PDA

View Full Version : Virtumonde and others



soulmarket
2008-07-30, 02:56
This is the HJT log for my brother's computer, which has so many problems it makes me sad. Spybot says it's got Virtumonde, and in addition, his internet connection runs unusually slow (while mine runs normally, although we're both on the same wireless network), he can't download anything (Firefox says his Security Zone is blocking the downloads, and I can't figure out how to reverse this), and every time I enable Windows Automatic Updates, they switch off again the instant I press Apply. He's had massive amounts of malware etc., and I think Spybot has gotten rid of most of them, but a few still remain.

Thanks in advance to whoever might help us out!

The HJT log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:20:38 PM, on 7/29/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Intel\ASF Agent\ASFAgent.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Ventrilo\ventrilo_svc.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\wscntfy.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
C:\WINDOWS\System32\hphmon04.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Razer\Tarantula\razerhid.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\rundll32.exe
C:\DOCUME~1\Darren\MYDOCU~1\SSTEM~1\msconfig.exe
C:\Documents and Settings\Darren\Application Data\??pPatch\e?plorer.exe
C:\Program Files\Eroca\Eroca.exe
C:\Program Files\DNA\btdna.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = websearch.drsnsrch.com/q.cgi?q=
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.8.0\IEViewBar.dll
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
O4 - HKLM\..\Run: [kckkkzrg] C:\WINDOWS\System32\ovnhxo.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\System32\hphmon04.exe
O4 - HKLM\..\Run: [HPHUPD04] "C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [Tarantula] C:\Program Files\Razer\Tarantula\razerhid.exe
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [68d12604] rundll32.exe "C:\WINDOWS\system32\cveeprfb.dll",b
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Ncao] "C:\DOCUME~1\Darren\MYDOCU~1\SSTEM~1\msconfig.exe" -vt ndrv
O4 - HKCU\..\Run: [Zgfhpp] C:\Documents and Settings\Darren\My Documents\?ppPatch\m?dtc.exe
O4 - HKCU\..\Run: [Vgainzrr] "C:\Program Files\Common Files\a?sembly\?canregw.exe"
O4 - HKCU\..\Run: [AROReminder] C:\Program Files\Advanced Registry Optimizer\aro.exe -rem
O4 - HKCU\..\Run: [DW4] "C:\Program Files\The Weather Channel FW\Desktop Weather\DesktopWeather.exe"
O4 - HKCU\..\Run: [Ffjksq] "C:\Program Files\Common Files\F?nts\w?nlogon.exe"
O4 - HKCU\..\Run: [Ebuwya] "C:\Documents and Settings\Darren\Application Data\??pPatch\e?plorer.exe"
O4 - HKCU\..\Run: [Eroca] C:\Program Files\Eroca\Eroca.exe
O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Program Files\DNA\btdna.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'Default user')
O4 - Startup: PowerReg Scheduler V3.exe
O4 - Global Startup: Microsoft Broadband Networking.lnk = ?
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1093246773312
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {FE1A240F-B247-4E06-A600-30E28F5AF3A0} - file://C:\install.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ASF Agent (ASFAgent) - Intel Corporation - C:\Program Files\Intel\ASF Agent\ASFAgent.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Iap - Dell Computer Corporation - C:\Program Files\Dell\OpenManage\Client\Iap.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\System32\HPHipm11.exe
O23 - Service: Ventrilo - Unknown owner - C:\Ventrilo\ventrilo_svc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 10053 bytes

Shaba
2008-08-01, 12:49
Hi soulmarket

You will need to read first this (http://forums.spybot.info/showpost.php?p=218503&postcount=4)

After that, please uninstall BitTorrent DNA from add/remove programs and post back a fresh HijackThis log, please :)

soulmarket
2008-08-03, 03:03
I've removed BitTorrent and BitTorrent DNA as requested. Thanks for replying. ^^ Here's the new HJT log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:58:35 PM, on 8/2/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Intel\ASF Agent\ASFAgent.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Ventrilo\ventrilo_svc.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\wscntfy.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
C:\WINDOWS\System32\hphmon04.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Razer\Tarantula\razerhid.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\Rundll32.exe
C:\WINDOWS\system32\ctfmon.exe
C:\DOCUME~1\Darren\MYDOCU~1\SSTEM~1\msconfig.exe
C:\Documents and Settings\Darren\Application Data\??pPatch\e?plorer.exe
C:\Program Files\Eroca\Eroca.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = websearch.drsnsrch.com/q.cgi?q=
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: (no name) - {0B098F0A-AA49-45C4-9592-92F3CDAF2796} - C:\WINDOWS\system32\geebb.dll (file missing)
O2 - BHO: (no name) - {152AE287-C018-45AF-ADCB-7CAD804BA14D} - C:\WINDOWS\system32\sSMGVLDt.dll
O2 - BHO: (no name) - {42BFABD3-B070-4053-9485-30D7E000D3D3} - C:\WINDOWS\system32\pmnnmKBt.dll (file missing)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {64DBD44F-315A-4E23-8055-47117093960F} - (no file)
O2 - BHO: (no name) - {671B178C-866C-ACEF-4961-888DBD268EEC} - C:\WINDOWS\system32\mvp.dll (file missing)
O2 - BHO: (no name) - {7D12D68E-4264-3AE2-6154-4E71B1059E99} - C:\WINDOWS\system32\zdsgfc.dll (file missing)
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.8.0\ViewBarBHO.dll
O2 - BHO: (no name) - {BFE5A52C-35B8-1B31-EE54-3D76183F06E6} - C:\WINDOWS\system32\dfqmiio.dll (file missing)
O2 - BHO: (no name) - {E1D9A561-678B-4D0A-895F-3EE677F15EC0} - C:\WINDOWS\system32\tqkp.dll (file missing)
O2 - BHO: (no name) - {E2D6A749-6588-4958-8F27-3AE671850EB2} - C:\WINDOWS\system32\hzhxosnb.dll (file missing)
O2 - BHO: (no name) - {E9383002-FC55-4330-B9C9-67E03BC5C840} - C:\WINDOWS\system32\iifdebx.dll (file missing)
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.8.0\IEViewBar.dll
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
O4 - HKLM\..\Run: [kckkkzrg] C:\WINDOWS\System32\ovnhxo.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\System32\hphmon04.exe
O4 - HKLM\..\Run: [HPHUPD04] "C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [Tarantula] C:\Program Files\Razer\Tarantula\razerhid.exe
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [68d12604] rundll32.exe "C:\WINDOWS\system32\enahrdpd.dll",b
O4 - HKLM\..\Run: [BM6be21598] Rundll32.exe "C:\WINDOWS\system32\cixawpou.dll",s
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Ncao] "C:\DOCUME~1\Darren\MYDOCU~1\SSTEM~1\msconfig.exe" -vt ndrv
O4 - HKCU\..\Run: [Zgfhpp] C:\Documents and Settings\Darren\My Documents\?ppPatch\m?dtc.exe
O4 - HKCU\..\Run: [Vgainzrr] "C:\Program Files\Common Files\a?sembly\?canregw.exe"
O4 - HKCU\..\Run: [AROReminder] C:\Program Files\Advanced Registry Optimizer\aro.exe -rem
O4 - HKCU\..\Run: [DW4] "C:\Program Files\The Weather Channel FW\Desktop Weather\DesktopWeather.exe"
O4 - HKCU\..\Run: [Ffjksq] "C:\Program Files\Common Files\F?nts\w?nlogon.exe"
O4 - HKCU\..\Run: [Ebuwya] "C:\Documents and Settings\Darren\Application Data\??pPatch\e?plorer.exe"
O4 - HKCU\..\Run: [Eroca] C:\Program Files\Eroca\Eroca.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'Default user')
O4 - Startup: PowerReg Scheduler V3.exe
O4 - Global Startup: Microsoft Broadband Networking.lnk = ?
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1093246773312
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {FE1A240F-B247-4E06-A600-30E28F5AF3A0} - file://C:\install.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: cjfdoh.dll
O20 - Winlogon Notify: iifdebx - iifdebx.dll (file missing)
O20 - Winlogon Notify: pmnnmKBt - pmnnmKBt.dll (file missing)
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ASF Agent (ASFAgent) - Intel Corporation - C:\Program Files\Intel\ASF Agent\ASFAgent.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Iap - Dell Computer Corporation - C:\Program Files\Dell\OpenManage\Client\Iap.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\System32\HPHipm11.exe
O23 - Service: Ventrilo - Unknown owner - C:\Ventrilo\ventrilo_svc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 11529 bytes

Shaba
2008-08-03, 11:06
We will begin with ComboFix. Please visit this webpage for download links, and instructions for running the tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Please ensure you read this guide carefully and install the Recovery Console first.

The Windows Recovery Console will allow you to boot up into a special recovery (repair) mode. This allows us to more easily help you should your computer have a problem after an attempted removal of malware. It is a simple procedure that will only take a few moments of your time.

Once installed, you should see a blue screen prompt that says:

The Recovery Console was successfully installed.

Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New HijackThis log.

A word of warning: Please do not run ComboFix on your own. This tool is not a toy and not for everyday use.

soulmarket
2008-08-04, 04:20
Thank you so much for helping us.

