PDA

View Full Version : Virtumonde



DemonFenix
2008-09-06, 19:40
Sorry to bother you with this, but i have had it for a while and am unable to remove it. It pops up things on boot-up, and then spybot blocks them.

I hope you are willing to spare some time to help me out.

Thanks in advance.



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:13:50 AM, on 9/6/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe
C:\WINDOWS\PixArt\PAC207\Monitor.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\Program Files\Analog Devices\SoundMAX\smax4.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Nero\Nero 7\InCD\NBHGui.exe
C:\Program Files\Nero\Nero 7\InCD\InCD.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\AIM6\aim6.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\CTFMON.EXE
C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe
C:\Program Files\Common Files\AOL\Loader\aolload.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Hamachi\hamachi.exe
C:\Program Files\Xfire\xfire.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\AIM6\aolsoftware.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\Windows Live\Messenger\usnsvc.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O4 - HKLM\..\Run: [JMB36X Configure] C:\WINDOWS\system32\JMRaidTool.exe boot
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [Monitor] C:\WINDOWS\PixArt\PAC207\Monitor.exe
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [BMaff3d0b6] Rundll32.exe "C:\WINDOWS\system32\tcccqaee.dll",s
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [SoundMAX] "C:\Program Files\Analog Devices\SoundMAX\smax4.exe" /tray
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [IMEKRMIG6.1] C:\WINDOWS\ime\imkr6_1\IMEKRMIG.EXE
O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [SecurDisc] C:\Program Files\Nero\Nero 7\InCD\NBHGui.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Nero\Nero 7\InCD\InCD.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingC4866] cmd /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA8760] command /c del "C:\WINDOWS\system32\cbXOEwVm.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC4514] cmd /c del "C:\WINDOWS\system32\cbXOEwVm.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA2089] command /c del "C:\WINDOWS\system32\nkgpqbki.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC8881] cmd /c del "C:\WINDOWS\system32\nkgpqbki.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA4886] command /c del "C:\WINDOWS\system32\ddcBTMcD.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC1949] cmd /c del "C:\WINDOWS\system32\ddcBTMcD.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA1882] command /c del "C:\WINDOWS\system32\efcDVNhF.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC201] cmd /c del "C:\WINDOWS\system32\efcDVNhF.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA9047] command /c del "C:\WINDOWS\system32\xdwksbkx.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC1611] cmd /c del "C:\WINDOWS\system32\xdwksbkx.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA4482] command /c del "C:\WINDOWS\system32\awtsTNfD.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC1083] cmd /c del "C:\WINDOWS\system32\awtsTNfD.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA4468] command /c del "C:\WINDOWS\system32\awttttQj.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingC1775] cmd /c del "C:\WINDOWS\system32\awttttQj.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingA9656] command /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC2252] cmd /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA9002] command /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [Fraps] C:\FRAPS\FRAPS.EXE
O4 - HKCU\..\Run: [µTorrent] "C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe"
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [uTorrent] "C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [Uniblue RegistryBooster 2] C:\Program Files\Uniblue\RegistryBooster 2\RegistryBooster.exe /S
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\CTFMON.EXE
O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\RunOnce: [SpybotDeletingB989] command /c del "C:\WINDOWS\system32\rqRIbxvT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD2736] cmd /c del "C:\WINDOWS\system32\rqRIbxvT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB983] command /c del "C:\WINDOWS\system32\rqRIbxvT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD9427] cmd /c del "C:\WINDOWS\system32\rqRIbxvT.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB7950] command /c del "C:\WINDOWS\system32\aibtngfm.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD2308] cmd /c del "C:\WINDOWS\system32\aibtngfm.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB1450] command /c del "C:\WINDOWS\system32\khfdETmj.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD6347] cmd /c del "C:\WINDOWS\system32\khfdETmj.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB6791] command /c del "C:\WINDOWS\system32\urqRLCst.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD7861] cmd /c del "C:\WINDOWS\system32\urqRLCst.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB8829] command /c del "C:\WINDOWS\system32\fstcxqwo.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD4797] cmd /c del "C:\WINDOWS\system32\fstcxqwo.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB4169] command /c del "C:\WINDOWS\system32\mlJBTjGA.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD2140] cmd /c del "C:\WINDOWS\system32\mlJBTjGA.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB4941] command /c del "C:\WINDOWS\system32\fccyaYPH.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD543] cmd /c del "C:\WINDOWS\system32\fccyaYPH.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB3332] command /c del "C:\WINDOWS\system32\lfdipyne.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD4481] cmd /c del "C:\WINDOWS\system32\lfdipyne.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB679] command /c del "C:\WINDOWS\system32\efcDVNhF.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD3786] cmd /c del "C:\WINDOWS\system32\efcDVNhF.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB6183] command /c del "C:\WINDOWS\system32\xdwksbkx.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD2763] cmd /c del "C:\WINDOWS\system32\xdwksbkx.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB301] command /c del "C:\WINDOWS\system32\awtsTNfD.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD407] cmd /c del "C:\WINDOWS\system32\awtsTNfD.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB4133] command /c del "C:\WINDOWS\system32\awttttQj.dll"
O4 - HKCU\..\RunOnce: [SpybotDeletingD1584] cmd /c del "C:\WINDOWS\system32\awttttQj.dll"
O4 - HKCU\..\RunOnce: [SpybotDeletingB6896] command /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD14] cmd /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB3836] command /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD6946] cmd /c del "C:\WINDOWS\system32\awttttQj.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB9052] command /c del "C:\WINDOWS\system32\cbXOEwVm.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD5274] cmd /c del "C:\WINDOWS\system32\cbXOEwVm.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB4357] command /c del "C:\WINDOWS\system32\nkgpqbki.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD4037] cmd /c del "C:\WINDOWS\system32\nkgpqbki.dll_old"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: hamachi.lnk = C:\Program Files\Hamachi\hamachi.exe
O4 - Startup: Xfire.lnk = C:\Program Files\Xfire\xfire.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-US/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7E980B9B-8AE5-466A-B6D6-DA8CF814E78A} (MJLauncherCtrl Class) - http://messenger.zone.msn.com/EN-US/a-LUXR/mjolauncher.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary/ZIntro.cab56649.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O16 - DPF: {F8C5C0F1-D884-43EB-A5A0-9E1C4A102FA8} (GoPetsWeb Control) - https://secure.gopetslive.com/dev/GoPetsWeb.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{B6B44D5C-0D66-4439-9D26-766FB78AED31}: NameServer = 192.168.1.254
O20 - Winlogon Notify: rqRJYoMe - rqRJYoMe.dll (file missing)
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Nero AG - C:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 18652 bytes

