PDA

View Full Version : Virtumonde and Virtumonde.prx . . . Again!



Phil_Brighton
2008-12-06, 22:51
Hi

Like many others I seem to be having trouble with virtumonde. I have run Spybot, disabled Tea Timer and run ResetTeaTimer.bat. Any help you can provide will be much appreciated. Here is the HJT log :

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:41:52, on 06/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
G:\Program Files\Registry Defragmentation\RegManServ.exe
C:\WINDOWS\System32\PAStiSvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
C:\WINDOWS\system32\atwtusb.exe
G:\Program Files\iTunes\iTunesHelper.exe
G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe
C:\WINDOWS\system32\ctfmon.exe
G:\Program Files\East-Tec Backup Lite\etBackup.exe
G:\Program Files\DAP\DAP.EXE
C:\Program Files\Pinnacle\Shared Files\Programs\Scheduler\PCLEScheduler.exe
C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = file:///D:/My%20Documents/Web%20Sites/Homepage/ourhome.htm
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Mirar - {0012148D-6932-4DC3-B2DA-762D4DC021E1} - C:\WINDOWS\system32\winok77.dll (file missing)
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {345256dc-b518-4a7e-a88e-ccafba8b6660} - C:\WINDOWS\system32\tuwejipe.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O3 - Toolbar: Mirar - {0012148C-6932-4DC3-B2DA-762D4DC021E1} - C:\WINDOWS\system32\winok77.dll (file missing)
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [atwtusb] atwtusb.exe beta
O4 - HKLM\..\Run: [iTunesHelper] "G:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [CPM3c2129c5] Rundll32.exe "c:\windows\system32\dawusere.dll",a
O4 - HKLM\..\Run: [harihidude] Rundll32.exe "C:\WINDOWS\system32\boliraka.dll",s
O4 - HKCU\..\Run: [FreeRAM XP] "G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" -win
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [East-Tec Backup Lite] "G:\Program Files\East-Tec Backup Lite\etBackup.exe" /startup
O4 - HKCU\..\Run: [H/PC Connection Agent] "G:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - HKCU\..\Run: [DownloadAccelerator] "G:\Program Files\DAP\DAP.EXE" /STARTUP
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [harihidude] Rundll32.exe "C:\WINDOWS\system32\boliraka.dll",s (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Startup: Connection Checker.lnk = G:\Program Files\Connection Checker\Connection Checker.exe
O4 - Global Startup: Pinnacle Scheduler.lnk = ?
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: AutorunsDisabled
O4 - Global Startup: NETGEAR WG111v3 Smart Wizard.lnk = C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
O8 - Extra context menu item: &Clean Traces - G:\Program Files\DAP\Privacy Package\dapcleanerie.htm
O8 - Extra context menu item: &Download with &DAP - G:\Program Files\DAP\dapextie.htm
O8 - Extra context menu item: Download &all with DAP - G:\Program Files\DAP\dapextie2.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://G:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: SEAGULL J Walk Java Client 3_2C9 - http://instructor.rac.co.uk/jwalk/jwalk_ie.cab
O16 - DPF: {2A493D5F-8914-4D3E-8BF3-767F281862F4} (TraderMediaImgX Control) - http://sell.autotrader.co.uk/uk-ola/common/TraderMediaX.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-GB/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {AF2E62B6-F9E1-4D4F-A10A-9DC8E6DCBCC0} (VideoEgg ActiveX Loader) - http://update.videoegg.com/Install/Windows/Initial/VideoEggPublisher.exe
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O20 - AppInit_DLLs: c:\windows\system32\domohodu.dll,C:\WINDOWS\system32\mevozeha.dll c:\windows\system32\dawusere.dll
O21 - SSODL: SSODL - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\dawusere.dll (file missing)
O22 - SharedTaskScheduler: STS - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\dawusere.dll (file missing)
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: FCI - Unknown owner - C:\WINDOWS\system32\fci.exe.exe:ext.exe (file missing)
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: Macromedia Licensing Service - Macromedia - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O&O Defrag (OODefrag) - O&O Software GmbH - C:\WINDOWS\system32\oodag.exe
O23 - Service: Registry Management Service (RegManServ) - Unknown owner - G:\Program Files\Registry Defragmentation\RegManServ.exe
O23 - Service: Sandra Data Service (SandraDataSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcDataSrv.exe
O23 - Service: Sandra Service (SandraTheSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcSandraSrv.exe
O23 - Service: STI Simulator - Unknown owner - C:\WINDOWS\System32\PAStiSvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 11768 bytes

Shaba
2008-12-09, 15:26
Hi Phil_Brighton

We will begin with ComboFix.exe. Please visit this webpage for download links, and instructions for running the tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

* Ensure you have disabled all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.

This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper

Phil_Brighton
2008-12-09, 22:13
Hi Shaba

Thanks for your reply.

ComboFix and HJT Logs follow.

I notice that I have Mirar showing in my Add/Remove programs list - don't know if I should uninstall it - I shall wait for your advice . . .

ComboFix 08-12-07.04 - Dad 2008-12-09 20:30:59.1 - FAT32x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.425 [GMT 0:00]
Running from: c:\documents and settings\Dad\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Dad\Desktop\WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat
c:\documents and settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat
c:\windows\Downloaded Program Files\setup.inf
c:\windows\i386\csrss.exe
c:\windows\system32\bulimane.dll
c:\windows\system32\efcCsqrs.dll
c:\windows\system32\fiwepefe.dll
c:\windows\system32\gebojele.dll
c:\windows\system32\gekujoni.dll
c:\windows\system32\imagijuv.ini
c:\windows\system32\inojukeg.ini
c:\windows\system32\lamujafi.dll
c:\windows\system32\lolanayo.dll
c:\windows\system32\madubiha.dll
c:\windows\system32\mivalivo.dll
c:\windows\system32\oloriset.ini
c:\windows\system32\ovilavim.ini
c:\windows\system32\pawajinu.dll
c:\windows\system32\powenewe.dll
c:\windows\system32\rijikoyi.dll
c:\windows\system32\teyesiti.dll
c:\windows\system32\tifakapu.dll
c:\windows\system32\vujigami.dll
c:\windows\system32\wezewugi.dll
c:\windows\system32\wifufulu.dll
c:\windows\system32\yojonaso.dll
c:\windows\system32\zojetiru.dll

----- BITS: Possible infected sites -----

hxxp://77.74.48.101
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_FCI
-------\Legacy_NPF
-------\Service_FCI
-------\Service_NPF


((((((((((((((((((((((((( Files Created from 2008-11-09 to 2008-12-09 )))))))))))))))))))))))))))))))
.