ComboFix log:

ComboFix 08-08-03.03 - Darren 2008-08-03 15:54:50.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.394 [GMT -10:00]
Running from: C:\Documents and Settings\Darren\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Darren\Desktop\WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Documents and Settings\Darren\Application Data\CROSOF~1.NET
C:\Documents and Settings\Darren\Application Data\FNTS~1
C:\Documents and Settings\Darren\Application Data\macromedia\Flash Player\#SharedObjects\LK3WZV5W\interclick.com
C:\Documents and Settings\Darren\Application Data\macromedia\Flash Player\#SharedObjects\LK3WZV5W\interclick.com\ud.sol
C:\Documents and Settings\Darren\Application Data\macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#interclick.com
C:\Documents and Settings\Darren\Application Data\macromedia\Flash Player\macromedia.com\support\flashplayer\sys\#interclick.com\settings.sol
C:\Documents and Settings\Darren\Application Data\MANTEC~1
C:\Documents and Settings\Darren\Application Data\MBOLS~1
C:\Documents and Settings\Darren\Application Data\MCROSO~1
C:\Documents and Settings\Darren\Application Data\Microsoft\Internet Explorer\Quick Launch\AntiMalwareGuard.lnk
C:\Documents and Settings\Darren\Application Data\PPATCH~1
C:\Documents and Settings\Darren\Application Data\PPATCH~1\e?plorer.exe
C:\Documents and Settings\Darren\Application Data\RACLE~1
C:\Documents and Settings\Darren\Application Data\RACLE~2
C:\Documents and Settings\Darren\Application Data\SCURIT~1
C:\Documents and Settings\Darren\Application Data\SKS~1
C:\Documents and Settings\Darren\Application Data\SMBOLS~1
C:\Documents and Settings\Darren\Application Data\SSEMBL~1
C:\Documents and Settings\Darren\Application Data\SSTEM~1
C:\Documents and Settings\Darren\Application Data\WNSXS~1
C:\Documents and Settings\Darren\Application Data\YSTEM~1
C:\Documents and Settings\Darren\Application Data\YSTEM3~1
C:\Documents and Settings\Darren\Local Settings\Temporary Internet Files\CPV.stt
C:\Documents and Settings\Darren\My Documents\MCROSO~1
C:\Documents and Settings\Darren\My Documents\SSTEM~1
C:\Documents and Settings\Darren\My Documents\SSTEM~1\msconfig.exe
C:\Documents and Settings\LocalService\Application Data\NetMon
C:\Documents and Settings\LocalService\Application Data\NetMon\domains.txt
C:\Documents and Settings\LocalService\Application Data\NetMon\log.txt
C:\Program Files\Common Files\crosof~1.net
C:\Program Files\Common Files\dobe~1
C:\Program Files\Common Files\dobe~2
C:\Program Files\Common Files\ecurit~1
C:\Program Files\Common Files\fnts~1
C:\Program Files\Common Files\icroso~1
C:\Program Files\Common Files\mantec~1
C:\Program Files\Common Files\smbols~1
C:\Program Files\Common Files\tsks~1
C:\Program Files\Common Files\ymante~1
C:\Program Files\Common Files\ymbols~1
C:\Program Files\Common Files\ystem~1
C:\Program Files\Common Files\ystem3~1
C:\Program Files\Eroca
C:\Program Files\Eroca\Eroca.exe
C:\Program Files\scurit~1
C:\Program Files\sks~1
C:\Temp\1cb
C:\Temp\1cb\syscheck.log
C:\WINDOWS\asks~1
C:\WINDOWS\BM6be21598.txt
C:\WINDOWS\BM6be21598.xml
C:\WINDOWS\cookies.ini
C:\WINDOWS\curity~1
C:\WINDOWS\dobe~1
C:\WINDOWS\dobe~2
C:\WINDOWS\fnts~1
C:\WINDOWS\icroso~1
C:\WINDOWS\icroso~1.net
C:\WINDOWS\mantec~1
C:\WINDOWS\mbols~1
C:\WINDOWS\mcroso~1
C:\WINDOWS\ppatch~1
C:\WINDOWS\pppatc~1
C:\WINDOWS\pppatc~2
C:\WINDOWS\pskt.ini
C:\WINDOWS\racle~1
C:\WINDOWS\scurit~1
C:\WINDOWS\smbols~1
C:\WINDOWS\ssembl~1
C:\WINDOWS\sstem~1
C:\WINDOWS\sstem3~1
C:\WINDOWS\system32\akipjshh.ini
C:\WINDOWS\system32\asks~1
C:\WINDOWS\SYSTEM32\bbeeg.ini
C:\WINDOWS\SYSTEM32\bbeeg.ini2
C:\WINDOWS\system32\bfrpeevc.ini
C:\WINDOWS\system32\bjghtbfr.ini
C:\WINDOWS\system32\Cache
C:\WINDOWS\system32\Cache\msg.bin
C:\WINDOWS\system32\ckqkxlxh.ini
C:\WINDOWS\system32\curity~1
C:\WINDOWS\system32\dobe~1
C:\WINDOWS\SYSTEM32\dpdrhane.ini
C:\WINDOWS\system32\epmueldd.ini
C:\WINDOWS\system32\fmcmhuss.ini
C:\WINDOWS\system32\fnts~1
C:\WINDOWS\system32\gdgkgqgy.ini
C:\WINDOWS\system32\gocdpape.ini
C:\WINDOWS\system32\hjlpaaby.ini
C:\WINDOWS\SYSTEM32\hspvneky.ini
C:\WINDOWS\system32\iDlo01
C:\WINDOWS\system32\ioaexuty.ini
C:\WINDOWS\system32\jhdsrbgl.ini
C:\WINDOWS\system32\kbnpsjld.ini
C:\WINDOWS\system32\kopbqmkl.ini
C:\WINDOWS\system32\llicrxjj.ini
C:\WINDOWS\system32\ltbmoeuf.ini
C:\WINDOWS\system32\lvfpvqfx.ini
C:\WINDOWS\system32\mcrh.tmp
C:\WINDOWS\system32\mcroso~1.net
C:\WINDOWS\system32\mdcbmomc.ini
C:\WINDOWS\system32\MSINET.oca
C:\WINDOWS\system32\mtdijvnk.ini
C:\WINDOWS\system32\ncivgsry.ini
C:\WINDOWS\system32\pac.txt
C:\WINDOWS\system32\qevkqwta.ini
C:\WINDOWS\system32\qhahsmwy.ini
C:\WINDOWS\system32\quyajvyb.ini
C:\WINDOWS\system32\racle~1
C:\WINDOWS\system32\sks~1
C:\WINDOWS\system32\smante~1
C:\WINDOWS\SYSTEM32\sttthfkb.ini
C:\WINDOWS\SYSTEM32\tDLVGMSs.ini
C:\WINDOWS\SYSTEM32\tDLVGMSs.ini2
C:\WINDOWS\system32\tlbvglos.ini
C:\WINDOWS\system32\tlmxxnhi.ini
C:\WINDOWS\system32\vugmjipl.ini
C:\WINDOWS\system32\wnsxs~1
C:\WINDOWS\system32\wtscc.exe
C:\WINDOWS\system32\wtssvcc32.exe
C:\WINDOWS\system32\xwoyefti.ini
C:\WINDOWS\system32\ymante~1
C:\WINDOWS\system32\ysdprlhs.ini
C:\WINDOWS\system32\ystem3~1
C:\WINDOWS\tsks~1
C:\WINDOWS\wnsxs~1

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_CMDSERVICE
-------\Legacy_NETWORK_MONITOR


((((((((((((((((((((((((( Files Created from 2008-07-04 to 2008-08-04 )))))))))))))))))))))))))))))))
.

2008-08-03 16:09 . 2008-08-03 16:10 111,577 --a------ C:\WINDOWS\BM6be21598.xml
2008-08-03 16:09 . 2008-08-03 16:10 295 ---hs---- C:\WINDOWS\SYSTEM32\fmcmhuss.ini
2008-08-03 13:42 . 2008-08-03 13:42 83,456 --a------ C:\WINDOWS\SYSTEM32\ssuhmcmf.dll
2008-08-03 13:39 . 2008-08-03 13:39 114,176 --a------ C:\WINDOWS\SYSTEM32\xrfafiya.dll
2008-08-03 13:39 . 2008-08-03 13:39 114,176 --a------ C:\WINDOWS\SYSTEM32\jyeabz.dll
2008-08-03 13:37 . 2008-08-03 13:37 91,648 --a------ C:\WINDOWS\SYSTEM32\dwyhodqq.dll
2008-08-01 20:12 . 2008-08-01 20:12 114,176 --a------ C:\WINDOWS\SYSTEM32\jugkmybx.dll
2008-08-01 20:12 . 2008-08-01 20:12 114,176 --a------ C:\WINDOWS\SYSTEM32\cjfdoh.dll
2008-08-01 20:06 . 2008-08-01 20:06 91,648 --a------ C:\WINDOWS\SYSTEM32\cixawpou.dll
2008-07-31 20:10 . 2008-07-31 20:10 83,456 --a------ C:\WINDOWS\SYSTEM32\bkfhttts.dll
2008-07-31 20:07 . 2008-07-31 20:07 105,472 --a------ C:\WINDOWS\SYSTEM32\wgxhsn.dll
2008-07-31 20:07 . 2008-07-31 20:07 105,472 --a------ C:\WINDOWS\SYSTEM32\nckrulgm.dll
2008-07-31 20:04 . 2008-07-31 20:04 91,648 --a------ C:\WINDOWS\SYSTEM32\okvipawx.dll
2008-07-30 20:06 . 2008-07-30 20:06 105,472 --a------ C:\WINDOWS\SYSTEM32\udhsiy.dll
2008-07-30 20:06 . 2008-07-30 20:06 105,472 --a------ C:\WINDOWS\SYSTEM32\jcajbdmh.dll
2008-07-30 19:03 . 2008-07-30 19:03 105,472 --a------ C:\WINDOWS\SYSTEM32\tghfdtjx.dll
2008-07-30 19:03 . 2008-07-30 19:03 105,472 --a------ C:\WINDOWS\SYSTEM32\gcqeib.dll
2008-07-29 18:34 . 2008-07-29 18:34 105,472 --a------ C:\WINDOWS\SYSTEM32\vsbtmz.dll
2008-07-29 18:34 . 2008-07-29 18:34 105,472 --a------ C:\WINDOWS\SYSTEM32\dnrehjwt.dll
2008-07-28 20:17 . 2008-07-28 20:17 <DIR> d-------- C:\Program Files\Trend Micro
2008-07-28 19:42 . 2008-07-28 19:43 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-07-28 19:42 . 2008-07-28 20:16 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-07-28 19:33 . 2008-07-28 19:33 105,472 --a------ C:\WINDOWS\SYSTEM32\yugsvoeg.dll
2008-07-28 19:33 . 2008-07-28 19:33 105,472 --a------ C:\WINDOWS\SYSTEM32\lhsqdi.dll
2008-07-27 23:50 . 2008-07-27 23:50 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\GRETECH
2008-07-27 23:49 . 2008-07-27 23:49 <DIR> d-------- C:\Documents and Settings\Darren\Application Data\GRETECH
2008-07-27 23:46 . 2008-07-28 17:15 <DIR> d-------- C:\Program Files\Google
2008-07-27 23:45 . 2008-07-27 23:45 <DIR> d-------- C:\Program Files\GRETECH
2008-07-27 17:54 . 2008-07-27 17:54 105,472 --a------ C:\WINDOWS\SYSTEM32\rsoannpw.dll
2008-07-27 17:54 . 2008-07-27 17:54 105,472 --a------ C:\WINDOWS\SYSTEM32\myxczr.dll
2008-07-27 17:54 . 2008-07-27 17:54 91,648 --a------ C:\WINDOWS\SYSTEM32\rrotnjtb.dll
2008-07-27 17:53 . 2008-07-27 17:53 314,880 --a------ C:\WINDOWS\SYSTEM32\sSMGVLDt.dll
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\WINDOWS\SYSTEM32\vn3
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\WINDOWS\SYSTEM32\sem
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\WINDOWS\SYSTEM32\mssr
2008-07-27 17:48 . 2008-07-28 18:25 <DIR> d-------- C:\WINDOWS\SYSTEM32\fonts
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\Temp\epr1
2008-07-27 17:48 . 2008-08-03 15:55 <DIR> d-------- C:\Temp
2008-07-27 17:36 . 2008-07-27 17:36 927,936 --a------ C:\BitTorrent-6.0.3.exe
2008-07-26 15:49 . 2008-07-26 15:56 139,264 --a------ C:\WINDOWS\War3Unin.exe
2008-07-26 15:49 . 2008-07-26 16:19 77,415 --a------ C:\WINDOWS\War3Unin.dat
2008-07-26 15:49 . 2008-07-26 15:56 2,829 --a------ C:\WINDOWS\War3Unin.pif
2008-07-26 15:46 . 2008-07-31 22:46 <DIR> d-------- C:\Program Files\Warcraft III
2008-07-24 15:49 . 2008-07-24 15:49 <DIR> d-------- C:\Program Files\SEGA
2008-07-16 20:31 . 2008-07-16 20:31 <DIR> d-------- C:\Program Files\Bonjour

