04 06:00 15360 24232996a38c0b0cf151c2140ae29fc8 C:\WINDOWS\system32\dllcache\ctfmon.exe
.
((((((((((((((((((((((((((((( snapshot@2008-06-11_19.34.11.65 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-06-11 23:24:24 2,048 --s-a-w C:\WINDOWS\bootstat.dat
+ 2008-06-12 16:18:56 2,048 --s-a-w C:\WINDOWS\bootstat.dat
+ 2008-06-12 16:23:23 1,540 ----a-w C:\WINDOWS\SoftwareDistribution\EventCache\{18E51B53-0F71-4019-9683-1A8D9C24C58F}.bin
- 2008-05-01 22:06:15 135,168 ----a-w C:\WINDOWS\system32\java.exe
+ 2008-03-25 05:28:39 135,168 ----a-w C:\WINDOWS\system32\java.exe
- 2008-05-01 22:06:15 139,264 ----a-w C:\WINDOWS\system32\javaw.exe
+ 2008-03-25 05:28:43 135,168 ----a-w C:\WINDOWS\system32\javaw.exe
- 2008-05-01 22:06:15 143,360 ----a-w C:\WINDOWS\system32\javaws.exe
+ 2008-03-25 06:37:01 139,264 ----a-w C:\WINDOWS\system32\javaws.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Free Download Manager"="C:\Program Files\Free Download Manager\fdm.exe" [2008-02-25 22:17 2465839]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2006-12-23 18:05 143360]
"SUPERAntiSpyware"="C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2008-06-07 01:36 1506544]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"="C:\Program Files\Analog Devices\Core\smax4pnp.exe" [2006-12-18 21:34 868352]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2007-12-05 01:41 8523776]
"nwiz"="nwiz.exe" [2006-08-23 21:03 1519616 C:\WINDOWS\system32\nwiz.exe]
"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2007-12-05 01:41 81920]
"EPSON Stylus Photo R340 Series"="C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.exe" [2005-04-26 04:00 98304]
"DAEMON Tools-1033"="C:\Program Files\D-Tools\daemon.exe" [2004-08-22 17:05 81920]
"PWRISOVM.EXE"="C:\Program Files\PowerISO\PWRISOVM.EXE" [2008-03-14 19:50 233472]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe" [2008-03-25 04:28 144784]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\shellexecutehooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 10:13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll 2007-04-19 13:41 294912 C:\Program Files\SUPERAntiSpyware\SASWINLO.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.XFR1"= xfcodec.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\36X Raid Configurer]
--a------ 2007-03-21 16:23 1953792 C:\WINDOWS\system32\xRaidSetup.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 23:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools-1033]
--a------ 2004-08-22 17:05 81920 C:\Program Files\D-Tools\daemon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-03-30 10:36 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\JMB36X IDE Setup]
--a------ 2007-03-20 14:36 36864 C:\WINDOWS\RaidTool\xInsIDE.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
--a------ 2006-01-12 15:40 155648 C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
--a------ 2006-01-11 15:08 577536 C:\WINDOWS\soundman.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"Apple Mobile Device"=2 (0x2)
"aawservice"=2 (0x2)
"NVSvc"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Xfire\\xfire.exe"=
"C:\\Program Files\\uTorrent\\uTorrent.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=
"C:\\Program Files\\LimeWire\\LimeWire.exe"=
"C:\\Program Files\\EA GAMES\\Battlefield 2\\BF2.exe"=

R1 BIOS;BIOS;C:\WINDOWS\system32\drivers\BIOS.sys [2005-03-16 02:23]
R2 Viewpoint Manager Service;Viewpoint Manager Service;"C:\Program Files\Viewpoint\Common\ViewpointService.exe" [2007-01-04 17:38]
S3 RTLWUSB;Realtek RTL8187 Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;C:\WINDOWS\system32\DRIVERS\RTL8187.sys [2008-01-28 13:13]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
\Shell\AutoRun\command - F:\AutoRunMorrowind.exe
\Shell\install\command - F:\Setup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{4c7179f8-18bc-11dd-aa24-001bfc43a717}]
\Shell\AutoRun\command - H:\LaunchU3.exe -a

*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder
"2008-06-08 03:29:01 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-06-12 12:26:57
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-06-12 12:29:50
ComboFix-quarantined-files.txt 2008-06-12 16:29:48
ComboFix2.txt 2008-06-11 23:34:22

Pre-Run: 114,339,688,448 bytes free
Post-Run: 114,329,075,712 bytes free

331 --- E O F --- 2008-06-12 16:16:56



Kasper
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Thursday, June 12, 2008
Operating System: Microsoft Windows XP Home Edition Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Thursday, June 12, 2008 15:55:47
Records in database: 856108
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\
H:\

Scan statistics:
Files scanned: 171891
Threat name: 6
Infected objects: 11
Suspicious objects: 0
Duration of the scan: 01:13:03


File name / Threat name / Threats count
C:\Documents and Settings\Signus\Desktop\Zone of Silence\Antivirus\SmitfraudFix\Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f 1
C:\Documents and Settings\Signus\Desktop\Zone of Silence\Antivirus\SmitfraudFix.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f 1
C:\Documents and Settings\Signus\My Documents\My Music\iTunes\iTunes Music\Adobe Premiere CS3 Pro Keygenerator.rar Infected: P2P-Worm.Win32.Agent.bm 1
C:\QooBox\Quarantine\C\WINDOWS\system32\byXNhiJa.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\ctvjfjsd.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\geBUooLD.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\hfkinoas.exe.vir Infected: Trojan.Win32.LowZones.gb 1
C:\QooBox\Quarantine\C\WINDOWS\system32\uwhyride.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\vorqdskx.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\QooBox\Quarantine\C\WINDOWS\system32\vxjtgkem.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.yhx 1
C:\WINDOWS\system32\WinUpdating.exe Infected: Trojan.Win32.Agent.giv 1

The selected area was scanned.





Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:59:09 PM, on 6/12/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.EXE
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Xfire\xfire.exe
C:\PROGRA~1\AIM\aim.exe
C:\Program Files\Teamspeak2_RC2\server_windows.exe
C:\Program Files\Winamp\winamp.exe
c:\program files\teamspeak2_rc2\TeamSpeak.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O2 - BHO: FDMIECookiesBHO Class - {CC59E0F9-7E43-44FA-9FAA-8377850BF205} - C:\Program Files\Free Download Manager\iefdm2.dll
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [EPSON Stylus Photo R340 Series] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\E_FATIAJA.EXE /P30 "EPSON Stylus Photo R340 Series" /O6 "USB001" /M "Stylus Photo R340"
O4 - HKLM\..\Run: [DAEMON Tools-1033] "C:\Program Files\D-Tools\daemon.exe" -lang 1033
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_06\bin\jusched.exe"
O4 - HKCU\..\Run: [Free Download Manager] C:\Program Files\Free Download Manager\fdm.exe -autorun
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O8 - Extra context menu item: Download all with Free Download Manager - file://C:\Program Files\Free Download Manager\dlall.htm
O8 - Extra context menu item: Download selected with Free Download Manager - file://C:\Program Files\Free Download Manager\dlselected.htm
O8 - Extra context menu item: Download video with Free Download Manager - file://C:\Program Files\Free Download Manager\dlfvideo.htm
O8 - Extra context menu item: Download with Free Download Manager - file://C:\Program Files\Free Download Manager\dllink.htm
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_06\bin\ssv.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/us/kavwebscan_unicode.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase9563.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{A1C80F3C-D189-4D63-9814-1179BD40C410}: NameServer = 68.87.71.226,68.87.73.242
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 5559 bytes


Thanks again!

Blade81
2008-06-12, 23:14
Hi

Delete following files:
C:\Documents and Settings\Signus\Desktop\Zone of Silence\Antivirus\SmitfraudFix.exe
C:\Documents and Settings\Signus\My Documents\My Music\iTunes\iTunes Music\Adobe Premiere CS3 Pro Keygenerator.rar
C:\WINDOWS\system32\WinUpdating.exe


and folder:
C:\Documents and Settings\Signus\Desktop\Zone of Silence\Antivirus\SmitfraudFix


Before final instructions I'd like to know how's the system running now.

Signus
2008-06-13, 05:04
Things are running much better now. The main problem with the explorer (which I assume Virtumonde was responsible for) and visiting websites is solved. I noticed the Winupdater in my process menu, and it would randomly take 11% of my CPU. That, I assume is now fixed as well. Thank you very much!

Blade81
2008-06-13, 07:42
Hi

Ok, it sounds like we're ready for final part of the process then :)

You may reinstall Spybot now.


Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis




Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK


Next we remove all used tools.

Please download OTMoveIt2 (http://download.bleepingcomputer.com/oldtimer/OTMoveIt2.exe) and save it to desktop.

Double-click OTMoveIt2.exe.
Click the CleanUp! button.
Select Yes when the
Begin cleanup Process?
prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTMoveIt attempting to contact the internet, please allow it to do so.




UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Download Adaware
Adaware is a free program. It scans for known spyware on your computer. These scans should be run at least once every two weeks. For more information, see this tutorial (http://www.bleepingcomputer.com/forums/index.php?showtutorial=48)
The program is available for download here (http://www.download.com/Ad-Aware-SE-Personal-Edition/3000-8022_4-10319876.html?tag=lst-0-1)
Download SpywareBlaster
Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
kill bits
in the registry, so that certain activex controls can't install.
If you don't know what activex controls are, see here (http://www.webopedia.com/TERM/A/ActiveX_control.html)
You can download SpywareBlaster here here (http://majorgeeks.com/downloadget.php?id=2859&file=11&evp=61b0e8ad41924a03c37615f4682b4cef)
SpywareBlaster tutorial (http://www.bleepingcomputer.com/forums/tutorial49.html)

Download iespyad
It puts many bad webpages on your restricted zones list. This means that you can still view the
bad
webpages, but the webpages cannot do certain things (such as use javascripts and cookies).
If you need help understanding how it works, there is a tutorial here (http://www.bleepingcomputer.com/tutorials/tutorial53.html)
Download it here (http://www.spywarewarrior.com/uiuc/res/ie-spyad.exe)

hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok



Get Anti Virus Software and keep it updated - Most AVs will update automatically, but if not I would recommend making updating the AV the first job every time the PC is connected to the internet. An AV that is using defs that are seven days old is not going to be much protection. If you do not update your anti virus software then it will not be able to catch any of the new variants that may come out. See here (http://www.freebyte.com/antivirus/#scanners) to choose one

Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a Firewall in its default configuration can lower your risk greatly. For more info, check this (http://www.bleepingcomputer.com/forums/tutorial60.html) webpage out.
See here (http://www.freebyte.com/antivirus/#firewalls) to choose one



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Run the spybot and adaware regularly. (Once or twice a week minimum.)
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.



Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

Blade81
2008-06-20, 00:23
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.