2008-12-09 19:50 . 2008-12-08 17:09 2,539,400 --a------ c:\temp\mbam-setup.exe
2008-12-09 19:47 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD2A.tmp
2008-12-09 19:47 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD14.tmp
2008-12-09 13:04 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD2D.tmp
2008-12-09 13:04 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD29.tmp
2008-12-09 08:38 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD1E.tmp
2008-12-09 08:38 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD1B.tmp
2008-12-08 09:11 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD2C.tmp
2008-12-08 09:11 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD2F.tmp
2008-12-08 09:11 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD32.tmp
2008-12-08 09:08 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD1D.tmp
2008-12-08 09:07 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD1A.tmp
2008-12-07 16:29 . 2008-12-07 16:29 2,713 ---hs---- c:\windows\system32\hamatala.exe
2008-12-06 21:41 . 2008-12-06 21:41 <DIR> d-------- c:\program files\Trend Micro
2008-12-06 10:30 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD18.tmp
2008-12-05 22:36 . 2008-12-05 22:36 <DIR> d-------- c:\documents and settings\Administrator
2008-12-05 21:02 . 2008-12-05 18:52 53,702,480 --a------ c:\temp\bitdefender_antivirus_2009_32b.exe
2008-12-05 16:41 . 2008-12-05 16:41 <DIR> d-------- c:\windows\BDOSCAN8
2008-12-05 14:55 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD17.tmp
2008-12-05 14:55 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD25.tmp
2008-12-05 14:55 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD28.tmp
2008-12-05 14:55 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD2B.tmp
2008-12-05 14:55 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD13.tmp
2008-12-05 14:31 . 2008-12-05 14:31 <DIR> d-------- c:\documents and settings\TEMP
2008-12-05 13:56 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD21.tmp
2008-12-05 13:56 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD24.tmp
2008-12-05 13:56 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD27.tmp
2008-12-05 13:55 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD12.tmp
2008-12-05 13:55 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLDF.tmp
2008-12-05 10:53 . 2008-12-05 10:53 <DIR> d-------- c:\documents and settings\Dad\Application Data\Malwarebytes
2008-12-05 10:42 . 2008-12-05 10:42 <DIR> d-------- c:\documents and settings\All Users\Application Data\Avg8
2008-12-05 10:41 . 2008-10-18 21:13 267,592 --a------ c:\program files\Uninstall Ask Toolbar.dll
2008-12-05 10:29 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD5.tmp
2008-12-05 10:29 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD2.tmp
2008-12-04 14:05 . 2008-12-04 14:05 <DIR> d--h----- C:\$AVG8.VAULT$
2008-12-04 10:16 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD19.tmp
2008-12-04 10:16 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD1C.tmp
2008-12-04 10:16 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD1F.tmp
2008-12-04 10:16 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD22.tmp
2008-12-04 10:16 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD16.tmp
2008-12-03 20:19 . 2008-12-03 20:19 <DIR> d-------- c:\documents and settings\Chris\Application Data\Malwarebytes
2008-12-03 20:18 . 2008-12-03 20:18 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-03 08:03 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD20.tmp
2008-12-03 08:03 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD23.tmp
2008-12-03 08:03 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD26.tmp
2008-12-03 07:57 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD11.tmp
2008-12-03 07:57 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLDE.tmp
2008-12-01 19:41 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD10.tmp
2008-12-01 19:41 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLDD.tmp
2008-11-30 20:15 . 2006-05-03 22:53 174,592 --a------ c:\windows\system32\framedyn.dll
2008-11-30 20:14 . 2008-11-30 20:14 <DIR> d-------- c:\program files\Samsung
2008-11-30 20:14 . 2008-11-30 21:07 5,632 --a------ c:\windows\system32\drivers\StarOpen.sys
2008-11-25 13:22 . 2001-08-17 13:28 794,654 --a------ c:\windows\system32\dllcache\usr1801.sys
2008-11-25 13:21 . 2001-08-17 12:18 285,760 --a------ c:\windows\system32\dllcache\stlnata.sys
2008-11-25 13:20 . 2001-08-17 22:36 386,560 --a------ c:\windows\system32\dllcache\sgiul50.dll
2008-11-25 13:17 . 2001-08-17 13:28 899,146 --a------ c:\windows\system32\dllcache\r2mdkxga.sys
2008-11-25 13:16 . 2004-04-23 04:24 4,130,560 -ra------ c:\windows\system32\OLD556.tmp
2008-11-25 13:15 . 2001-08-17 12:50 320,384 --a------ c:\windows\system32\dllcache\mgaum.sys
2008-11-25 13:14 . 2001-08-17 13:28 802,683 --a------ c:\windows\system32\dllcache\ltsm.sys
2008-11-25 13:13 . 2008-04-14 01:11 702,845 --a------ c:\windows\system32\dllcache\i81xdnt5.dll
2008-11-25 13:12 . 2001-08-17 14:56 1,733,120 --a------ c:\windows\system32\dllcache\g400d.dll
2008-11-25 13:11 . 2001-08-17 12:14 952,007 --a------ c:\windows\system32\dllcache\diwan.sys
2008-11-25 13:10 . 2001-08-17 12:13 980,034 --a------ c:\windows\system32\dllcache\cicap.sys
2008-11-25 13:09 . 2001-08-17 14:05 314,752 --a------ c:\windows\system32\dllcache\camdro21.sys
2008-11-25 13:08 . 2001-08-17 13:28 871,388 --a------ c:\windows\system32\dllcache\bcmdm.sys
2008-11-25 13:07 . 2001-08-17 13:28 762,780 --a------ c:\windows\system32\dllcache\3cwmcru.sys
2008-11-17 08:10 . 2001-08-17 14:56 66,048 --a------ c:\windows\system32\dllcache\s3legacy.dll
2008-11-15 22:43 . 2008-11-15 22:43 <DIR> d-------- C:\Downloads
2008-11-14 18:14 . 2008-11-14 18:14 <DIR> d-------- c:\windows\system32\Quicktime
2008-11-09 16:14 . 2008-11-09 16:15 <DIR> d-------- c:\program files\MSECache

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-09 20:33 81,984 ----a-w c:\windows\system32\bdod.bin
2008-11-03 21:35 --------- d-----w c:\documents and settings\Chris\Application Data\vlc
2008-11-03 21:32 --------- d-----w c:\program files\K-Lite Codec Pack
2008-11-03 21:30 --------- d-----w c:\program files\VideoLAN
2008-11-01 22:12 --------- d-----w c:\documents and settings\Rita\Application Data\Yahoo!
2008-11-01 21:10 --------- d-----w c:\documents and settings\Dad\Application Data\Yahoo!
2008-11-01 21:01 --------- d-----w c:\program files\Common Files\scanner
2008-11-01 20:59 --------- d-----w c:\documents and settings\All Users\Application Data\yahoo!
2008-11-01 20:47 --------- d-----w c:\program files\Yahoo!
2008-11-01 20:31 --------- d-----w c:\documents and settings\All Users\Application Data\Citrix
2008-11-01 20:30 60,968 ----a-w c:\windows\java\GoToAssistDownloadHelper.exe
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\dllcache\mrxsmb.sys
2008-10-21 19:20 --------- d-----w c:\program files\uTorrent
2008-10-21 19:20 --------- d-----w c:\documents and settings\Chris\Application Data\uTorrent
2008-10-18 21:14 --------- d-----w c:\documents and settings\Chris\Application Data\FrostWire
2008-10-18 21:13 --------- d-----w c:\program files\FrostWire
2008-10-16 14:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 14:13 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
2008-10-16 14:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 14:13 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
2008-10-16 14:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 14:12 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
2008-10-16 14:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 14:12 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
2008-10-16 14:09 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
2008-10-16 14:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 14:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 14:09 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-10-16 14:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 14:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 14:08 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
2008-10-16 14:06 268,648 ----a-w c:\windows\system32\mucltui.dll
2008-10-16 14:06 208,744 ----a-w c:\windows\system32\muweb.dll
2008-10-15 17:34 337,408 ----a-w c:\windows\system32\dllcache\netapi32.dll
2008-10-14 12:44 --------- d-----w c:\documents and settings\Chris\Application Data\CometNetwork
2008-10-14 11:58 --------- d-----w c:\program files\BitComet
2008-10-13 20:47 --------- d-----w c:\program files\Windows Live
2008-10-11 20:40 --------- d-----w c:\documents and settings\Dad\Application Data\DivX
2008-10-10 23:21 0 ----a-w c:\documents and settings\Chris\jagex_runescape_preferences.dat
2008-10-03 18:41 6,066,176 ------w c:\windows\system32\dllcache\ieframe.dll
2008-09-30 16:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-24 12:20 50,688 ----a-w c:\windows\system32\wbhelp2.dll
2008-09-16 01:14 524,288 ----a-w c:\windows\system32\DivXsm.exe
2008-09-16 01:14 3,596,288 ----a-w c:\windows\system32\qt-dx331.dll
2008-09-16 01:14 129,784 ------w c:\windows\system32\pxafs.dll
2008-09-16 01:14 120,056 ------w c:\windows\system32\pxcpyi64.exe
2008-09-16 01:14 118,520 ------w c:\windows\system32\pxinsi64.exe
2008-09-16 01:12 81,920 ----a-w c:\windows\system32\dpl100.dll
2008-09-16 01:12 593,920 ----a-w c:\windows\system32\dpuGUI11.dll
2008-09-16 01:12 57,344 ----a-w c:\windows\system32\dpv11.dll
2008-09-16 01:12 53,248 ----a-w c:\windows\system32\dpuGUI10.dll
2008-09-16 01:12 344,064 ----a-w c:\windows\system32\dpus11.dll
2008-09-16 01:12 294,912 ----a-w c:\windows\system32\dpu11.dll
2008-09-16 01:12 294,912 ----a-w c:\windows\system32\dpu10.dll
2008-09-16 01:12 200,704 ----a-w c:\windows\system32\ssldivx.dll
2008-09-16 01:12 196,608 ----a-w c:\windows\system32\dtu100.dll
2008-09-16 01:12 1,044,480 ----a-w c:\windows\system32\libdivx.dll
2008-09-16 01:11 823,296 ----a-w c:\windows\system32\divx_xx0c.dll
2008-09-16 01:11 823,296 ----a-w c:\windows\system32\divx_xx07.dll
2008-09-16 01:11 815,104 ----a-w c:\windows\system32\divx_xx0a.dll
2008-09-16 01:11 802,816 ----a-w c:\windows\system32\divx_xx11.dll
2008-09-16 01:11 683,520 ----a-w c:\windows\system32\DivX.dll
2008-09-16 01:11 161,096 ----a-w c:\windows\system32\DivXCodecVersionChecker.exe
2008-09-16 01:11 12,288 ----a-w c:\windows\system32\DivXWMPExtType.dll
2008-09-15 13:12 1,846,400 ----a-w c:\windows\system32\win32k.sys
2008-09-15 13:12 1,846,400 ----a-w c:\windows\system32\dllcache\win32k.sys
2008-09-10 01:14 1,307,648 ----a-w c:\windows\system32\dllcache\msxml6.dll
2008-09-10 01:14 1,307,648 ------w c:\windows\system32\msxml6.dll
2008-08-24 16:56 0 ----a-w c:\documents and settings\Matthew\jagex_runescape_preferences.dat
2008-06-26 18:49 79,808 ----a-w c:\documents and settings\Rita\Application Data\GDIPFONTCACHEV1.DAT
2008-02-14 16:43 79,808 ----a-w c:\documents and settings\Chris\Application Data\GDIPFONTCACHEV1.DAT
2008-02-11 10:05 79,808 ----a-w c:\documents and settings\Bee\Application Data\GDIPFONTCACHEV1.DAT
2008-02-10 22:38 79,808 ----a-w c:\documents and settings\Matthew\Application Data\GDIPFONTCACHEV1.DAT
2007-12-28 15:02 287,232 ----a-w c:\windows\inf\WG111v3\wg111v3.sys
2007-12-28 14:59 342,528 ----a-w c:\windows\inf\WG111v3\Vista64\wg111v3.sys
2007-11-27 17:53 63,488 ----a-w c:\windows\inf\WG111v3\SetDrv64.exe
2007-11-27 17:52 32,768 ----a-w c:\windows\inf\WG111v3\SetDrv.exe
2007-03-11 13:07 79,808 ----a-w c:\documents and settings\Dad\Application Data\GDIPFONTCACHEV1.DAT
2006-12-15 11:30 98,304 ----a-w c:\windows\inf\WG111v3\UScanM.exe
2006-12-15 11:30 315,392 ----a-w c:\windows\inf\WG111v3\InstallDriver.exe
2006-12-15 11:30 212,992 ----a-w c:\windows\inf\WG111v3\CopyWHQLDriver.exe
2006-12-15 11:30 20,480 ----a-w c:\windows\inf\WG111v3\RTWUPath.exe
2006-12-15 11:30 19,968 ----a-w c:\windows\inf\WG111v3\RTWREFU.EXE
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"FreeRAM XP"="g:\program files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" [2006-03-23 1591808]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
"East-Tec Backup Lite"="g:\program files\East-Tec Backup Lite\etBackup.exe" [2006-10-24 7348736]
"H/PC Connection Agent"="g:\program files\Microsoft ActiveSync\wcescomm.exe" [2005-11-15 1200128]
"DownloadAccelerator"="g:\program files\DAP\DAP.EXE" [2008-09-24 3061248]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BitDefender Antiphishing Helper"="c:\program files\BitDefender\BitDefender 2008\IEShow.exe" [2007-10-09 61440]
"BDAgent"="c:\program files\BitDefender\BitDefender 2008\bdagent.exe" [2008-09-15 368640]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 39792]
"iTunesHelper"="g:\program files\iTunes\iTunesHelper.exe" [2008-10-01 289576]
"BluetoothAuthenticationAgent"="bthprops.cpl" [2008-04-14 c:\windows\system32\bthprops.cpl]
"atwtusb"="atwtusb.exe" [2002-08-29 c:\windows\system32\atwtusb.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\Dad\Start Menu\Programs\Startup\
Connection Checker.lnk - g:\program files\Connection Checker\Connection Checker.exe [2007-06-15 24576]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Pinnacle Scheduler.lnk - c:\program files\Pinnacle\Shared Files\Programs\Scheduler\PCLEScheduler.exe [2004-08-07 241664]
Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2002-12-22 113664]
NETGEAR WG111v3 Smart Wizard.lnk - c:\program files\NETGEAR\WG111v3\WG111v3.exe [2008-07-01 2326528]