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-08-03 00:44 --------- d-----w C:\Program Files\BitTorrent
2008-07-29 03:42 --------- d-----w C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-07-29 03:41 --------- d-----w C:\Program Files\Lavasoft
2008-07-29 03:40 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-07-29 03:31 --------- d-----w C:\Program Files\Common Files\AOL
2008-07-29 03:15 --------- d-----w C:\Program Files\Virtools
2008-07-25 01:49 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-07-17 06:33 --------- d-----w C:\Program Files\iTunes
2008-07-17 06:33 --------- d-----w C:\Program Files\iPod
2008-07-17 06:31 --------- d-----w C:\Program Files\QuickTime
2008-07-04 07:58 5,635,375 ----a-w C:\wmvfirefoxpluginsetup_3.1.exe
2008-06-20 10:45 360,320 ----a-w C:\WINDOWS\system32\drivers\tcpip.sys
2008-06-20 10:44 138,368 ----a-w C:\WINDOWS\system32\drivers\afd.sys
2008-06-20 09:52 225,920 ----a-w C:\WINDOWS\system32\drivers\tcpip6.sys
2008-06-13 13:10 272,128 ------w C:\WINDOWS\system32\drivers\bthport.sys
2006-01-29 06:06 23,640 ----a-w C:\Documents and Settings\Darren\Application Data\GDIPFONTCACHEV1.DAT
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{b76239a3-4c46-4ff4-9d7f-2080e4ad644f}]
2008-08-03 13:39 114176 --a------ C:\WINDOWS\system32\jyeabz.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D176D1E3-CD96-4F1F-BC19-D510EA268644}]
2008-07-27 17:53 314880 --a------ C:\WINDOWS\system32\sSMGVLDt.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Zgfhpp"="C:\Documents and Settings\Darren\My Documents\?ppPatch\m?dtc.exe" [?]
"Vgainzrr"="C:\Program Files\Common Files\a?sembly\?canregw.exe" [?]
"Ffjksq"="C:\Program Files\Common Files\F?nts\w?nlogon.exe" [?]
"Ebuwya"="C:\Documents and Settings\Darren\Application Data\??pPatch\e?plorer.exe" [?]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56 15360]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-10-13 06:24 1694208]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"vptray"="C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe" [2003-05-21 01:21 90112]
"HPDJ Taskbar Utility"="C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe" [2002-05-24 02:46 188416]
"HPHmon04"="C:\WINDOWS\System32\hphmon04.exe" [2002-06-20 09:06 339968]
"HPHUPD04"="C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe" [2002-05-24 02:47 49152]
"Share-to-Web Namespace Daemon"="C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe" [2002-04-17 10:42 69632]
"igfxtray"="C:\WINDOWS\system32\igfxtray.exe" [2005-04-05 14:22 94208]
"igfxhkcmd"="C:\WINDOWS\system32\hkcmd.exe" [2005-04-05 14:19 77824]
"igfxpers"="C:\WINDOWS\system32\igfxpers.exe" [2005-04-05 14:23 114688]
"HotKeysCmds"="C:\WINDOWS\system32\hkcmd.exe" [2005-04-05 14:19 77824]
"Persistence"="C:\WINDOWS\system32\igfxpers.exe" [2005-04-05 14:23 114688]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 19:42 32768]
"NeroFilterCheck"="C:\WINDOWS\system32\NeroCheck.exe" [2001-07-09 11:50 155648]
"OpwareSE2"="C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 12:00 49152]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2006-10-22 07:22 7700480]
"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2006-10-22 07:22 86016]
"IntelliPoint"="C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2007-02-05 13:52 849280]
"Tarantula"="C:\Program Files\Razer\Tarantula\razerhid.exe" [2006-09-30 15:48 176128]
"AppleSyncNotifier"="C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-07-10 09:47 116040]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-05-27 10:50 413696]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-07-10 10:51 289064]
"68d12604"="C:\WINDOWS\system32\ssuhmcmf.dll" [2008-08-03 13:42 83456]
"BM6be21598"="C:\WINDOWS\system32\dwyhodqq.dll" [2008-08-03 13:37 91648]
"nwiz"="nwiz.exe" [2006-10-22 07:22 1622016 C:\WINDOWS\SYSTEM32\nwiz.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe" [2007-11-20 14:52 218496]

C:\Documents and Settings\Darren\Start Menu\Programs\Startup\
PowerReg Scheduler V3.exe [2004-04-16 20:17:55 225280]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Microsoft Broadband Networking.lnk - C:\WINDOWS\Installer\{638547C2-2ABA-46F4-AE28-85FF6E83CB54}\_18be6784.exe [2004-07-08 18:00:58 25214]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=cjfdoh.dll jyeabz.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.divxa32"= msaud32_divx.acm

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Microsoft Broadband Networking\\MSBNUpdate.exe"=
"C:\\Program Files\\Marble Blast Gold\\MarbleBlast.exe"=
"C:\\Program Files\\CoffeeCup Software\\Free FTP\\FreeFTP.exe"=
"C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"C:\\Program Files\\Microsoft Broadband Networking\\MSBNUtil.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"C:\\WINDOWS\\SYSTEM32\\dplaysvr.exe"=
"C:\\Download\\Skype\\Phone\\Skype.exe"=
"C:\\World of Warcraft\\BackgroundDownloader.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3724:TCP"= 3724:TCP:Blizzard Downloader: 3724

R2 ASFAgent;ASF Agent;C:\Program Files\Intel\ASF Agent\ASFAgent.exe [2003-02-10 00:52]
R2 AsfAlrt;AsfAlrt;C:\WINDOWS\System32\drivers\AsfAlrt.sys [2002-12-18 00:31]
R2 Viewpoint Manager Service;Viewpoint Manager Service;C:\Program Files\Viewpoint\Common\ViewpointService.exe [2007-01-04 11:38]
S3 cdiskdun;cdiskdun;C:\DOCUME~1\Darren\LOCALS~1\Temp\cdiskdun.sys []
S3 iagp440;iagp440;C:\DOCUME~1\Darren\LOCALS~1\Temp\iagp440.sys []
S3 PCX500;Cisco Wireless LAN Adapters Driver;C:\WINDOWS\system32\DRIVERS\pcx500.sys [2002-08-28 22:59]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{ef5b212d-b2e3-11d9-9d46-0050f2c253c7}]
\Shell\AutoRun\command - E:\Setup.exe
.
Contents of the 'Scheduled Tasks' folder

2008-07-31 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2008-04-11 17:57]
.
- - - - ORPHANS REMOVED - - - -

BHO-{0B098F0A-AA49-45C4-9592-92F3CDAF2796} - C:\WINDOWS\system32\geebb.dll
BHO-{64DBD44F-315A-4E23-8055-47117093960F} - (no file)
BHO-{671B178C-866C-ACEF-4961-888DBD268EEC} - C:\WINDOWS\system32\mvp.dll
BHO-{7D12D68E-4264-3AE2-6154-4E71B1059E99} - C:\WINDOWS\system32\zdsgfc.dll
BHO-{BFE5A52C-35B8-1B31-EE54-3D76183F06E6} - C:\WINDOWS\system32\dfqmiio.dll
BHO-{E1D9A561-678B-4D0A-895F-3EE677F15EC0} - C:\WINDOWS\system32\tqkp.dll
BHO-{E2D6A749-6588-4958-8F27-3AE671850EB2} - C:\WINDOWS\system32\hzhxosnb.dll
HKCU-Run-Ncao - C:\DOCUME~1\Darren\MYDOCU~1\SSTEM~1\msconfig.exe
HKCU-Run-AROReminder - C:\Program Files\Advanced Registry Optimizer\aro.exe
HKCU-Run-DW4 - C:\Program Files\The Weather Channel FW\Desktop Weather\DesktopWeather.exe
HKCU-Run-Eroca - C:\Program Files\Eroca\Eroca.exe
HKCU-Run-Aim6 - (no file)
HKLM-Run-kckkkzrg - C:\WINDOWS\System32\ovnhxo.exe
Notify-iifdebx - iifdebx.dll
Notify-pmnnmKBt - pmnnmKBt.dll


.
------- Supplementary Scan -------
.
FireFox -: Profile - C:\Documents and Settings\Darren\Application Data\Mozilla\Firefox\Profiles\a0qsck9h.default\
FireFox -: prefs.js - SEARCH.DEFAULTURL - hxxp://search.aol.com/aolcom/search?invocationType=tbff50ie7&query=
FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.google.com/
FF -: plugin - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava11.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava12.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava13.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava14.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava32.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJPI142.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPOJI610.dll
FF -: plugin - C:\Program Files\Mozilla Firefox\plugins\NPTURNMED.dll
FF -: plugin - C:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll
FF -: plugin - C:\Program Files\Viewpoint\Viewpoint Media Player\npViewpoint.dll