Shaba
2008-09-08, 11:46
Hi DemonFenix

To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

DemonFenix
2008-09-09, 02:03
Upon request, here is the list.



2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
Adobe Acrobat and Reader 8.1.2 Security Update 1 (KB403742)
Adobe Bridge 1.0
Adobe Common File Installer
Adobe Flash Player ActiveX
Adobe Help Center 1.0
Adobe Photoshop CS2
Adobe Reader 8.1.2
Adobe Stock Photos 1.0
AIM 6
AppCore
ATI - Software Uninstall Utility
ATI Catalyst Control Center
ATI Display Driver
AV
AVG Free Edition
Brother MFL Pro Suite
CABAL Online
Call of Duty(R) 4 - Modern Warfare(TM)
Call of Duty(R) 4 - Modern Warfare(TM) 1.4 Patch
Call of Duty(R) 4 - Modern Warfare(TM) 1.5 Multiplayer Patch
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
ccCommon
Combined Community Codec Pack 2007-07-22
Counter-Strike(TM)
Creative Removable Disk Manager
Creative System Information
Creative ZEN V Series (R2)
DEVIL MAY CRY 4
Diablo II
Download Manager 2.3.6
EA Download Manager
Fraps (remove only)
Guild Wars
GW Team Builder 1.1.3
Half-Life 2: Episode One
Half-Life 2: Episode Two
Half-Life(R) 2
High Definition Audio Driver Package - KB888111
HijackThis 2.0.2
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB915865)
Hotfix for Windows XP (KB926239)
Hotfix for Windows XP (KB952287)
HP Product Detection
HP PSC & OfficeJet 6.1.A
HP Software Update
HP Solution Center and Imaging Support Tools 6.1
Java(TM) 6 Update 6
Java(TM) 6 Update 7
JRAID
LiveUpdate 3.2 (Symantec Corporation)
LiveUpdate Notice (Symantec Corporation)
Marvell Miniport Driver
Mass Effect
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Professional Plus 2007
Microsoft Office Professional Plus 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable
Mozilla Firefox (2.0.0.11)
MSN
MSRedist
MSXML 4.0 SP2 (KB936181)
Nero 7 Essentials
neroxml
Norton AntiVirus
Norton Confidential Browser Component
Norton Confidential Web Protection Component
Norton Internet Security
Norton Internet Security
Norton Internet Security
Norton Internet Security
Norton Internet Security (Symantec Corporation)
Norton Protection Center
Office Keyboard
PC CIF Camer@
Portal
Security Update for 2007 Microsoft Office System (KB951596)
Security Update for CAPICOM (KB931906)
Security Update for CAPICOM (KB931906)
Security Update for Microsoft Office Excel 2007 (KB951546)
Security Update for Microsoft Office PowerPoint 2007 (KB951338)
Security Update for Microsoft Office Publisher 2007 (KB950114)
Security Update for Microsoft Office system 2007 (KB951808)
Security Update for Microsoft Office Word 2007 (KB950113)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows XP (KB890046)
Security Update for Windows XP (KB893756)
Security Update for Windows XP (KB896358)
Security Update for Windows XP (KB896423)
Security Update for Windows XP (KB896428)
Security Update for Windows XP (KB899587)
Security Update for Windows XP (KB899591)
Security Update for Windows XP (KB900725)
Security Update for Windows XP (KB901017)
Security Update for Windows XP (KB901190)
Security Update for Windows XP (KB901214)
Security Update for Windows XP (KB902400)
Security Update for Windows XP (KB904706)
Security Update for Windows XP (KB905414)
Security Update for Windows XP (KB905749)
Security Update for Windows XP (KB908519)
Security Update for Windows XP (KB911562)
Security Update for Windows XP (KB911927)
Security Update for Windows XP (KB913580)
Security Update for Windows XP (KB914388)
Security Update for Windows XP (KB914389)
Security Update for Windows XP (KB917344)
Security Update for Windows XP (KB917953)
Security Update for Windows XP (KB918118)
Security Update for Windows XP (KB918439)