c:\documents and settings\All Users\Start Menu\Programs\Startup\AutorunsDisabled
EPSON Status Monitor 3 Environment Check 2.lnk - c:\windows\system32\spool\drivers\w32x86\3\E_SRCV02.EXE [2002-12-12 127488]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.l3acm"= L3codecp.acm
"vidc.dvsd"= dvc.dll
"vidc.DIV3"= DivXc32.dll
"vidc.DIV4"= DivXc32f.dll
"VIDC.PIM1"= PCLEPIM1.dll
"msacm.dvacm"= c:\progra~1\COMMON~1\ULEADS~1\Vio\Dvacm.acm
"msacm.MPEGacm"= c:\progra~1\COMMON~1\ULEADS~1\MPEG\MPEGacm.acm
"msacm.ulmp3acm"= c:\progra~1\COMMON~1\ULEADS~1\MPEG\ulmp3acm.acm
"msacm.l3codec"= l3codecp.acm
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"g:\program files\Microsoft ActiveSync\rapimgr.exe"= g:\program files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager
"g:\program files\Microsoft ActiveSync\wcescomm.exe"= g:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"g:\program files\Microsoft ActiveSync\WCESMgr.exe"= g:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
"g:\\Program Files\\SiSoftware\\SiSoftware Sandra Lite 2005.SR3\\sandra.exe"=
"g:\\Program Files\\SiSoftware\\SiSoftware Sandra Lite 2005.SR3\\RpcSandraSrv.exe"=
"g:\\Program Files\\SiSoftware\\SiSoftware Sandra Lite 2005.SR3\\RpcDataSrv.exe"=
"c:\\WINDOWS\\System32\\rtcshare.exe"=
"g:\\Program Files\\eLeetFTP\\eLeetFTP.exe"=
"e:\\Sierra\\Empire Earth\\Empire Earth.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"g:\\Program Files\\iTunes\\iTunes.exe"=
"g:\\Program Files\\DAP\\DAP.exe"=
"c:\\Program Files\\NetMeeting\\conf.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\MsnMsgr.Exe"=
"c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Google\\Common\\Google Updater\\GoogleUpdaterService.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
"21103:TCP"= 21103:TCP:BitComet 21103 TCP
"21103:UDP"= 21103:UDP:BitComet 21103 UDP

R0 BsStor;InCD Storage Helper Driver;c:\windows\system32\DRIVERS\bsstor.sys [2002-12-22 9344]
R2 EAPPkt;Realtek EAPPkt Protocol;c:\windows\system32\DRIVERS\EAPPkt.sys [2007-10-09 38144]
R3 3xHybrid;Pinnacle PCTV Stereo service;c:\windows\system32\DRIVERS\3xHybrid.sys [2004-08-07 504832]
R3 pctvvbi;PCTVVBI;c:\windows\system32\DRIVERS\pctvvbi.sys [2004-08-07 6400]
S2 OODefrag;O&O Defrag;c:\windows\system32\oodag.exe [2002-02-08 263168]
S3 gAGP440p;gAGP440p;\??\c:\docume~1\Matthew\LOCALS~1\Temp\gAGP440p.sys []
S3 iadusb;MT882;c:\windows\system32\DRIVERS\glauiad.sys []
S3 RTL8187B;NETGEAR WG111v3 54Mbps Wireless USB 2.0 Adapter Vista Driver;c:\windows\system32\DRIVERS\wg111v3.sys [2007-12-28 287232]
S3 W35UND;ISSC35 802.11bg WLAN USB Adapter Driver;c:\windows\system32\DRIVERS\W35UND.SYS []
S3 ZD1201U(ZyDAS);ZyDAS ZD1201 IEEE 802.11b Wireless LAN Driver (USB)(ZyDAS);c:\windows\system32\DRIVERS\zd1201u.sys [2005-05-04 55040]
S3 ZD1201U;ZyDAS ZD1201 IEEE 802.11b Wireless LAN Driver (USB);c:\windows\system32\DRIVERS\zd1201u.sys [2005-05-04 55040]
S3 ZDNDIS5;ZDNDIS5 NDIS Protocol Driver;\??\c:\windows\system32\ZDNDIS5.SYS [2006-12-28 15872]
S4 BsUDF;InCD UDF Driver;c:\windows\system32\drivers\BsUDF.sys [2002-12-22 337536]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bdx REG_MULTI_SZ scan

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\U]
\Shell\AutoRun\command - setupSNK.exe
.
Contents of the 'Scheduled Tasks' folder

2008-12-05 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 12:34]
.
- - - - ORPHANS REMOVED - - - -

BHO-{0012148D-6932-4DC3-B2DA-762D4DC021E1} - c:\windows\system32\winok77.dll
BHO-{345256dc-b518-4a7e-a88e-ccafba8b6660} - c:\windows\system32\madubiha.dll
Toolbar-{0012148C-6932-4DC3-B2DA-762D4DC021E1} - c:\windows\system32\winok77.dll
MSConfigStartUp-CTFMON - (no file)


.
------- Supplementary Scan -------
.
uStart Page = file:///D:/My%20Documents/Web%20Sites/Homepage/ourhome.htm
uSearchURL,(Default) = hxxp://www.google.com/keyword/%s
IE: &Clean Traces - g:\program files\DAP\Privacy Package\dapcleanerie.htm
IE: &Download with &DAP - g:\program files\DAP\dapextie.htm
IE: Download &all with DAP - g:\program files\DAP\dapextie2.htm
IE: E&xport to Microsoft Excel - g:\progra~1\MICROS~3\Office10\EXCEL.EXE/3000

O16 -: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

O16 -: SEAGULL J Walk Java Client 3_2C9 - hxxp://instructor.rac.co.uk/jwalk/jwalk_ie.cab
c:\windows\Downloaded Program Files\SEAGULL J Walk Java Client 3_2C9.osd

c:\windows\Downloaded Program Files\TraderMediaX.ocx - O16 -: {2A493D5F-8914-4D3E-8BF3-767F281862F4}
hxxp://sell.autotrader.co.uk/uk-ola/common/TraderMediaX.cab
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-09 20:35:12
Windows 5.1.2600 Service Pack 3 FAT NTAPI

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
c:\program files\COMMON FILES\APPLE\MOBILE DEVICE SUPPORT\BIN\APPLEMOBILEDEVICESERVICE.EXE
c:\program files\COMMON FILES\EPSON\EBAPI\SAGENT2.EXE
c:\program files\GOOGLE\COMMON\GOOGLE UPDATER\GOOGLEUPDATERSERVICE.EXE
g:\program files\Registry Defragmentation\RegManServ.exe
c:\windows\SYSTEM32\PASTISVC.EXE
c:\program files\COMMON FILES\ULEAD SYSTEMS\DVD\ULCDRSVR.EXE
c:\program files\COMMON FILES\BITDEFENDER\BITDEFENDER COMMUNICATOR\XCOMMSVR.EXE
c:\program files\COMMON FILES\BITDEFENDER\BITDEFENDER UPDATE SERVICE\LIVESRV.EXE
c:\program files\BITDEFENDER\BITDEFENDER 2008\VSSERV.EXE
c:\windows\SYSTEM32\RUNDLL32.EXE
c:\program files\iPod\bin\iPodService.exe
.
**************************************************************************
.
Completion time: 2008-12-09 20:38:54 - machine was rebooted
ComboFix-quarantined-files.txt 2008-12-09 20:38:50