**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-08-03 16:09:43
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


C:\WINDOWS\BM6be21598.txt 72 bytes
C:\WINDOWS\BM6be21598.xml 111577 bytes

scan completed successfully
hidden files: 2

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\system32\winlogon.exe
-> C:\WINDOWS\System32\NavLogon.dll

PROCESS: C:\WINDOWS\explorer.exe
-> C:\WINDOWS\system32\ssuhmcmf.dll
-> C:\WINDOWS\system32\dwyhodqq.dll
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\SYSTEM32\nvsvc32.exe
C:\Ventrilo\ventrilo_svc.exe
C:\WINDOWS\SYSTEM32\wscntfy.exe
C:\WINDOWS\SYSTEM32\rundll32.exe
C:\WINDOWS\SYSTEM32\rundll32.exe
C:\WINDOWS\SYSTEM32\rundll32.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\SYSTEM32\verclsid.exe
.
**************************************************************************
.
Completion time: 2008-08-03 16:17:04 - machine was rebooted
ComboFix-quarantined-files.txt 2008-08-04 02:16:58

Pre-Run: 5,588,037,632 bytes free
Post-Run: 6,280,859,648 bytes free

WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn
C:\CMDCONS\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons

371 --- E O F --- 2008-07-13 10:09:23

soulmarket
2008-08-04, 04:21
The New HJT log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:17:58 PM, on 8/3/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Intel\ASF Agent\ASFAgent.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Ventrilo\ventrilo_svc.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\system32\wscntfy.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
C:\WINDOWS\System32\hphmon04.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Razer\Tarantula\razerhid.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\Rundll32.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = websearch.drsnsrch.com/q.cgi?q=
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.8.0\ViewBarBHO.dll
O2 - BHO: {f446da4e-0802-f7d9-4ff4-64c43a93267b} - {b76239a3-4c46-4ff4-9d7f-2080e4ad644f} - C:\WINDOWS\system32\jyeabz.dll
O2 - BHO: (no name) - {D176D1E3-CD96-4F1F-BC19-D510EA268644} - C:\WINDOWS\system32\sSMGVLDt.dll
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.8.0\IEViewBar.dll
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\System32\hphmon04.exe
O4 - HKLM\..\Run: [HPHUPD04] "C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [Tarantula] C:\Program Files\Razer\Tarantula\razerhid.exe
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [68d12604] rundll32.exe "C:\WINDOWS\system32\ssuhmcmf.dll",b
O4 - HKLM\..\Run: [BM6be21598] Rundll32.exe "C:\WINDOWS\system32\dwyhodqq.dll",s
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Zgfhpp] C:\Documents and Settings\Darren\My Documents\?ppPatch\m?dtc.exe
O4 - HKCU\..\Run: [Vgainzrr] "C:\Program Files\Common Files\a?sembly\?canregw.exe"
O4 - HKCU\..\Run: [Ffjksq] "C:\Program Files\Common Files\F?nts\w?nlogon.exe"
O4 - HKCU\..\Run: [Ebuwya] "C:\Documents and Settings\Darren\Application Data\??pPatch\e?plorer.exe"
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'Default user')
O4 - Startup: PowerReg Scheduler V3.exe
O4 - Global Startup: Microsoft Broadband Networking.lnk = ?
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1093246773312
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: cjfdoh.dll jyeabz.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ASF Agent (ASFAgent) - Intel Corporation - C:\Program Files\Intel\ASF Agent\ASFAgent.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Iap - Dell Computer Corporation - C:\Program Files\Dell\OpenManage\Client\Iap.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\System32\HPHipm11.exe
O23 - Service: Ventrilo - Unknown owner - C:\Ventrilo\ventrilo_svc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 9530 bytes

Shaba
2008-08-04, 12:30
Much removed but a lot left.

Open notepad and copy/paste the text in the quotebox below into it:


Rootkit::
C:\WINDOWS\BM6be21598.txt
C:\WINDOWS\BM6be21598.xml

File::
C:\WINDOWS\SYSTEM32\fmcmhuss.ini
C:\WINDOWS\SYSTEM32\ssuhmcmf.dll
C:\WINDOWS\SYSTEM32\xrfafiya.dll
C:\WINDOWS\SYSTEM32\jyeabz.dll
C:\WINDOWS\SYSTEM32\dwyhodqq.dll
C:\WINDOWS\SYSTEM32\jugkmybx.dll
C:\WINDOWS\SYSTEM32\cjfdoh.dll
C:\WINDOWS\SYSTEM32\cixawpou.dll
C:\WINDOWS\SYSTEM32\bkfhttts.dll
C:\WINDOWS\SYSTEM32\wgxhsn.dll
C:\WINDOWS\SYSTEM32\nckrulgm.dll
C:\WINDOWS\SYSTEM32\okvipawx.dll
C:\WINDOWS\SYSTEM32\udhsiy.dll
C:\WINDOWS\SYSTEM32\jcajbdmh.dll
C:\WINDOWS\SYSTEM32\tghfdtjx.dll
C:\WINDOWS\SYSTEM32\gcqeib.dll
C:\WINDOWS\SYSTEM32\vsbtmz.dll
C:\WINDOWS\SYSTEM32\dnrehjwt.dll
C:\WINDOWS\SYSTEM32\yugsvoeg.dll
C:\WINDOWS\SYSTEM32\lhsqdi.dll
C:\WINDOWS\SYSTEM32\rsoannpw.dll
C:\WINDOWS\SYSTEM32\myxczr.dll
C:\WINDOWS\SYSTEM32\rrotnjtb.dll
C:\WINDOWS\SYSTEM32\sSMGVLDt.dll
C:\BitTorrent-6.0.3.exe

Folder::
C:\WINDOWS\SYSTEM32\vn3
C:\WINDOWS\SYSTEM32\sem
C:\WINDOWS\SYSTEM32\mssr
C:\WINDOWS\SYSTEM32\fonts
C:\Temp

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{b76239a3-4c46-4ff4-9d7f-2080e4ad644f}]

[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D176D1E3-CD96-4F1F-BC19-D510EA268644}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Zgfhpp"=-
"Vgainzrr"=-
"Ffjksq"=-
"Ebuwya"=-

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"68d12604"="-
"BM6be21598"=-


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScript.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

soulmarket
2008-08-05, 05:28
Thank you. ComboFix went smoothly, and it did not take very long at all.


ComboFix 08-08-03.03 - Darren 2008-08-04 17:09:41.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.605 [GMT -10:00]
Running from: C:\Documents and Settings\Darren\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Darren\Desktop\CFScript.txt
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\BM6be21598.txt
C:\WINDOWS\BM6be21598.xml
C:\WINDOWS\pskt.ini
C:\WINDOWS\SYSTEM32\tDLVGMSs.ini
C:\WINDOWS\SYSTEM32\tDLVGMSs.ini2

.
((((((((((((((((((((((((( Files Created from 2008-07-05 to 2008-08-05 )))))))))))))))))))))))))))))))
.

2008-08-04 17:15 . 0 C:\WINDOWS\SYSTEM32\fmcmhuss.tmp
2008-08-03 16:09 . 2008-08-04 17:15 475 ---hs---- C:\WINDOWS\SYSTEM32\fmcmhuss.ini
2008-08-03 13:42 . 2008-08-03 13:42 83,456 --a------ C:\WINDOWS\SYSTEM32\ssuhmcmf.dll
2008-08-03 13:39 . 2008-08-03 13:39 114,176 --a------ C:\WINDOWS\SYSTEM32\xrfafiya.dll
2008-08-03 13:39 . 2008-08-03 13:39 114,176 --a------ C:\WINDOWS\SYSTEM32\jyeabz.dll
2008-08-03 13:37 . 2008-08-03 13:37 91,648 --a------ C:\WINDOWS\SYSTEM32\dwyhodqq.dll
2008-08-01 20:12 . 2008-08-01 20:12 114,176 --a------ C:\WINDOWS\SYSTEM32\jugkmybx.dll
2008-08-01 20:12 . 2008-08-01 20:12 114,176 --a------ C:\WINDOWS\SYSTEM32\cjfdoh.dll
2008-08-01 20:06 . 2008-08-01 20:06 91,648 --a------ C:\WINDOWS\SYSTEM32\cixawpou.dll
2008-07-31 20:10 . 2008-07-31 20:10 83,456 --a------ C:\WINDOWS\SYSTEM32\bkfhttts.dll
2008-07-31 20:07 . 2008-07-31 20:07 105,472 --a------ C:\WINDOWS\SYSTEM32\wgxhsn.dll
2008-07-31 20:07 . 2008-07-31 20:07 105,472 --a------ C:\WINDOWS\SYSTEM32\nckrulgm.dll
2008-07-31 20:04 . 2008-07-31 20:04 91,648 --a------ C:\WINDOWS\SYSTEM32\okvipawx.dll
2008-07-30 20:06 . 2008-07-30 20:06 105,472 --a------ C:\WINDOWS\SYSTEM32\udhsiy.dll
2008-07-30 20:06 . 2008-07-30 20:06 105,472 --a------ C:\WINDOWS\SYSTEM32\jcajbdmh.dll
2008-07-30 19:03 . 2008-07-30 19:03 105,472 --a------ C:\WINDOWS\SYSTEM32\tghfdtjx.dll
2008-07-30 19:03 . 2008-07-30 19:03 105,472 --a------ C:\WINDOWS\SYSTEM32\gcqeib.dll
2008-07-29 18:34 . 2008-07-29 18:34 105,472 --a------ C:\WINDOWS\SYSTEM32\vsbtmz.dll
2008-07-29 18:34 . 2008-07-29 18:34 105,472 --a------ C:\WINDOWS\SYSTEM32\dnrehjwt.dll
2008-07-28 20:17 . 2008-07-28 20:17 <DIR> d-------- C:\Program Files\Trend Micro
2008-07-28 19:42 . 2008-07-28 19:43 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-07-28 19:42 . 2008-07-28 20:16 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-07-28 19:33 . 2008-07-28 19:33 105,472 --a------ C:\WINDOWS\SYSTEM32\yugsvoeg.dll
2008-07-28 19:33 . 2008-07-28 19:33 105,472 --a------ C:\WINDOWS\SYSTEM32\lhsqdi.dll
2008-07-27 23:50 . 2008-07-27 23:50 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\GRETECH
2008-07-27 23:49 . 2008-07-27 23:49 <DIR> d-------- C:\Documents and Settings\Darren\Application Data\GRETECH
2008-07-27 23:46 . 2008-07-28 17:15 <DIR> d-------- C:\Program Files\Google
2008-07-27 23:45 . 2008-07-27 23:45 <DIR> d-------- C:\Program Files\GRETECH
2008-07-27 17:54 . 2008-07-27 17:54 105,472 --a------ C:\WINDOWS\SYSTEM32\rsoannpw.dll
2008-07-27 17:54 . 2008-07-27 17:54 105,472 --a------ C:\WINDOWS\SYSTEM32\myxczr.dll
2008-07-27 17:54 . 2008-07-27 17:54 91,648 --a------ C:\WINDOWS\SYSTEM32\rrotnjtb.dll
2008-07-27 17:53 . 2008-07-27 17:53 314,880 --a------ C:\WINDOWS\SYSTEM32\sSMGVLDt.dll
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\WINDOWS\SYSTEM32\vn3
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\WINDOWS\SYSTEM32\sem
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\WINDOWS\SYSTEM32\mssr
2008-07-27 17:48 . 2008-07-28 18:25 <DIR> d-------- C:\WINDOWS\SYSTEM32\fonts
2008-07-27 17:48 . 2008-07-27 17:48 <DIR> d-------- C:\Temp\epr1
2008-07-27 17:48 . 2008-08-03 15:55 <DIR> d-------- C:\Temp
2008-07-27 17:36 . 2008-07-27 17:36 927,936 --a------ C:\BitTorrent-6.0.3.exe
2008-07-26 15:49 . 2008-07-26 15:56 139,264 --a------ C:\WINDOWS\War3Unin.exe
2008-07-26 15:49 . 2008-07-26 16:19 77,415 --a------ C:\WINDOWS\War3Unin.dat
2008-07-26 15:49 . 2008-07-26 15:56 2,829 --a------ C:\WINDOWS\War3Unin.pif
2008-07-26 15:46 . 2008-07-31 22:46 <DIR> d-------- C:\Program Files\Warcraft III
2008-07-24 15:49 . 2008-07-24 15:49 <DIR> d-------- C:\Program Files\SEGA
2008-07-16 20:31 . 2008-07-16 20:31 <DIR> d-------- C:\Program Files\Bonjour