Security Update for Windows XP (KB919007)
Security Update for Windows XP (KB920213)
Security Update for Windows XP (KB920670)
Security Update for Windows XP (KB920683)
Security Update for Windows XP (KB920685)
Security Update for Windows XP (KB921503)
Security Update for Windows XP (KB922819)
Security Update for Windows XP (KB923191)
Security Update for Windows XP (KB923414)
Security Update for Windows XP (KB923980)
Security Update for Windows XP (KB924191)
Security Update for Windows XP (KB924270)
Security Update for Windows XP (KB924496)
Security Update for Windows XP (KB924667)
Security Update for Windows XP (KB925902)
Security Update for Windows XP (KB926255)
Security Update for Windows XP (KB926436)
Security Update for Windows XP (KB927779)
Security Update for Windows XP (KB927802)
Security Update for Windows XP (KB928255)
Security Update for Windows XP (KB928843)
Security Update for Windows XP (KB929123)
Security Update for Windows XP (KB929969)
Security Update for Windows XP (KB930178)
Security Update for Windows XP (KB931261)
Security Update for Windows XP (KB931784)
Security Update for Windows XP (KB932168)
Security Update for Windows XP (KB933566)
Security Update for Windows XP (KB933729)
Security Update for Windows XP (KB935839)
Security Update for Windows XP (KB935840)
Security Update for Windows XP (KB936021)
Security Update for Windows XP (KB937894)
Security Update for Windows XP (KB938127)
Security Update for Windows XP (KB938829)
Security Update for Windows XP (KB939653)
Security Update for Windows XP (KB941202)
Security Update for Windows XP (KB941568)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB941644)
Security Update for Windows XP (KB941693)
Security Update for Windows XP (KB943055)
Security Update for Windows XP (KB943460)
Security Update for Windows XP (KB943485)
Security Update for Windows XP (KB944653)
Security Update for Windows XP (KB945553)
Security Update for Windows XP (KB946026)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB948590)
Security Update for Windows XP (KB948881)
Security Update for Windows XP (KB950749)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Sony ACID Music Studio 6.0
SoundMAX
SPBBC 32bit
Spybot - Search & Destroy
Spybot - Search & Destroy 1.5.2.20
Starcraft
Stardock Central
StealthBot v2.6 Revision 3 (remove only)
Steam(TM)
SymNet
TeamSpeak 2 RC2
Update for Microsoft Office Outlook 2007 (KB952142)
Update for Office 2007 (KB946691)
Update for Outlook 2007 Junk Email Filter (kb955433)
Update for Windows XP (KB894391)
Update for Windows XP (KB898461)
Update for Windows XP (KB900485)
Update for Windows XP (KB908531)
Update for Windows XP (KB910437)
Update for Windows XP (KB911280)
Update for Windows XP (KB916595)
Update for Windows XP (KB920872)
Update for Windows XP (KB922582)
Update for Windows XP (KB927891)
Update for Windows XP (KB930916)
Update for Windows XP (KB931836)
Update for Windows XP (KB932823-v3)
Update for Windows XP (KB933360)
Update for Windows XP (KB936357)
Update for Windows XP (KB938828)
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Ventrilo Client
Viewpoint Manager (Remove Only)
Viewpoint Media Player
WC3Banlist
Windows Installer 3.1 (KB893803)
Windows Internet Explorer 7
Windows Live installer
Windows Live Messenger
Windows Live OneCare safety scanner
Windows Live Sign-in Assistant
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player 11
Windows XP Hotfix - KB873339
Windows XP Hotfix - KB885835
Windows XP Hotfix - KB885836
Windows XP Hotfix - KB886185
Windows XP Hotfix - KB887472
Windows XP Hotfix - KB888302
Windows XP Hotfix - KB890859
Windows XP Hotfix - KB891781
WinPcap 3.1
WinRAR archiver
Xfire (remove only)
Yahoo! Messenger