Pre-Run: 4,257,558,528 bytes free
Post-Run: 4,678,164,480 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(3)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(3)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

355 --- E O F --- 2008-11-19 23:09:05


---------------------------------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:45:27, on 09/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
G:\Program Files\Registry Defragmentation\RegManServ.exe
C:\WINDOWS\System32\PAStiSvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe
C:\WINDOWS\system32\atwtusb.exe
G:\Program Files\iTunes\iTunesHelper.exe
G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe
C:\WINDOWS\system32\ctfmon.exe
G:\Program Files\East-Tec Backup Lite\etBackup.exe
G:\Program Files\DAP\DAP.EXE
C:\Program Files\Pinnacle\Shared Files\Programs\Scheduler\PCLEScheduler.exe
C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = file:///D:/My%20Documents/Web%20Sites/Homepage/ourhome.htm
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [atwtusb] atwtusb.exe beta
O4 - HKLM\..\Run: [iTunesHelper] "G:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [FreeRAM XP] "G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" -win
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [East-Tec Backup Lite] "G:\Program Files\East-Tec Backup Lite\etBackup.exe" /startup
O4 - HKCU\..\Run: [H/PC Connection Agent] "G:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - HKCU\..\Run: [DownloadAccelerator] "G:\Program Files\DAP\DAP.EXE" /STARTUP
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Startup: Connection Checker.lnk = G:\Program Files\Connection Checker\Connection Checker.exe
O4 - Global Startup: Pinnacle Scheduler.lnk = ?
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: AutorunsDisabled
O4 - Global Startup: NETGEAR WG111v3 Smart Wizard.lnk = C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
O8 - Extra context menu item: &Clean Traces - G:\Program Files\DAP\Privacy Package\dapcleanerie.htm
O8 - Extra context menu item: &Download with &DAP - G:\Program Files\DAP\dapextie.htm
O8 - Extra context menu item: Download &all with DAP - G:\Program Files\DAP\dapextie2.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://G:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O16 - DPF: SEAGULL J Walk Java Client 3_2C9 - http://instructor.rac.co.uk/jwalk/jwalk_ie.cab
O16 - DPF: {2A493D5F-8914-4D3E-8BF3-767F281862F4} (TraderMediaImgX Control) - http://sell.autotrader.co.uk/uk-ola/common/TraderMediaX.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-GB/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {AF2E62B6-F9E1-4D4F-A10A-9DC8E6DCBCC0} (VideoEgg ActiveX Loader) - http://update.videoegg.com/Install/Windows/Initial/VideoEggPublisher.exe
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: Macromedia Licensing Service - Macromedia - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O&O Defrag (OODefrag) - O&O Software GmbH - C:\WINDOWS\system32\oodag.exe
O23 - Service: Registry Management Service (RegManServ) - Unknown owner - G:\Program Files\Registry Defragmentation\RegManServ.exe
O23 - Service: Sandra Data Service (SandraDataSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcDataSrv.exe
O23 - Service: Sandra Service (SandraTheSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcSandraSrv.exe
O23 - Service: STI Simulator - Unknown owner - C:\WINDOWS\System32\PAStiSvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 10686 bytes

Shaba
2008-12-10, 11:08
To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

Phil_Brighton
2008-12-10, 20:00
Shaba

Uninstall Log as requested.


Adobe Acrobat and Reader 8.1.2 Security Update 1 (KB403742)
Adobe Flash Player ActiveX
Adobe Photoshop 7.0
Adobe Reader 8.1.2
Adobe Shockwave Player
Advertisement Service
Apple Mobile Device Support
Apple Software Update
Atomic Clock Sync
BitDefender Antivirus 2008
BT Yahoo! Applications
Canon iP1300
Canon iP1300 User Registration
Canon ScanGear Toolbox CS 2.2
Canon Utilities Easy-PhotoPrint
Canon Utilities Easy-PrintToolBox
CCleaner (remove only)
Compatibility Pack for the 2007 Office system
CoPilot - Pocket PC 6
dBpowerAMP Music Converter
DivX Codec
DivX Converter
DivX Player
Download Accelerator Plus (DAP)
Dragan
DVD Decrypter (Remove Only)
DVDFab Decrypter 3.0.7.2
DVDx 2.0
East-Tec Backup Lite
Empire Earth
EPSON Printer Software
FileMenu Tools
FSC CONNECTMOBILITY-E2C
Google AdWords Editor
Google Earth
Google Toolbar for Internet Explorer
Google Toolbar for Internet Explorer
Google Updater
HijackThis 2.0.2
Hotfix for Windows Internet Explorer 7 (KB947864)
InCD (Ahead Software)
Indeo® software
iTunes
Java(TM) 6 Update 5
K-Lite Mega Codec Pack 4.1.7
Macromedia Contribute 3.11
Macromedia Dreamweaver 8
Macromedia Extension Manager
Macromedia Fireworks 8
Macromedia Flash 8
Macromedia Flash 8 Video Encoder
Macromedia Flash Player 8 Plugin
Macromedia FlashPaper 2
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft ActiveSync 4.0
Microsoft Office XP Professional with FrontPage
Microsoft Publisher 2002
Mirar
MSConfig CleanUp 1.2
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML4 Parser
Napster
Napster Burn Engine
Nero 6 Enterprise Edition
NETGEAR WG111v3 wireless USB 2.0 adapter
Network Play System (Patching)
Network Stumbler 0.4.0 (remove only)
NISIS USB Tablet Driver
NVIDIA Drivers
O&O Defrag Professional Edition
OmniPage Pro 9.0
PDF-XChange Lite 3.0
Pinnacle PCTV
PowerQuest PartitionMagic 8.0
QuickTime
Registry Defragmentation
SAMSUNG CDMA Modem Driver Set
SAMSUNG Mobile Modem Driver Set
Samsung Mobile phone USB driver Software
SAMSUNG Mobile USB Modem 1.0 Software
SAMSUNG Mobile USB Modem Software
Samsung PC Studio 3
Samsung Samples Installer
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
SiSoftware Sandra Lite 2005.SR3 (Win64/32/CE)
SmartSound Quicktracks Plugin
Spb Pocket Plus
Spybot - Search & Destroy
Spybot - Search & Destroy 1.5.2.20
The Sims Superstar
Tomb Raider III
TreeSize 1.75
Trial eXTender
Ulead DVD Workshop 2 Trial
Ulead VideoStudio 9.0
Update for Windows XP (KB951978)
VIA Rhine-Family Fast Ethernet Adapter
Windows Live installer
Windows Live Messenger
Windows Live Sign-in Assistant
Windows Media Encoder 9 Series
Windows Media Encoder 9 Series
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Service Pack 3
WinMX
WinRAR archiver
WinZip

Shaba
2008-12-10, 20:02
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

WinMX

I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Uninstall also this:

Advertisement Service

Please run a new HJT scan when finished and post the log back here.

Phil_Brighton
2008-12-11, 21:01
Hi Shaba

I have removed Win MX and Advertisment Service. New HJT Log attached.

Kind regards


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:53:24, on 11/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
G:\Program Files\Registry Defragmentation\RegManServ.exe
C:\WINDOWS\System32\PAStiSvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe
C:\WINDOWS\system32\atwtusb.exe
G:\Program Files\iTunes\iTunesHelper.exe
G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe
C:\WINDOWS\system32\ctfmon.exe
G:\Program Files\East-Tec Backup Lite\etBackup.exe
G:\Program Files\DAP\DAP.EXE
C:\Program Files\Pinnacle\Shared Files\Programs\Scheduler\PCLEScheduler.exe
C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = file:///D:/My%20Documents/Web%20Sites/Homepage/ourhome.htm
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [atwtusb] atwtusb.exe beta
O4 - HKLM\..\Run: [iTunesHelper] "G:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [FreeRAM XP] "G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" -win
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [East-Tec Backup Lite] "G:\Program Files\East-Tec Backup Lite\etBackup.exe" /startup
O4 - HKCU\..\Run: [H/PC Connection Agent] "G:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - HKCU\..\Run: [DownloadAccelerator] "G:\Program Files\DAP\DAP.EXE" /STARTUP
O4 - HKUS\S-1-5-21-1957994488-484763869-1060284298-1007\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe (User 'Rita')
O4 - HKUS\S-1-5-21-1957994488-484763869-1060284298-1007\..\Run: [QuickTime Task] "G:\Program Files\QuickTime 5\qttask.exe" -atboottime (User 'Rita')
O4 - HKUS\S-1-5-21-1957994488-484763869-1060284298-1007\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (User 'Rita')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Startup: Connection Checker.lnk = G:\Program Files\Connection Checker\Connection Checker.exe
O4 - Global Startup: Pinnacle Scheduler.lnk = ?
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: AutorunsDisabled
O4 - Global Startup: NETGEAR WG111v3 Smart Wizard.lnk = C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
O8 - Extra context menu item: &Clean Traces - G:\Program Files\DAP\Privacy Package\dapcleanerie.htm
O8 - Extra context menu item: &Download with &DAP - G:\Program Files\DAP\dapextie.htm
O8 - Extra context menu item: Download &all with DAP - G:\Program Files\DAP\dapextie2.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://G:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O16 - DPF: SEAGULL J Walk Java Client 3_2C9 - http://instructor.rac.co.uk/jwalk/jwalk_ie.cab
O16 - DPF: {2A493D5F-8914-4D3E-8BF3-767F281862F4} (TraderMediaImgX Control) - http://sell.autotrader.co.uk/uk-ola/common/TraderMediaX.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-GB/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {AF2E62B6-F9E1-4D4F-A10A-9DC8E6DCBCC0} (VideoEgg ActiveX Loader) - http://update.videoegg.com/Install/Windows/Initial/VideoEggPublisher.exe
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: Macromedia Licensing Service - Macromedia - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O&O Defrag (OODefrag) - O&O Software GmbH - C:\WINDOWS\system32\oodag.exe
O23 - Service: Registry Management Service (RegManServ) - Unknown owner - G:\Program Files\Registry Defragmentation\RegManServ.exe
O23 - Service: Sandra Data Service (SandraDataSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcDataSrv.exe
O23 - Service: Sandra Service (SandraTheSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcSandraSrv.exe
O23 - Service: STI Simulator - Unknown owner - C:\WINDOWS\System32\PAStiSvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 11277 bytes

Shaba
2008-12-11, 21:15
Open notepad and copy/paste the text in the codebox below into it:


Folder::
c:\program files\uTorrent
c:\documents and settings\Chris\Application Data\uTorrent
c:\documents and settings\Chris\Application Data\FrostWire
c:\program files\FrostWire
c:\program files\BitComet

Registry::
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\uTorrent\\uTorrent.exe"=-


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.