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-08-03 00:44 --------- d-----w C:\Program Files\BitTorrent
2008-07-29 03:42 --------- d-----w C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-07-29 03:41 --------- d-----w C:\Program Files\Lavasoft
2008-07-29 03:40 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-07-29 03:31 --------- d-----w C:\Program Files\Common Files\AOL
2008-07-29 03:15 --------- d-----w C:\Program Files\Virtools
2008-07-25 01:49 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-07-17 06:33 --------- d-----w C:\Program Files\iTunes
2008-07-17 06:33 --------- d-----w C:\Program Files\iPod
2008-07-17 06:31 --------- d-----w C:\Program Files\QuickTime
2008-07-04 07:58 5,635,375 ----a-w C:\wmvfirefoxpluginsetup_3.1.exe
2008-06-20 10:45 360,320 ----a-w C:\WINDOWS\system32\drivers\tcpip.sys
2008-06-20 10:44 138,368 ----a-w C:\WINDOWS\system32\drivers\afd.sys
2008-06-20 09:52 225,920 ----a-w C:\WINDOWS\system32\drivers\tcpip6.sys
2008-06-13 13:10 272,128 ------w C:\WINDOWS\system32\drivers\bthport.sys
2006-01-29 06:06 23,640 ----a-w C:\Documents and Settings\Darren\Application Data\GDIPFONTCACHEV1.DAT
.

((((((((((((((((((((((((((((( snapshot@2008-08-03_16.16.31.87 )))))))))))))))))))))))))))))))))))))))))
.
- 2007-08-14 04:39:10 13,312 ----a-w C:\WINDOWS\SYSTEM32\ieudinit.exe
+ 2008-04-22 07:39:58 13,824 ----a-w C:\WINDOWS\SYSTEM32\ieudinit.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F4F4A720-5ED1-4297-AAB8-84D8B1752C8A}]
2008-07-27 17:53 314880 --a------ C:\WINDOWS\system32\sSMGVLDt.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56 15360]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-10-13 06:24 1694208]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"vptray"="C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe" [2003-05-21 01:21 90112]
"HPDJ Taskbar Utility"="C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe" [2002-05-24 02:46 188416]
"HPHmon04"="C:\WINDOWS\System32\hphmon04.exe" [2002-06-20 09:06 339968]
"HPHUPD04"="C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe" [2002-05-24 02:47 49152]
"Share-to-Web Namespace Daemon"="C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe" [2002-04-17 10:42 69632]
"igfxtray"="C:\WINDOWS\system32\igfxtray.exe" [2005-04-05 14:22 94208]
"igfxhkcmd"="C:\WINDOWS\system32\hkcmd.exe" [2005-04-05 14:19 77824]
"igfxpers"="C:\WINDOWS\system32\igfxpers.exe" [2005-04-05 14:23 114688]
"HotKeysCmds"="C:\WINDOWS\system32\hkcmd.exe" [2005-04-05 14:19 77824]
"Persistence"="C:\WINDOWS\system32\igfxpers.exe" [2005-04-05 14:23 114688]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 19:42 32768]
"NeroFilterCheck"="C:\WINDOWS\system32\NeroCheck.exe" [2001-07-09 11:50 155648]
"OpwareSE2"="C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 12:00 49152]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2006-10-22 07:22 7700480]
"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2006-10-22 07:22 86016]
"IntelliPoint"="C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2007-02-05 13:52 849280]
"Tarantula"="C:\Program Files\Razer\Tarantula\razerhid.exe" [2006-09-30 15:48 176128]
"AppleSyncNotifier"="C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-07-10 09:47 116040]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-05-27 10:50 413696]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-07-10 10:51 289064]
"68d12604"="C:\WINDOWS\system32\ssuhmcmf.dll" [2008-08-03 13:42 83456]
"nwiz"="nwiz.exe" [2006-10-22 07:22 1622016 C:\WINDOWS\SYSTEM32\nwiz.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe" [2007-11-20 14:52 218496]

C:\Documents and Settings\Darren\Start Menu\Programs\Startup\
PowerReg Scheduler V3.exe [2004-04-16 20:17:55 225280]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Microsoft Broadband Networking.lnk - C:\WINDOWS\Installer\{638547C2-2ABA-46F4-AE28-85FF6E83CB54}\_18be6784.exe [2004-07-08 18:00:58 25214]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=cjfdoh.dll jyeabz.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.divxa32"= msaud32_divx.acm

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Microsoft Broadband Networking\\MSBNUpdate.exe"=
"C:\\Program Files\\Marble Blast Gold\\MarbleBlast.exe"=
"C:\\Program Files\\CoffeeCup Software\\Free FTP\\FreeFTP.exe"=
"C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"C:\\Program Files\\Microsoft Broadband Networking\\MSBNUtil.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"C:\\WINDOWS\\SYSTEM32\\dplaysvr.exe"=
"C:\\Download\\Skype\\Phone\\Skype.exe"=
"C:\\World of Warcraft\\BackgroundDownloader.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3724:TCP"= 3724:TCP:Blizzard Downloader: 3724

R2 ASFAgent;ASF Agent;C:\Program Files\Intel\ASF Agent\ASFAgent.exe [2003-02-10 00:52]
R2 AsfAlrt;AsfAlrt;C:\WINDOWS\System32\drivers\AsfAlrt.sys [2002-12-18 00:31]
R2 Viewpoint Manager Service;Viewpoint Manager Service;C:\Program Files\Viewpoint\Common\ViewpointService.exe [2007-01-04 11:38]
S3 cdiskdun;cdiskdun;C:\DOCUME~1\Darren\LOCALS~1\Temp\cdiskdun.sys []
S3 iagp440;iagp440;C:\DOCUME~1\Darren\LOCALS~1\Temp\iagp440.sys []
S3 PCX500;Cisco Wireless LAN Adapters Driver;C:\WINDOWS\system32\DRIVERS\pcx500.sys [2002-08-28 22:59]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{ef5b212d-b2e3-11d9-9d46-0050f2c253c7}]
\Shell\AutoRun\command - E:\Setup.exe
.
Contents of the 'Scheduled Tasks' folder

2008-07-31 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2008-04-11 17:57]
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-08-04 17:14:59
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\system32\winlogon.exe
-> C:\WINDOWS\System32\NavLogon.dll

PROCESS: C:\WINDOWS\explorer.exe
-> C:\WINDOWS\system32\ssuhmcmf.dll
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\SYSTEM32\nvsvc32.exe
C:\Ventrilo\ventrilo_svc.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\SYSTEM32\wscntfy.exe
C:\WINDOWS\SYSTEM32\rundll32.exe
C:\WINDOWS\SYSTEM32\rundll32.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\SYSTEM32\verclsid.exe
.
**************************************************************************
.
Completion time: 2008-08-04 17:21:20 - machine was rebooted
ComboFix-quarantined-files.txt 2008-08-05 03:21:15
ComboFix2.txt 2008-08-04 02:17:05

Pre-Run: 8,027,414,528 bytes free
Post-Run: 8,009,584,640 bytes free

201 --- E O F --- 2008-08-05 03:05:25



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 5:23:47 PM, on 8/4/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Intel\ASF Agent\ASFAgent.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Ventrilo\ventrilo_svc.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\system32\wscntfy.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Razer\Tarantula\razerhid.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = websearch.drsnsrch.com/q.cgi?q=
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.8.0\ViewBarBHO.dll
O2 - BHO: (no name) - {F4F4A720-5ED1-4297-AAB8-84D8B1752C8A} - C:\WINDOWS\system32\sSMGVLDt.dll
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.8.0\IEViewBar.dll
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\System32\hphmon04.exe
O4 - HKLM\..\Run: [HPHUPD04] "C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [Tarantula] C:\Program Files\Razer\Tarantula\razerhid.exe
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [68d12604] rundll32.exe "C:\WINDOWS\system32\ssuhmcmf.dll",b
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'Default user')
O4 - Startup: PowerReg Scheduler V3.exe
O4 - Global Startup: Microsoft Broadband Networking.lnk = ?
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\WINDOWS\System32\msjava.dll (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1093246773312
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: cjfdoh.dll jyeabz.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ASF Agent (ASFAgent) - Intel Corporation - C:\Program Files\Intel\ASF Agent\ASFAgent.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Iap - Dell Computer Corporation - C:\Program Files\Dell\OpenManage\Client\Iap.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\System32\HPHipm11.exe
O23 - Service: Ventrilo - Unknown owner - C:\Ventrilo\ventrilo_svc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 8865 bytes

Shaba
2008-08-05, 14:59
And it also didn't work 100%

Go to Start > Run
Type regedit and click OK.