Phil_Brighton
2008-12-11, 22:09
Hi Shaba

ComboFix Log followed by HJT Log as requested.

Regards


ComboFix 08-12-07.04 - Dad 2008-12-11 20:51:17.2 - FAT32x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.480 [GMT 0:00]
Running from: c:\documents and settings\Dad\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Dad\Desktop\CFScript.txt
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Chris\Application Data\FrostWire
c:\documents and settings\Chris\Application Data\FrostWire\.AppSpecialShare\Sounding The Seventh Trumpet.torrent
c:\documents and settings\Chris\Application Data\FrostWire\.NetworkShare\Incomplete\T-4506256-LimeWireWin4.16.6.exe
c:\documents and settings\Chris\Application Data\FrostWire\checkandupdate.txt
c:\documents and settings\Chris\Application Data\FrostWire\createtimes.cache
c:\documents and settings\Chris\Application Data\FrostWire\downloads.dat
c:\documents and settings\Chris\Application Data\FrostWire\fileurns.bak
c:\documents and settings\Chris\Application Data\FrostWire\fileurns.cache
c:\documents and settings\Chris\Application Data\FrostWire\filters.props
c:\documents and settings\Chris\Application Data\FrostWire\frostwire.props
c:\documents and settings\Chris\Application Data\FrostWire\gnutella.net
c:\documents and settings\Chris\Application Data\FrostWire\installation.props
c:\documents and settings\Chris\Application Data\FrostWire\intent.props
c:\documents and settings\Chris\Application Data\FrostWire\library.dat
c:\documents and settings\Chris\Application Data\FrostWire\mojito.props
c:\documents and settings\Chris\Application Data\FrostWire\questions.props
c:\documents and settings\Chris\Application Data\FrostWire\responses.cache
c:\documents and settings\Chris\Application Data\FrostWire\simpp.xml
c:\documents and settings\Chris\Application Data\FrostWire\spam.dat
c:\documents and settings\Chris\Application Data\FrostWire\tables.props
c:\documents and settings\Chris\Application Data\FrostWire\themes\frostwirePro_theme.fwtp
c:\documents and settings\Chris\Application Data\FrostWire\themes\frostwirePro_theme\theme.txt
c:\documents and settings\Chris\Application Data\FrostWire\themes\frostwirePro_theme\version.txt
c:\documents and settings\Chris\Application Data\FrostWire\version.xml
c:\documents and settings\Chris\Application Data\uTorrent
c:\documents and settings\Chris\Application Data\uTorrent\Avenged Sevenfold - 2002 - Sounding The Seventh Trumpet.torrent
c:\documents and settings\Chris\Application Data\uTorrent\Avenged Sevenfold Sounding The Seventh Trumpet.torrent
c:\documents and settings\Chris\Application Data\uTorrent\dht.dat
c:\documents and settings\Chris\Application Data\uTorrent\dht.dat.old
c:\documents and settings\Chris\Application Data\uTorrent\resume.dat
c:\documents and settings\Chris\Application Data\uTorrent\resume.dat.old
c:\documents and settings\Chris\Application Data\uTorrent\rss.dat
c:\documents and settings\Chris\Application Data\uTorrent\rss.dat.old
c:\documents and settings\Chris\Application Data\uTorrent\settings.dat
c:\documents and settings\Chris\Application Data\uTorrent\settings.dat.old
c:\program files\BitComet
c:\program files\BitComet\archive\02e1b492a3783378af786894cacb543406710d28.torrent
c:\program files\BitComet\archive\064a7b0ec60ee0e4365ea34193a51aa987f8bb60.torrent
c:\program files\BitComet\archive\5099d5f091bf5086cda7e4eb46a4961229506be3.torrent
c:\program files\BitComet\archive\5bee0250f5408637da531d648f5e2198bff98c3a.torrent
c:\program files\BitComet\archive\7839e39c0e452b3a1d7cef3478b31c2c8aa3990e.torrent
c:\program files\BitComet\archive\9b85e6c90c8945611c3730c1958cb78be20b8199.torrent
c:\program files\BitComet\archive\cafec7ce6aed845b1f7b303d8cdd0ae63b801f16.torrent
c:\program files\BitComet\BitComet.xml
c:\program files\BitComet\Downloads.xml
c:\program files\BitComet\rules\dhtnodes.dat
c:\program files\BitComet\share\my_shares.xml
c:\program files\FrostWire
c:\program files\FrostWire\log.txt
c:\program files\uTorrent
c:\program files\uTorrent\uTorrent.exe

.
((((((((((((((((((((((((( Files Created from 2008-11-11 to 2008-12-11 )))))))))))))))))))))))))))))))
.

2008-12-11 17:10 . 2008-12-11 17:10 <DIR> d-------- c:\windows\LastGood
2008-12-09 19:50 . 2008-12-08 17:09 2,539,400 --a------ c:\temp\mbam-setup.exe
2008-12-09 19:47 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD2A.tmp
2008-12-09 19:47 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD14.tmp
2008-12-09 13:04 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD2D.tmp
2008-12-09 13:04 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD29.tmp
2008-12-09 08:38 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD1E.tmp
2008-12-09 08:38 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD1B.tmp
2008-12-08 09:11 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD2C.tmp
2008-12-08 09:11 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD2F.tmp
2008-12-08 09:11 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD32.tmp
2008-12-08 09:08 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD1D.tmp
2008-12-08 09:07 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD1A.tmp
2008-12-07 16:29 . 2008-12-07 16:29 2,713 ---hs---- c:\windows\system32\hamatala.exe
2008-12-06 21:41 . 2008-12-06 21:41 <DIR> d-------- c:\program files\Trend Micro
2008-12-06 10:30 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD18.tmp
2008-12-05 22:36 . 2008-12-05 22:36 <DIR> d-------- c:\documents and settings\Administrator
2008-12-05 21:02 . 2008-12-05 18:52 53,702,480 --a------ c:\temp\bitdefender_antivirus_2009_32b.exe
2008-12-05 16:41 . 2008-12-05 16:41 <DIR> d-------- c:\windows\BDOSCAN8
2008-12-05 14:55 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD17.tmp
2008-12-05 14:55 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD25.tmp
2008-12-05 14:55 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD28.tmp
2008-12-05 14:55 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD2B.tmp
2008-12-05 14:55 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD13.tmp
2008-12-05 14:31 . 2008-12-05 14:31 <DIR> d-------- c:\documents and settings\TEMP
2008-12-05 13:56 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD21.tmp
2008-12-05 13:56 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD24.tmp
2008-12-05 13:56 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD27.tmp
2008-12-05 13:55 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD12.tmp
2008-12-05 13:55 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLDF.tmp
2008-12-05 10:53 . 2008-12-05 10:53 <DIR> d-------- c:\documents and settings\Dad\Application Data\Malwarebytes
2008-12-05 10:42 . 2008-12-05 10:42 <DIR> d-------- c:\documents and settings\All Users\Application Data\Avg8
2008-12-05 10:41 . 2008-10-18 21:13 267,592 --a------ c:\program files\Uninstall Ask Toolbar.dll
2008-12-05 10:29 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD5.tmp
2008-12-05 10:29 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD2.tmp
2008-12-04 14:05 . 2008-12-04 14:05 <DIR> d--h----- C:\$AVG8.VAULT$
2008-12-04 10:16 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD19.tmp
2008-12-04 10:16 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD1C.tmp
2008-12-04 10:16 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD1F.tmp
2008-12-04 10:16 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD22.tmp
2008-12-04 10:16 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLD16.tmp
2008-12-03 20:19 . 2008-12-03 20:19 <DIR> d-------- c:\documents and settings\Chris\Application Data\Malwarebytes
2008-12-03 20:18 . 2008-12-03 20:18 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-12-03 08:03 . 2008-04-14 01:09 275,968 --a------ c:\windows\system32\dllcache\OLD20.tmp
2008-12-03 08:03 . 2008-04-14 01:09 76,288 --a------ c:\windows\system32\dllcache\OLD23.tmp
2008-12-03 08:03 . 2008-04-14 01:11 46,592 --a------ c:\windows\system32\dllcache\OLD26.tmp
2008-12-03 07:57 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD11.tmp
2008-12-03 07:57 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLDE.tmp
2008-12-01 19:41 . 2008-04-14 01:11 290,816 --a------ c:\windows\system32\dllcache\OLD10.tmp
2008-12-01 19:41 . 2008-04-14 01:11 43,520 --a------ c:\windows\system32\dllcache\OLDD.tmp
2008-11-30 20:15 . 2006-05-03 22:53 174,592 --a------ c:\windows\system32\framedyn.dll
2008-11-30 20:14 . 2008-11-30 20:14 <DIR> d-------- c:\program files\Samsung
2008-11-30 20:14 . 2008-11-30 21:07 5,632 --a------ c:\windows\system32\drivers\StarOpen.sys
2008-11-25 13:22 . 2001-08-17 13:28 794,654 --a------ c:\windows\system32\dllcache\usr1801.sys
2008-11-25 13:21 . 2001-08-17 12:18 285,760 --a------ c:\windows\system32\dllcache\stlnata.sys
2008-11-25 13:20 . 2001-08-17 22:36 386,560 --a------ c:\windows\system32\dllcache\sgiul50.dll
2008-11-25 13:17 . 2001-08-17 13:28 899,146 --a------ c:\windows\system32\dllcache\r2mdkxga.sys
2008-11-25 13:16 . 2004-04-23 04:24 4,130,560 -ra------ c:\windows\system32\OLD556.tmp
2008-11-25 13:15 . 2001-08-17 12:50 320,384 --a------ c:\windows\system32\dllcache\mgaum.sys
2008-11-25 13:14 . 2001-08-17 13:28 802,683 --a------ c:\windows\system32\dllcache\ltsm.sys
2008-11-25 13:13 . 2008-04-14 01:11 702,845 --a------ c:\windows\system32\dllcache\i81xdnt5.dll
2008-11-25 13:12 . 2001-08-17 14:56 1,733,120 --a------ c:\windows\system32\dllcache\g400d.dll
2008-11-25 13:11 . 2001-08-17 12:14 952,007 --a------ c:\windows\system32\dllcache\diwan.sys
2008-11-25 13:10 . 2001-08-17 12:13 980,034 --a------ c:\windows\system32\dllcache\cicap.sys
2008-11-25 13:09 . 2001-08-17 14:05 314,752 --a------ c:\windows\system32\dllcache\camdro21.sys
2008-11-25 13:08 . 2001-08-17 13:28 871,388 --a------ c:\windows\system32\dllcache\bcmdm.sys
2008-11-25 13:07 . 2001-08-17 13:28 762,780 --a------ c:\windows\system32\dllcache\3cwmcru.sys
2008-11-17 08:10 . 2001-08-17 14:56 66,048 --a------ c:\windows\system32\dllcache\s3legacy.dll
2008-11-15 22:43 . 2008-11-15 22:43 <DIR> d-------- C:\Downloads
2008-11-14 18:14 . 2008-11-14 18:14 <DIR> d-------- c:\windows\system32\Quicktime

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-11 20:53 81,984 ----a-w c:\windows\system32\bdod.bin
2008-11-09 16:15 --------- d-----w c:\program files\MSECache
2008-11-03 21:35 --------- d-----w c:\documents and settings\Chris\Application Data\vlc
2008-11-03 21:32 --------- d-----w c:\program files\K-Lite Codec Pack
2008-11-03 21:30 --------- d-----w c:\program files\VideoLAN
2008-11-01 22:12 --------- d-----w c:\documents and settings\Rita\Application Data\Yahoo!
2008-11-01 21:10 --------- d-----w c:\documents and settings\Dad\Application Data\Yahoo!
2008-11-01 21:01 --------- d-----w c:\program files\Common Files\scanner
2008-11-01 20:59 --------- d-----w c:\documents and settings\All Users\Application Data\yahoo!
2008-11-01 20:47 --------- d-----w c:\program files\Yahoo!
2008-11-01 20:31 --------- d-----w c:\documents and settings\All Users\Application Data\Citrix
2008-11-01 20:30 60,968 ----a-w c:\windows\java\GoToAssistDownloadHelper.exe
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\dllcache\mrxsmb.sys
2008-10-16 14:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 14:13 202,776 ----a-w c:\windows\system32\dllcache\wuweb.dll
2008-10-16 14:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 14:13 1,809,944 ----a-w c:\windows\system32\dllcache\wuaueng.dll
2008-10-16 14:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 14:12 561,688 ----a-w c:\windows\system32\dllcache\wuapi.dll
2008-10-16 14:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 14:12 323,608 ----a-w c:\windows\system32\dllcache\wucltui.dll
2008-10-16 14:09 92,696 ----a-w c:\windows\system32\dllcache\cdm.dll
2008-10-16 14:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 14:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 14:09 51,224 ----a-w c:\windows\system32\dllcache\wuauclt.exe
2008-10-16 14:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 14:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 14:08 34,328 ----a-w c:\windows\system32\dllcache\wups.dll
2008-10-16 14:06 268,648 ----a-w c:\windows\system32\mucltui.dll
2008-10-16 14:06 208,744 ----a-w c:\windows\system32\muweb.dll
2008-10-15 17:34 337,408 ----a-w c:\windows\system32\dllcache\netapi32.dll
2008-10-14 12:44 --------- d-----w c:\documents and settings\Chris\Application Data\CometNetwork
2008-10-13 20:47 --------- d-----w c:\program files\Windows Live
2008-10-11 20:40 --------- d-----w c:\documents and settings\Dad\Application Data\DivX
2008-10-10 23:21 0 ----a-w c:\documents and settings\Chris\jagex_runescape_preferences.dat
2008-10-03 18:41 6,066,176 ------w c:\windows\system32\dllcache\ieframe.dll
2008-09-30 16:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-24 12:20 50,688 ----a-w c:\windows\system32\wbhelp2.dll
2008-09-16 01:14 524,288 ----a-w c:\windows\system32\DivXsm.exe
2008-09-16 01:14 3,596,288 ----a-w c:\windows\system32\qt-dx331.dll
2008-09-16 01:14 129,784 ------w c:\windows\system32\pxafs.dll
2008-09-16 01:14 120,056 ------w c:\windows\system32\pxcpyi64.exe
2008-09-16 01:14 118,520 ------w c:\windows\system32\pxinsi64.exe
2008-09-16 01:12 81,920 ----a-w c:\windows\system32\dpl100.dll
2008-09-16 01:12 593,920 ----a-w c:\windows\system32\dpuGUI11.dll
2008-09-16 01:12 57,344 ----a-w c:\windows\system32\dpv11.dll
2008-09-16 01:12 53,248 ----a-w c:\windows\system32\dpuGUI10.dll
2008-09-16 01:12 344,064 ----a-w c:\windows\system32\dpus11.dll
2008-09-16 01:12 294,912 ----a-w c:\windows\system32\dpu11.dll
2008-09-16 01:12 294,912 ----a-w c:\windows\system32\dpu10.dll
2008-09-16 01:12 200,704 ----a-w c:\windows\system32\ssldivx.dll
2008-09-16 01:12 196,608 ----a-w c:\windows\system32\dtu100.dll
2008-09-16 01:12 1,044,480 ----a-w c:\windows\system32\libdivx.dll
2008-09-16 01:11 823,296 ----a-w c:\windows\system32\divx_xx0c.dll
2008-09-16 01:11 823,296 ----a-w c:\windows\system32\divx_xx07.dll
2008-09-16 01:11 815,104 ----a-w c:\windows\system32\divx_xx0a.dll
2008-09-16 01:11 802,816 ----a-w c:\windows\system32\divx_xx11.dll
2008-09-16 01:11 683,520 ----a-w c:\windows\system32\DivX.dll
2008-09-16 01:11 161,096 ----a-w c:\windows\system32\DivXCodecVersionChecker.exe
2008-09-16 01:11 12,288 ----a-w c:\windows\system32\DivXWMPExtType.dll
2008-09-15 13:12 1,846,400 ----a-w c:\windows\system32\win32k.sys
2008-09-15 13:12 1,846,400 ----a-w c:\windows\system32\dllcache\win32k.sys
2008-08-24 16:56 0 ----a-w c:\documents and settings\Matthew\jagex_runescape_preferences.dat
2008-06-26 18:49 79,808 ----a-w c:\documents and settings\Rita\Application Data\GDIPFONTCACHEV1.DAT
2008-02-14 16:43 79,808 ----a-w c:\documents and settings\Chris\Application Data\GDIPFONTCACHEV1.DAT
2008-02-11 10:05 79,808 ----a-w c:\documents and settings\Bee\Application Data\GDIPFONTCACHEV1.DAT
2008-02-10 22:38 79,808 ----a-w c:\documents and settings\Matthew\Application Data\GDIPFONTCACHEV1.DAT
2007-12-28 15:02 287,232 ----a-w c:\windows\inf\WG111v3\wg111v3.sys
2007-12-28 14:59 342,528 ----a-w c:\windows\inf\WG111v3\Vista64\wg111v3.sys
2007-11-27 17:53 63,488 ----a-w c:\windows\inf\WG111v3\SetDrv64.exe
2007-11-27 17:52 32,768 ----a-w c:\windows\inf\WG111v3\SetDrv.exe
2007-03-11 13:07 79,808 ----a-w c:\documents and settings\Dad\Application Data\GDIPFONTCACHEV1.DAT
2006-12-15 11:30 98,304 ----a-w c:\windows\inf\WG111v3\UScanM.exe
2006-12-15 11:30 315,392 ----a-w c:\windows\inf\WG111v3\InstallDriver.exe
2006-12-15 11:30 212,992 ----a-w c:\windows\inf\WG111v3\CopyWHQLDriver.exe
2006-12-15 11:30 20,480 ----a-w c:\windows\inf\WG111v3\RTWUPath.exe
2006-12-15 11:30 19,968 ----a-w c:\windows\inf\WG111v3\RTWREFU.EXE
.