On the leftside, click to highlight My Computer at the top.
Go up to "File > Export"
Make sure in that window there is a tick next to "All" under Export Branch.
Leave the "Save As Type" as "Registration Files".
Under "Filename" put backup
Choose to save it to C:\ or in somewhere else safe location so that you will remember where you put it (don't put it on the Desktop!)
Click Save and then go to File > Exit.

Open Notepad and copy the contents of the following box to a new file.


Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"68d12604"=-

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=-


Save it as fix.reg (save type: "All files" (*.*)) to your desktop.

It should look like this -> http://users.telenet.be/bluepatchy/miekiemoes/images/reg.gif

Go to Desktop, double-click fix.reg and merge the infomation with the registry.

(In case you are unsure how to create a reg file, take a look here (http://www.nellie2.co.uk/file.htm#How_to_Make_a_.Reg_File_) with screenshots.)

Reboot.

Please download the OTMoveIt2 by OldTimer (http://download.bleepingcomputer.com/oldtimer/OTMoveIt2.exe).

Save it to your desktop.
Please double-click OTMoveIt2.exe to run it. (Note: If you are running on Vista, right-click on the file and choose Run As Administrator).
Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):



C:\WINDOWS\SYSTEM32\fmcmhuss.ini
C:\WINDOWS\SYSTEM32\ssuhmcmf.dll
C:\WINDOWS\SYSTEM32\xrfafiya.dll
C:\WINDOWS\SYSTEM32\jyeabz.dll
C:\WINDOWS\SYSTEM32\dwyhodqq.dll
C:\WINDOWS\SYSTEM32\jugkmybx.dll
C:\WINDOWS\SYSTEM32\cjfdoh.dll
C:\WINDOWS\SYSTEM32\cixawpou.dll
C:\WINDOWS\SYSTEM32\bkfhttts.dll
C:\WINDOWS\SYSTEM32\wgxhsn.dll
C:\WINDOWS\SYSTEM32\nckrulgm.dll
C:\WINDOWS\SYSTEM32\okvipawx.dll
C:\WINDOWS\SYSTEM32\udhsiy.dll
C:\WINDOWS\SYSTEM32\jcajbdmh.dll
C:\WINDOWS\SYSTEM32\tghfdtjx.dll
C:\WINDOWS\SYSTEM32\gcqeib.dll
C:\WINDOWS\SYSTEM32\vsbtmz.dll
C:\WINDOWS\SYSTEM32\dnrehjwt.dll
C:\WINDOWS\SYSTEM32\yugsvoeg.dll
C:\WINDOWS\SYSTEM32\lhsqdi.dll
C:\WINDOWS\SYSTEM32\rsoannpw.dll
C:\WINDOWS\SYSTEM32\myxczr.dll
C:\WINDOWS\SYSTEM32\rrotnjtb.dll
C:\WINDOWS\SYSTEM32\sSMGVLDt.dll
C:\BitTorrent-6.0.3.exe
C:\WINDOWS\SYSTEM32\vn3
C:\WINDOWS\SYSTEM32\sem
C:\WINDOWS\SYSTEM32\mssr
C:\WINDOWS\SYSTEM32\fonts
C:\Temp



Return to OTMoveIt2, right click in the "Paste List of Files/Folders to Move" window (under the yellow bar) and choose Paste.

Click the red Moveit! button.
Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
Close OTMoveIt2

Note: If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes. In this case, after the reboot, open Notepad (Start->All Programs->Accessories->Notepad), click File->Open, in the File Name box enter *.log and press the Enter key, navigate to the C:\_OTMoveIt\MovedFiles folder, and open the newest .log file present, and copy/paste the contents of that document back here in your next post.

Re-run combofix

Post:

- a fresh combofix log
- otmoveit2 report

soulmarket
2008-08-06, 06:24
Thanks again!

otmoveit:


C:\WINDOWS\SYSTEM32\fmcmhuss.ini moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\ssuhmcmf.dll
C:\WINDOWS\SYSTEM32\ssuhmcmf.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\ssuhmcmf.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\xrfafiya.dll
C:\WINDOWS\SYSTEM32\xrfafiya.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\xrfafiya.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\jyeabz.dll
C:\WINDOWS\SYSTEM32\jyeabz.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\jyeabz.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\dwyhodqq.dll
C:\WINDOWS\SYSTEM32\dwyhodqq.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\dwyhodqq.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\jugkmybx.dll
C:\WINDOWS\SYSTEM32\jugkmybx.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\jugkmybx.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\cjfdoh.dll
C:\WINDOWS\SYSTEM32\cjfdoh.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\cjfdoh.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\cixawpou.dll
C:\WINDOWS\SYSTEM32\cixawpou.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\cixawpou.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\bkfhttts.dll
C:\WINDOWS\SYSTEM32\bkfhttts.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\bkfhttts.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\wgxhsn.dll
C:\WINDOWS\SYSTEM32\wgxhsn.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\wgxhsn.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\nckrulgm.dll
C:\WINDOWS\SYSTEM32\nckrulgm.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\nckrulgm.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\okvipawx.dll
C:\WINDOWS\SYSTEM32\okvipawx.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\okvipawx.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\udhsiy.dll
C:\WINDOWS\SYSTEM32\udhsiy.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\udhsiy.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\jcajbdmh.dll
C:\WINDOWS\SYSTEM32\jcajbdmh.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\jcajbdmh.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\tghfdtjx.dll
C:\WINDOWS\SYSTEM32\tghfdtjx.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\tghfdtjx.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\gcqeib.dll
C:\WINDOWS\SYSTEM32\gcqeib.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\gcqeib.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\vsbtmz.dll
C:\WINDOWS\SYSTEM32\vsbtmz.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\vsbtmz.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\dnrehjwt.dll
C:\WINDOWS\SYSTEM32\dnrehjwt.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\dnrehjwt.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\yugsvoeg.dll
C:\WINDOWS\SYSTEM32\yugsvoeg.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\yugsvoeg.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\lhsqdi.dll
C:\WINDOWS\SYSTEM32\lhsqdi.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\lhsqdi.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\rsoannpw.dll
C:\WINDOWS\SYSTEM32\rsoannpw.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\rsoannpw.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\myxczr.dll
C:\WINDOWS\SYSTEM32\myxczr.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\myxczr.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\rrotnjtb.dll
C:\WINDOWS\SYSTEM32\rrotnjtb.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\rrotnjtb.dll moved successfully.
DllUnregisterServer procedure not found in C:\WINDOWS\SYSTEM32\sSMGVLDt.dll
C:\WINDOWS\SYSTEM32\sSMGVLDt.dll NOT unregistered.
C:\WINDOWS\SYSTEM32\sSMGVLDt.dll moved successfully.
C:\BitTorrent-6.0.3.exe moved successfully.
C:\WINDOWS\SYSTEM32\vn3 moved successfully.
C:\WINDOWS\SYSTEM32\sem moved successfully.
C:\WINDOWS\SYSTEM32\mssr moved successfully.
C:\WINDOWS\SYSTEM32\fonts moved successfully.
C:\Temp\epr1 moved successfully.
C:\Temp moved successfully.

OTMoveIt2 by OldTimer - Version 1.0.4.3 log created on 08052008_175619



combofix:


ComboFix 08-08-03.03 - Darren 2008-08-05 17:59:30.3 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.686 [GMT -10:00]
Running from: C:\Documents and Settings\Darren\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\SYSTEM32\tDLVGMSs.ini
C:\WINDOWS\SYSTEM32\tDLVGMSs.ini2

.
((((((((((((((((((((((((( Files Created from 2008-07-06 to 2008-08-06 )))))))))))))))))))))))))))))))
.

2008-08-05 17:56 . 2008-08-05 17:56 <DIR> d-------- C:\_OTMoveIt
2008-08-05 17:34 . 2008-08-05 17:34 109,556,902 --a------ C:\backup.reg
2008-07-28 20:17 . 2008-07-28 20:17 <DIR> d-------- C:\Program Files\Trend Micro
2008-07-28 19:42 . 2008-07-28 19:43 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-07-28 19:42 . 2008-07-28 20:16 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-07-27 23:50 . 2008-07-27 23:50 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\GRETECH
2008-07-27 23:49 . 2008-07-27 23:49 <DIR> d-------- C:\Documents and Settings\Darren\Application Data\GRETECH
2008-07-27 23:46 . 2008-07-28 17:15 <DIR> d-------- C:\Program Files\Google
2008-07-27 23:45 . 2008-07-27 23:45 <DIR> d-------- C:\Program Files\GRETECH
2008-07-26 15:49 . 2008-07-26 15:56 139,264 --a------ C:\WINDOWS\War3Unin.exe
2008-07-26 15:49 . 2008-07-26 16:19 77,415 --a------ C:\WINDOWS\War3Unin.dat
2008-07-26 15:49 . 2008-07-26 15:56 2,829 --a------ C:\WINDOWS\War3Unin.pif
2008-07-26 15:46 . 2008-07-31 22:46 <DIR> d-------- C:\Program Files\Warcraft III
2008-07-24 15:49 . 2008-07-24 15:49 <DIR> d-------- C:\Program Files\SEGA
2008-07-16 20:31 . 2008-07-16 20:31 <DIR> d-------- C:\Program Files\Bonjour