((((((((((((((((((((((((((((( snapshot@2008-12-09_20.37.59.75 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-12-06 12:36:50 4,592 ----a-w c:\windows\cpppc6.dat
+ 2008-12-10 08:54:02 4,592 ----a-w c:\windows\cpppc6.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"FreeRAM XP"="g:\program files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" [2006-03-23 1591808]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
"East-Tec Backup Lite"="g:\program files\East-Tec Backup Lite\etBackup.exe" [2006-10-24 7348736]
"H/PC Connection Agent"="g:\program files\Microsoft ActiveSync\wcescomm.exe" [2005-11-15 1200128]
"DownloadAccelerator"="g:\program files\DAP\DAP.EXE" [2008-09-24 3061248]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BitDefender Antiphishing Helper"="c:\program files\BitDefender\BitDefender 2008\IEShow.exe" [2007-10-09 61440]
"BDAgent"="c:\program files\BitDefender\BitDefender 2008\bdagent.exe" [2008-09-15 368640]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 39792]
"iTunesHelper"="g:\program files\iTunes\iTunesHelper.exe" [2008-10-01 289576]
"BluetoothAuthenticationAgent"="bthprops.cpl" [2008-04-14 c:\windows\system32\bthprops.cpl]
"atwtusb"="atwtusb.exe" [2002-08-29 c:\windows\system32\atwtusb.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2008-04-14 15360]

c:\documents and settings\Dad\Start Menu\Programs\Startup\
Connection Checker.lnk - g:\program files\Connection Checker\Connection Checker.exe [2007-06-15 24576]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Pinnacle Scheduler.lnk - c:\program files\Pinnacle\Shared Files\Programs\Scheduler\PCLEScheduler.exe [2004-08-07 241664]
Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2002-12-22 113664]
NETGEAR WG111v3 Smart Wizard.lnk - c:\program files\NETGEAR\WG111v3\WG111v3.exe [2008-07-01 2326528]

c:\documents and settings\All Users\Start Menu\Programs\Startup\AutorunsDisabled
EPSON Status Monitor 3 Environment Check 2.lnk - c:\windows\system32\spool\drivers\w32x86\3\E_SRCV02.EXE [2002-12-12 127488]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.l3acm"= L3codecp.acm
"vidc.dvsd"= dvc.dll
"vidc.DIV3"= DivXc32.dll
"vidc.DIV4"= DivXc32f.dll
"VIDC.PIM1"= PCLEPIM1.dll
"msacm.dvacm"= c:\progra~1\COMMON~1\ULEADS~1\Vio\Dvacm.acm
"msacm.MPEGacm"= c:\progra~1\COMMON~1\ULEADS~1\MPEG\MPEGacm.acm
"msacm.ulmp3acm"= c:\progra~1\COMMON~1\ULEADS~1\MPEG\ulmp3acm.acm
"msacm.l3codec"= l3codecp.acm

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"g:\program files\Microsoft ActiveSync\rapimgr.exe"= g:\program files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager
"g:\program files\Microsoft ActiveSync\wcescomm.exe"= g:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"g:\program files\Microsoft ActiveSync\WCESMgr.exe"= g:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
"g:\\Program Files\\SiSoftware\\SiSoftware Sandra Lite 2005.SR3\\sandra.exe"=
"g:\\Program Files\\SiSoftware\\SiSoftware Sandra Lite 2005.SR3\\RpcSandraSrv.exe"=
"g:\\Program Files\\SiSoftware\\SiSoftware Sandra Lite 2005.SR3\\RpcDataSrv.exe"=
"c:\\WINDOWS\\System32\\rtcshare.exe"=
"g:\\Program Files\\eLeetFTP\\eLeetFTP.exe"=
"e:\\Sierra\\Empire Earth\\Empire Earth.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"g:\\Program Files\\iTunes\\iTunes.exe"=
"g:\\Program Files\\DAP\\DAP.exe"=
"c:\\Program Files\\NetMeeting\\conf.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\MsnMsgr.Exe"=
"c:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"c:\\Program Files\\Google\\Common\\Google Updater\\GoogleUpdaterService.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
"21103:TCP"= 21103:TCP:BitComet 21103 TCP
"21103:UDP"= 21103:UDP:BitComet 21103 UDP

R0 BsStor;InCD Storage Helper Driver;c:\windows\system32\DRIVERS\bsstor.sys [2002-12-22 9344]
R2 EAPPkt;Realtek EAPPkt Protocol;c:\windows\system32\DRIVERS\EAPPkt.sys [2007-10-09 38144]
R3 3xHybrid;Pinnacle PCTV Stereo service;c:\windows\system32\DRIVERS\3xHybrid.sys [2004-08-07 504832]
R3 pctvvbi;PCTVVBI;c:\windows\system32\DRIVERS\pctvvbi.sys [2004-08-07 6400]
R3 RTL8187B;NETGEAR WG111v3 54Mbps Wireless USB 2.0 Adapter Vista Driver;c:\windows\system32\DRIVERS\wg111v3.sys [2007-12-28 287232]
S2 OODefrag;O&O Defrag;c:\windows\system32\oodag.exe [2002-02-08 263168]
S3 gAGP440p;gAGP440p;\??\c:\docume~1\Matthew\LOCALS~1\Temp\gAGP440p.sys []
S3 iadusb;MT882;c:\windows\system32\DRIVERS\glauiad.sys []
S3 W35UND;ISSC35 802.11bg WLAN USB Adapter Driver;c:\windows\system32\DRIVERS\W35UND.SYS []
S3 ZD1201U(ZyDAS);ZyDAS ZD1201 IEEE 802.11b Wireless LAN Driver (USB)(ZyDAS);c:\windows\system32\DRIVERS\zd1201u.sys [2005-05-04 55040]
S3 ZD1201U;ZyDAS ZD1201 IEEE 802.11b Wireless LAN Driver (USB);c:\windows\system32\DRIVERS\zd1201u.sys [2005-05-04 55040]
S3 ZDNDIS5;ZDNDIS5 NDIS Protocol Driver;\??\c:\windows\system32\ZDNDIS5.SYS [2006-12-28 15872]
S4 BsUDF;InCD UDF Driver;c:\windows\system32\drivers\BsUDF.sys [2002-12-22 337536]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bdx REG_MULTI_SZ scan

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\U]
\Shell\AutoRun\command - setupSNK.exe

*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder

2008-12-05 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 12:34]
.
.
------- Supplementary Scan -------
.
uStart Page = file:///D:/My%20Documents/Web%20Sites/Homepage/ourhome.htm
uSearchURL,(Default) = hxxp://www.google.com/keyword/%s
IE: &Clean Traces - g:\program files\DAP\Privacy Package\dapcleanerie.htm
IE: &Download with &DAP - g:\program files\DAP\dapextie.htm
IE: Download &all with DAP - g:\program files\DAP\dapextie2.htm
IE: E&xport to Microsoft Excel - g:\progra~1\MICROS~3\Office10\EXCEL.EXE/3000
Name-Space Handler: ftp\ZDA - {5BFA1DAF-5EDC-11D2-959E-00C00C02DA5E} - g:\progra~1\DAP\dapie.dll
Name-Space Handler: http\ZDA - {5BFA1DAF-5EDC-11D2-959E-00C00C02DA5E} - g:\progra~1\DAP\dapie.dll

O16 -: Microsoft XML Parser for Java - file:///C:/WINDOWS/Java/classes/xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

O16 -: SEAGULL J Walk Java Client 3_2C9 - hxxp://instructor.rac.co.uk/jwalk/jwalk_ie.cab
c:\windows\Downloaded Program Files\SEAGULL J Walk Java Client 3_2C9.osd

c:\windows\Downloaded Program Files\TraderMediaX.ocx - O16 -: {2A493D5F-8914-4D3E-8BF3-767F281862F4}
hxxp://sell.autotrader.co.uk/uk-ola/common/TraderMediaX.cab
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-11 20:53:14
Windows 5.1.2600 Service Pack 3 FAT NTAPI

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-12-11 20:54:04
ComboFix-quarantined-files.txt 2008-12-11 20:54:04
ComboFix2.txt 2008-12-09 20:38:58

Pre-Run: 4,514,885,632 bytes free
Post-Run: 4,494,520,320 bytes free

340 --- E O F --- 2008-11-19 23:09:05


---------------------------------------------------------------------------------------------