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-08-03 00:44 --------- d-----w C:\Program Files\BitTorrent
2008-07-29 03:42 --------- d-----w C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-07-29 03:41 --------- d-----w C:\Program Files\Lavasoft
2008-07-29 03:40 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-07-29 03:31 --------- d-----w C:\Program Files\Common Files\AOL
2008-07-29 03:15 --------- d-----w C:\Program Files\Virtools
2008-07-25 01:49 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-07-17 06:33 --------- d-----w C:\Program Files\iTunes
2008-07-17 06:33 --------- d-----w C:\Program Files\iPod
2008-07-17 06:31 --------- d-----w C:\Program Files\QuickTime
2008-07-04 07:58 5,635,375 ----a-w C:\wmvfirefoxpluginsetup_3.1.exe
2008-06-20 17:41 245,248 ----a-w C:\WINDOWS\SYSTEM32\mswsock.dll
2008-06-20 17:41 245,248 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\mswsock.dll
2008-06-20 17:41 148,992 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\dnsapi.dll
2008-06-20 10:45 360,320 ----a-w C:\WINDOWS\system32\drivers\tcpip.sys
2008-06-20 10:45 360,320 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\tcpip.sys
2008-06-20 10:44 138,368 ----a-w C:\WINDOWS\system32\drivers\afd.sys
2008-06-20 10:44 138,368 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\afd.sys
2008-06-20 09:52 225,920 ----a-w C:\WINDOWS\system32\drivers\tcpip6.sys
2008-06-20 09:52 225,920 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\tcpip6.sys
2008-06-13 13:10 272,128 ------w C:\WINDOWS\system32\drivers\bthport.sys
2008-06-13 13:10 272,128 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\bthport.sys
2008-05-16 21:58 12,632 ----a-w C:\WINDOWS\SYSTEM32\lsdelete.exe
2008-05-08 12:28 202,752 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\rmcast.sys
2008-05-07 05:18 1,287,680 ----a-w C:\WINDOWS\SYSTEM32\quartz.dll
2008-05-07 05:18 1,287,680 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\quartz.dll
2006-01-29 06:06 23,640 ----a-w C:\Documents and Settings\Darren\Application Data\GDIPFONTCACHEV1.DAT
.

((((((((((((((((((((((((((((( snapshot@2008-08-03_16.16.31.87 )))))))))))))))))))))))))))))))))))))))))
.
- 2007-08-14 04:39:10 13,312 ----a-w C:\WINDOWS\SYSTEM32\ieudinit.exe
+ 2008-04-22 07:39:58 13,824 ----a-w C:\WINDOWS\SYSTEM32\ieudinit.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 00:56 15360]
"MSMSGS"="C:\Program Files\Messenger\msmsgs.exe" [2004-10-13 06:24 1694208]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"vptray"="C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe" [2003-05-21 01:21 90112]
"HPDJ Taskbar Utility"="C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe" [2002-05-24 02:46 188416]
"HPHmon04"="C:\WINDOWS\System32\hphmon04.exe" [2002-06-20 09:06 339968]
"HPHUPD04"="C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe" [2002-05-24 02:47 49152]
"Share-to-Web Namespace Daemon"="C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe" [2002-04-17 10:42 69632]
"igfxtray"="C:\WINDOWS\system32\igfxtray.exe" [2005-04-05 14:22 94208]
"igfxhkcmd"="C:\WINDOWS\system32\hkcmd.exe" [2005-04-05 14:19 77824]
"igfxpers"="C:\WINDOWS\system32\igfxpers.exe" [2005-04-05 14:23 114688]
"HotKeysCmds"="C:\WINDOWS\system32\hkcmd.exe" [2005-04-05 14:19 77824]
"Persistence"="C:\WINDOWS\system32\igfxpers.exe" [2005-04-05 14:23 114688]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 19:42 32768]
"NeroFilterCheck"="C:\WINDOWS\system32\NeroCheck.exe" [2001-07-09 11:50 155648]
"OpwareSE2"="C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 12:00 49152]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2006-10-22 07:22 7700480]
"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2006-10-22 07:22 86016]
"IntelliPoint"="C:\Program Files\Microsoft IntelliPoint\ipoint.exe" [2007-02-05 13:52 849280]
"Tarantula"="C:\Program Files\Razer\Tarantula\razerhid.exe" [2006-09-30 15:48 176128]
"AppleSyncNotifier"="C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-07-10 09:47 116040]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-05-27 10:50 413696]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-07-10 10:51 289064]
"nwiz"="nwiz.exe" [2006-10-22 07:22 1622016 C:\WINDOWS\SYSTEM32\nwiz.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe" [2007-11-20 14:52 218496]

C:\Documents and Settings\Darren\Start Menu\Programs\Startup\
PowerReg Scheduler V3.exe [2004-04-16 20:17:55 225280]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Microsoft Broadband Networking.lnk - C:\WINDOWS\Installer\{638547C2-2ABA-46F4-AE28-85FF6E83CB54}\_18be6784.exe [2004-07-08 18:00:58 25214]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.divxa32"= msaud32_divx.acm

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\Microsoft Broadband Networking\\MSBNUpdate.exe"=
"C:\\Program Files\\Marble Blast Gold\\MarbleBlast.exe"=
"C:\\Program Files\\CoffeeCup Software\\Free FTP\\FreeFTP.exe"=
"C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"C:\\Program Files\\Microsoft Broadband Networking\\MSBNUtil.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"C:\\WINDOWS\\SYSTEM32\\dplaysvr.exe"=
"C:\\Download\\Skype\\Phone\\Skype.exe"=
"C:\\World of Warcraft\\BackgroundDownloader.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"C:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3724:TCP"= 3724:TCP:Blizzard Downloader: 3724

R2 ASFAgent;ASF Agent;C:\Program Files\Intel\ASF Agent\ASFAgent.exe [2003-02-10 00:52]
R2 AsfAlrt;AsfAlrt;C:\WINDOWS\System32\drivers\AsfAlrt.sys [2002-12-18 00:31]
R2 Viewpoint Manager Service;Viewpoint Manager Service;C:\Program Files\Viewpoint\Common\ViewpointService.exe [2007-01-04 11:38]
R3 ISLNDIS5;ISLNDIS5 Protocol Driver;C:\PROGRA~1\MIF7A5~1\ISLNDIS5.SYS [2003-10-28 17:39]
S3 cdiskdun;cdiskdun;C:\DOCUME~1\Darren\LOCALS~1\Temp\cdiskdun.sys []
S3 iagp440;iagp440;C:\DOCUME~1\Darren\LOCALS~1\Temp\iagp440.sys []
S3 PCX500;Cisco Wireless LAN Adapters Driver;C:\WINDOWS\system32\DRIVERS\pcx500.sys [2002-08-28 22:59]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{ef5b212d-b2e3-11d9-9d46-0050f2c253c7}]
\Shell\AutoRun\command - E:\Setup.exe

*Newly Created Service* - ISLNDIS5
.
Contents of the 'Scheduled Tasks' folder

2008-07-31 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2008-04-11 17:57]
.
- - - - ORPHANS REMOVED - - - -

BHO-{0DFA99F3-65C7-4E5B-9132-67EF4D1ABB6E} - C:\WINDOWS\system32\sSMGVLDt.dll


.
------- Supplementary Scan -------
.
FireFox -: Profile - C:\Documents and Settings\Darren\Application Data\Mozilla\Firefox\Profiles\a0qsck9h.default\
FireFox -: prefs.js - SEARCH.DEFAULTURL - hxxp://search.aol.com/aolcom/search?invocationType=tbff50ie7&query=
FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.google.com/
FF -: plugin - C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava11.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava12.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava13.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava14.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJava32.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPJPI142.dll
FF -: plugin - C:\Program Files\Java\j2re1.4.2\bin\NPOJI610.dll
FF -: plugin - C:\Program Files\Mozilla Firefox\plugins\NPTURNMED.dll
FF -: plugin - C:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll
FF -: plugin - C:\Program Files\Viewpoint\Viewpoint Media Player\npViewpoint.dll


**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-08-05 18:07:11
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\WINDOWS\system32\winlogon.exe
-> C:\WINDOWS\System32\NavLogon.dll
.
------------------------ Other Running Processes ------------------------
.
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\SYSTEM32\nvsvc32.exe
C:\Ventrilo\ventrilo_svc.exe
C:\WINDOWS\SYSTEM32\rundll32.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\Common Files\Microsoft Shared\Speech\SAPISVR.EXE
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\SYSTEM32\wscntfy.exe
.
**************************************************************************
.
Completion time: 2008-08-05 18:14:03 - machine was rebooted
ComboFix-quarantined-files.txt 2008-08-06 04:13:00
ComboFix2.txt 2008-08-05 03:21:20
ComboFix3.txt 2008-08-04 02:17:05

Pre-Run: 7,971,098,624 bytes free
Post-Run: 7,951,044,608 bytes free

189 --- E O F --- 2008-08-05 03:05:25

Shaba
2008-08-06, 15:44
Please make sure that all programs are closed when installing Java.

Click here (http://java.sun.com/javase/downloads/index.jsp) to visit Java's website.
Scroll down to Java Runtime Environment (JRE) 6 Update 7. Click on Download.
Select Windows from the drop-down list for Platform.
Select Multi-language from the drop-down list for Language.
Check (tick) I agree to the Java SE Runtime Environment 6 License Agreement box and click on Continue.
Click on jre-6u7-windows-i586-p.exe link to download it and save this to a convenient location.
Double click on jre-6u7-windows-i586-p.exe to install Java.
After the Java installation has finished, please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.
Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

soulmarket
2008-08-07, 05:43
Kaspersky log:


--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Wednesday, August 6, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Thursday, August 07, 2008 01:28:17
Records in database: 1064452
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\

Scan statistics:
Files scanned: 96437
Threat name: 41
Infected objects: 86
Suspicious objects: 0
Duration of the scan: 01:40:38


File name / Threat name / Threats count
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP0.exe Infected: Trojan-Downloader.Win32.Small.yxa 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\AP1.exe Infected: Trojan.Win32.Agent.lom 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\00E40000.VBN Infected: not-a-virus:AdWare.Win32.Virtumonde.aejn 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\00E40001.VBN Infected: Trojan.Win32.Monder.biw 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\00F80000.VBN Infected: Trojan.Win32.Monder.bdp 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\00F80001.VBN Infected: not-a-virus:AdWare.Win32.SuperJuan.buv 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\01680000.VBN Infected: Trojan.Win32.Monder.bdp 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\01680001.VBN Infected: not-a-virus:AdWare.Win32.Virtumonde.aejn 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\02D00000.VBN Infected: Trojan.Win32.Monderb.agl 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\02F80000.VBN Infected: Trojan-Downloader.Win32.Homles.bz 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\05200001.VBN Infected: not-a-virus:AdWare.Win32.Virtumonde.aejn 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\053C0000.VBN Infected: Trojan-Downloader.Win32.Homles.bz 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\05D40000.VBN Infected: Trojan.Win32.Monder.biw 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\05D80000.VBN Infected: Trojan.Win32.Monder.bdp 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\05E00000.VBN Infected: Trojan.Win32.Monder.bdp 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\05EC0000.VBN Infected: not-a-virus:AdWare.Win32.Virtumonde.aejn 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\07BC0000.VBN Infected: Trojan-Downloader.Win32.Homles.bz 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\09240004.VBN Infected: Trojan-Downloader.Win32.Homles.bz 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\09240006.VBN Infected: Trojan-Downloader.Win32.Homles.bz 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\09240008.VBN Infected: Trojan-Downloader.Win32.Homles.bz 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\09240009.VBN Infected: Trojan-Downloader.Win32.Homles.bz 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0D100000.VBN Infected: not-a-virus:AdWare.Win32.PurityScan.hl 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0D100001.VBN Infected: Trojan.Win32.BHO.bhg 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0D100003.VBN Infected: Trojan.Win32.Monder.gen 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0D100005.VBN Infected: Trojan.Win32.BHO.bhg 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0D100007.VBN Infected: not-a-virus:AdWare.Win32.Virtumonde.mvn 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0D100009.VBN Infected: not-a-virus:AdWare.Win32.Virtumonde.mvn 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\0D10000B.VBN Infected: Trojan.Win32.Monder.gen 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\3F880000.VBN Infected: Trojan.Win32.Monder.biw 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\3F880001.VBN Infected: Trojan.Win32.Monder.biw 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\3F880004.VBN Infected: not-a-virus:AdWare.Win32.SuperJuan.bwk 1
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine\3F880005.VBN Infected: not-a-virus:AdWare.Win32.SuperJuan.bwk 1
C:\QooBox\Quarantine\C\Documents and Settings\Darren\Application Data\PPATCH~1\eхplorer.exe.vir Infected: not-a-virus:AdWare.Win32.PurityScan.id 1
C:\QooBox\Quarantine\C\Documents and Settings\Darren\My Documents\SSTEM~1\msconfig.exe.vir Infected: Trojan-Downloader.Win32.PurityScan.fk 1
C:\QooBox\Quarantine\C\Program Files\Eroca\Eroca.exe.vir Infected: not-a-virus:AdWare.Win32.Insider.i 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP936\A0087380.exe Infected: not-a-virus:AdWare.Win32.PurityScan.id 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP940\A0087553.exe Infected: not-a-virus:AdWare.Win32.PurityScan.id 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP947\A0087807.exe Infected: not-a-virus:AdWare.Win32.PurityScan.id 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP959\A0088205.exe Infected: not-a-virus:AdWare.Win32.PurityScan.id 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP978\A0090077.exe Infected: not-a-virus:AdWare.Win32.PurityScan.id 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP981\A0090383.dll Infected: not-a-virus:AdTool.Win32.Zango.ae 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP981\A0090385.dll Infected: not-a-virus:AdWare.Win32.HotBar.ck 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP981\A0090388.dll Infected: not-a-virus:WebToolbar.Win32.Zango.aw 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090796.exe Infected: not-a-virus:AdWare.Win32.PurityScan.gp 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090798.exe Infected: not-a-virus:AdWare.Win32.PurityScan.hh 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090802.exe Infected: Trojan.Win32.Scapur.k 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090803.exe Infected: Trojan-Downloader.Win32.Small.buy 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090803.exe Infected: not-a-virus:AdWare.Win32.Mostofate.u 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090804.exe Infected: Trojan-Downloader.Win32.Small.buy 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090808.dll Infected: not-a-virus:AdWare.Win32.Shopper.v 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090810.exe Infected: not-a-virus:Monitor.Win32.NetMon.a 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090811.exe Infected: not-a-virus:AdWare.Win32.Insider.c 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090812.exe Infected: not-a-virus:AdWare.Win32.CommAd.a 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090813.dll Infected: not-a-virus:AdWare.Win32.CommAd.a 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP983\A0090820.exe Infected: Trojan-Downloader.NSIS.Agent.av 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP988\A0091040.dll Infected: not-a-virus:AdWare.Win32.CommAd.a 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP988\A0091041.dll Infected: Trojan-Clicker.Win32.Agent.bjq 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP988\A0091097.dll Infected: Trojan.Win32.Monder.bvd 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP988\A0091104.dll Infected: Trojan.Win32.Monderb.agl 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP988\A0091105.dll Infected: Trojan.Win32.Monderb.agl 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP988\A0091106.dll Infected: Trojan.Win32.Monderb.agl 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP991\A0091250.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.aejn 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP991\A0091276.dll Infected: Trojan.Win32.Monderb.agl 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP993\A0091331.exe Infected: not-a-virus:AdWare.Win32.Insider.i 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP993\A0091367.exe Infected: not-a-virus:AdWare.Win32.PurityScan.id 1
C:\System Volume Information\_restore{987E0331-0F01-427C-A58A-7A2E4AABF84D}\RP993\A0091372.dll Infected: Trojan.Win32.Monder.byj 1
C:\WINDOWS\SYSTEM32\in4bdlA.dll Infected: Trojan.Win32.Revop.c 1
C:\WINDOWS\SYSTEM32\windec33.dll Infected: not-a-virus:AdWare.Win32.Ilookup.b 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\bkfhttts.dll Infected: Trojan.Win32.Monder.brq 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\cjfdoh.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.bzs 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\dnrehjwt.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.buv 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\gcqeib.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.buv 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\jcajbdmh.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.bwk 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\jugkmybx.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.bzs 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\jyeabz.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.cap 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\mssr\IDT11v83.exe Infected: Trojan-Clicker.Win32.Agent.bjq 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\myxczr.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.bzj 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\nckrulgm.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.byt 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\rrotnjtb.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.aerg 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\rsoannpw.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.bzj 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\ssuhmcmf.dll Infected: Trojan.Win32.Monder.cev 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\tghfdtjx.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.buv 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\udhsiy.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.bwk 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\vsbtmz.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.buv 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\wgxhsn.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.byt 1
C:\_OTMoveIt\MovedFiles\08052008_175619\WINDOWS\SYSTEM32\xrfafiya.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.cap 1

The selected area was scanned.



HJT:


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 5:40:06 PM, on 8/6/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Intel\ASF Agent\ASFAgent.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
C:\Program Files\Dell\OpenManage\Client\Iap.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Ventrilo\ventrilo_svc.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Razer\Tarantula\razerhid.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Microsoft Broadband Networking\MSBNTray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\Common Files\Microsoft Shared\Speech\sapisvr.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Darren\Local Settings\temp\jkos-Darren\binaries\ScanningProcess.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = websearch.drsnsrch.com/q.cgi?q=
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Viewpoint Toolbar BHO - {A7327C09-B521-4EDB-8509-7D2660C9EC98} - C:\Program Files\Viewpoint\Viewpoint Toolbar\3.8.0\ViewBarBHO.dll
O3 - Toolbar: Viewpoint Toolbar - {F8AD5AA5-D966-4667-9DAF-2561D68B2012} - C:\Program Files\Common Files\Viewpoint\Toolbar Runtime\3.8.0\IEViewBar.dll
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\SYMANT~1\vptray.exe
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\System32\spool\drivers\w32x86\3\hpztsb05.exe
O4 - HKLM\..\Run: [HPHmon04] C:\WINDOWS\System32\hphmon04.exe
O4 - HKLM\..\Run: [HPHUPD04] "C:\Program Files\HP Photosmart 11\hphinstall\UniPatch\hphupd04.exe"
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [Persistence] C:\WINDOWS\system32\igfxpers.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [IntelliPoint] "C:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [Tarantula] C:\Program Files\Razer\Tarantula\razerhid.exe
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\NPSWF32_FlashUtil.exe -p (User 'Default user')
O4 - Startup: PowerReg Scheduler V3.exe
O4 - Global Startup: Microsoft Broadband Networking.lnk = ?
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: http://download.windowsupdate.com
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://v5.windowsupdate.microsoft.com/v5consumer/V5Controls/en/x86/client/wuweb_site.cab?1093246773312
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ASF Agent (ASFAgent) - Intel Corporation - C:\Program Files\Intel\ASF Agent\ASFAgent.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DefWatch - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\DefWatch.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Iap - Dell Computer Corporation - C:\Program Files\Dell\OpenManage\Client\Iap.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: Symantec AntiVirus Client (Norton AntiVirus Server) - Symantec Corporation - C:\PROGRA~1\SYMANT~1\SYMANT~1\Rtvscan.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPH11 - HP - C:\WINDOWS\System32\HPHipm11.exe
O23 - Service: Ventrilo - Unknown owner - C:\Ventrilo\ventrilo_svc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 9027 bytes

Shaba
2008-08-07, 14:41
Empty these folders:

C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\APTemp\
C:\Documents and Settings\All Users\Application Data\Symantec\Norton AntiVirus Corporate Edition\7.5\Quarantine
C:\QooBox\Quarantine\
C:\_OTMoveIt\MovedFiles\

Delete these:

C:\WINDOWS\SYSTEM32\in4bdlA.dll
C:\WINDOWS\SYSTEM32\windec33.dll

Empty Recycle Bin.

All other viruses are in system restore and inactive.

I give you later instructions how to empty it.

Other than that, any problems left?

soulmarket
2008-08-08, 03:52
I've done as you said, and everything appears to be working just fine. Thank you so much for getting rid of all that junk on my brother's computer; it runs a whole lot smoother now. Internet's working fine, and so are Windows updates.

Question: How much does he need AdAware? He has Spybot now and Symantec, so I wasn't sure how many programs he would actually be needing.

Thanks so much again!

Shaba
2008-08-08, 10:20
Well you can keep it as long as it is a scanner only :)

I give you tips about other security programs in my all clean below:

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/) (Uncheck during installation "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
4) Agnitum (http://www.agnitum.com/products/outpostfree/download.php)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Next we remove all used tools.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week (Even more if you wish). If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.


Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1644)

Malwarebytes' Anti-Malware Scanning Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1645)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://castlecops.com/postlite7736-.html)

Happy surfing and stay clean! :bigthumb:

soulmarket
2008-08-09, 05:50
Great! Thank you so much again for all your help!

Shaba
2008-08-11, 13:46
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.