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:02:31, on 11/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
G:\Program Files\Registry Defragmentation\RegManServ.exe
C:\WINDOWS\System32\PAStiSvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
C:\WINDOWS\system32\atwtusb.exe
G:\Program Files\iTunes\iTunesHelper.exe
G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe
C:\WINDOWS\system32\ctfmon.exe
G:\Program Files\East-Tec Backup Lite\etBackup.exe
G:\Program Files\DAP\DAP.EXE
C:\Program Files\Pinnacle\Shared Files\Programs\Scheduler\PCLEScheduler.exe
C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = file:///D:/My%20Documents/Web%20Sites/Homepage/ourhome.htm
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [atwtusb] atwtusb.exe beta
O4 - HKLM\..\Run: [iTunesHelper] "G:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [FreeRAM XP] "G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" -win
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [East-Tec Backup Lite] "G:\Program Files\East-Tec Backup Lite\etBackup.exe" /startup
O4 - HKCU\..\Run: [H/PC Connection Agent] "G:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - HKCU\..\Run: [DownloadAccelerator] "G:\Program Files\DAP\DAP.EXE" /STARTUP
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Startup: Connection Checker.lnk = G:\Program Files\Connection Checker\Connection Checker.exe
O4 - Global Startup: Pinnacle Scheduler.lnk = ?
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: AutorunsDisabled
O4 - Global Startup: NETGEAR WG111v3 Smart Wizard.lnk = C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
O8 - Extra context menu item: &Clean Traces - G:\Program Files\DAP\Privacy Package\dapcleanerie.htm
O8 - Extra context menu item: &Download with &DAP - G:\Program Files\DAP\dapextie.htm
O8 - Extra context menu item: Download &all with DAP - G:\Program Files\DAP\dapextie2.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://G:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O16 - DPF: SEAGULL J Walk Java Client 3_2C9 - http://instructor.rac.co.uk/jwalk/jwalk_ie.cab
O16 - DPF: {2A493D5F-8914-4D3E-8BF3-767F281862F4} (TraderMediaImgX Control) - http://sell.autotrader.co.uk/uk-ola/common/TraderMediaX.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-GB/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {AF2E62B6-F9E1-4D4F-A10A-9DC8E6DCBCC0} (VideoEgg ActiveX Loader) - http://update.videoegg.com/Install/Windows/Initial/VideoEggPublisher.exe
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: Macromedia Licensing Service - Macromedia - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O&O Defrag (OODefrag) - O&O Software GmbH - C:\WINDOWS\system32\oodag.exe
O23 - Service: Registry Management Service (RegManServ) - Unknown owner - G:\Program Files\Registry Defragmentation\RegManServ.exe
O23 - Service: Sandra Data Service (SandraDataSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcDataSrv.exe
O23 - Service: Sandra Service (SandraTheSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcSandraSrv.exe
O23 - Service: STI Simulator - Unknown owner - C:\WINDOWS\System32\PAStiSvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 10742 bytes

Shaba
2008-12-12, 10:37
Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

If you need a tutorial, see here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif)

Phil_Brighton
2008-12-12, 21:38
Hi Shaba

Kaspersky Online Scanner report followed by updated HJT Log.

Regards

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Friday, December 12, 2008
Operating System: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Friday, December 12, 2008 14:32:44
Records in database: 1454842
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\
H:\
I:\
J:\
K:\
M:\
N:\
O:\
P:\
S:\
T:\
W:\

Scan statistics:
Files scanned: 162498
Threat name: 6
Infected objects: 9
Suspicious objects: 1
Duration of the scan: 03:12:14


File name / Threat name / Threats count
C:\System Volume Information\_restore{3973E322-EB58-41AA-AB37-1493D5CAC42B}\RP2\A0000017.dll Infected: Trojan.Win32.Pakes.mag 1
C:\System Volume Information\_restore{3973E322-EB58-41AA-AB37-1493D5CAC42B}\RP2\A0000020.dll Infected: Trojan.Win32.Monder.absu 1
C:\System Volume Information\_restore{3973E322-EB58-41AA-AB37-1493D5CAC42B}\RP2\A0000037.dll Infected: Trojan.Win32.Agent.auci 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\efcCsqrs.dll.vir Infected: Trojan.Win32.Pakes.mag 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\gekujoni.dll.vir Infected: Trojan.Win32.Monder.absu 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\yojonaso.dll.vir Infected: Trojan.Win32.Agent.auci 1
D:\My Documents\IWT\pskill.exe Infected: not-a-virus:NetTool.Win32.PsKill.a 1
D:\Outlook Express\Sent Items.dbx Suspicious: Trojan-Spy.HTML.Fraud.gen 1
J:\USB STORAGE (U)\IWT\IWT\pskill.exe Infected: not-a-virus:NetTool.Win32.PsKill.a 1
J:\Backup (Utilities)\Utilities\Galaxy Satellite.exe Infected: not-a-virus:AdWare.Win32.Gator.1050 1

The selected area was scanned.

---------------------------------------------------------------------------------------


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:33:02, on 12/12/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\Java\jre6\bin\jqs.exe
G:\Program Files\Registry Defragmentation\RegManServ.exe
C:\WINDOWS\System32\PAStiSvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe
C:\WINDOWS\system32\atwtusb.exe
G:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre6\bin\jusched.exe
G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe
C:\WINDOWS\system32\ctfmon.exe
G:\Program Files\East-Tec Backup Lite\etBackup.exe
G:\Program Files\DAP\DAP.EXE
C:\Program Files\Pinnacle\Shared Files\Programs\Scheduler\PCLEScheduler.exe
C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = file:///D:/My%20Documents/Web%20Sites/Homepage/ourhome.htm
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.805.4472\swg.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"
O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [atwtusb] atwtusb.exe beta
O4 - HKLM\..\Run: [iTunesHelper] "G:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [FreeRAM XP] "G:\Program Files\YourWare Solutions\FreeRAM XP Pro\FreeRAM XP Pro.exe" -win
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [East-Tec Backup Lite] "G:\Program Files\East-Tec Backup Lite\etBackup.exe" /startup
O4 - HKCU\..\Run: [H/PC Connection Agent] "G:\Program Files\Microsoft ActiveSync\wcescomm.exe"
O4 - HKCU\..\Run: [DownloadAccelerator] "G:\Program Files\DAP\DAP.EXE" /STARTUP
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O4 - Startup: Connection Checker.lnk = G:\Program Files\Connection Checker\Connection Checker.exe
O4 - Global Startup: Pinnacle Scheduler.lnk = ?
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: AutorunsDisabled
O4 - Global Startup: NETGEAR WG111v3 Smart Wizard.lnk = C:\Program Files\NETGEAR\WG111v3\WG111v3.exe
O8 - Extra context menu item: &Clean Traces - G:\Program Files\DAP\Privacy Package\dapcleanerie.htm
O8 - Extra context menu item: &Download with &DAP - G:\Program Files\DAP\dapextie.htm
O8 - Extra context menu item: Download &all with DAP - G:\Program Files\DAP\dapextie2.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://G:\PROGRA~1\MICROS~3\Office10\EXCEL.EXE/3000
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O16 - DPF: SEAGULL J Walk Java Client 3_2C9 - http://instructor.rac.co.uk/jwalk/jwalk_ie.cab
O16 - DPF: {2A493D5F-8914-4D3E-8BF3-767F281862F4} (TraderMediaImgX Control) - http://sell.autotrader.co.uk/uk-ola/common/TraderMediaX.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-GB/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://dl8-cdn-01.sun.com/s/ESD5/JSCDL/jre/6u11-b90/jinstall-6u11-windows-i586-jc.cab?e=1229098253108&h=b26787cffcdf262ebba94810f0a90a2f/&filename=jinstall-6u11-windows-i586-jc.cab
O16 - DPF: {AF2E62B6-F9E1-4D4F-A10A-9DC8E6DCBCC0} (VideoEgg ActiveX Loader) - http://update.videoegg.com/Install/Windows/Initial/VideoEggPublisher.exe
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: EPSON Printer Status Agent2 (EPSONStatusAgent2) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\SAgent2.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
O23 - Service: Macromedia Licensing Service - Macromedia - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O&O Defrag (OODefrag) - O&O Software GmbH - C:\WINDOWS\system32\oodag.exe
O23 - Service: Registry Management Service (RegManServ) - Unknown owner - G:\Program Files\Registry Defragmentation\RegManServ.exe
O23 - Service: Sandra Data Service (SandraDataSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcDataSrv.exe
O23 - Service: Sandra Service (SandraTheSrv) - SiSoftware - G:\Program Files\SiSoftware\SiSoftware Sandra Lite 2005.SR3\RpcSandraSrv.exe
O23 - Service: STI Simulator - Unknown owner - C:\WINDOWS\System32\PAStiSvc.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe
O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe
O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe
O23 - Service: YPCService - Yahoo! Inc. - C:\WINDOWS\system32\YPCSER~1.EXE

--
End of file - 11262 bytes

Shaba
2008-12-13, 11:02
Empty this folder:

C:\Qoobox\Quarantine

Delete this:

J:\Backup (Utilities)\Utilities\Galaxy Satellite.exe

Empty Recycle Bin.

Still problems?

Phil_Brighton
2008-12-13, 14:05
Hi Shaba

Quarantine folder has been emptied; Galaxy Satellite has been deleted; Recycled bin is empty.

There do not appear to be any problems now; in fact, my computer is booting up much more quickly.

I very much appreciate all the time and trouble you have taken to disinfect my pc.

Kind regards

Phil Brighton

Shaba
2008-12-13, 14:07
Great news :)

Before final instructions, I have to ask that does BitDefender have only antivirus?

Phil_Brighton
2008-12-13, 18:08
Hi Shaba

Yes Bitdefender is only antivirus, not spyware.

I have been using spybot for spyware removal, and thought I would install Malwarebytes Anti Malware software too.

I'll take your advice on this . . .

Shaba
2008-12-13, 18:12
Then I suggest that you install firewall as well. See from below my suggestions:

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install COMODO Antivirus (Recommended)"!, "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Next we remove all used tools.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1644)

Malwarebytes' Anti-Malware Scanning Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1645)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer. See also a hosts file tutorial here (http://malwareremoval.com/forum/viewtopic.php?t=22187)
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Happy surfing and stay clean! :bigthumb:

Phil_Brighton
2008-12-13, 19:46
Shaba

I can't thank you enough !

My best wishes go to you and your colleagues.

Once again, thank you

Regards

Phil Brighton

Shaba
2008-12-15, 10:52
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.