Shaba
2008-09-09, 14:51
Thank you for that.

We will begin with ComboFix. Please visit this webpage for download links, and instructions for running the tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Please ensure you read this guide carefully and install the Recovery Console first.

The Windows Recovery Console will allow you to boot up into a special recovery (repair) mode. This allows us to more easily help you should your computer have a problem after an attempted removal of malware. It is a simple procedure that will only take a few moments of your time.

Once installed, you should see a blue screen prompt that says:

The Recovery Console was successfully installed.

Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New HijackThis log.

A word of warning: Please do not run ComboFix on your own. This tool is not a toy and not for everyday use.

DemonFenix
2008-09-09, 22:21
Here are the requested reports.


ComboFix 08-09-05.12 - Brian 2008-09-09 12:48:23.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1377 [GMT -7:00]
Running from: C:\Documents and Settings\Brian\Desktop\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\temp\iee
C:\WINDOWS\BMaff3d0b6.txt
C:\WINDOWS\BMaff3d0b6.xml
C:\WINDOWS\Downloaded Program Files\setup.inf
C:\WINDOWS\system32\AGjTBJlm.ini
C:\WINDOWS\system32\AGjTBJlm.ini2
C:\WINDOWS\system32\dcbccccf.ini
C:\WINDOWS\system32\dcbccccf.ini2
C:\WINDOWS\system32\DcMTBcdd.ini
C:\WINDOWS\system32\DcMTBcdd.ini2
C:\WINDOWS\system32\DfNTstwa.ini
C:\WINDOWS\system32\DfNTstwa.ini2
C:\WINDOWS\system32\DLSBJRqr.ini
C:\WINDOWS\system32\DLSBJRqr.ini2
C:\WINDOWS\system32\FhNVDcfe.ini
C:\WINDOWS\system32\FhNVDcfe.ini2
C:\WINDOWS\system32\FPsDdMoq.ini
C:\WINDOWS\system32\FPsDdMoq.ini2
C:\WINDOWS\system32\GQYayyxx.ini
C:\WINDOWS\system32\GQYayyxx.ini2
C:\WINDOWS\system32\hiQtvyxx.ini
C:\WINDOWS\system32\hiQtvyxx.ini2
C:\WINDOWS\system32\hkTAaGgh.ini
C:\WINDOWS\system32\hkTAaGgh.ini2
C:\WINDOWS\system32\HPYayccf.ini
C:\WINDOWS\system32\HPYayccf.ini2
C:\WINDOWS\system32\jmTEdfhk.ini
C:\WINDOWS\system32\jmTEdfhk.ini2
C:\WINDOWS\system32\jQttttwa.ini
C:\WINDOWS\system32\jQttttwa.ini2
C:\WINDOWS\system32\LSAbKkkj.ini
C:\WINDOWS\system32\LSAbKkkj.ini2
C:\WINDOWS\system32\mcrh.tmp
C:\WINDOWS\system32\MSINET.oca
C:\WINDOWS\system32\mVwEOXbc.ini
C:\WINDOWS\system32\mVwEOXbc.ini2
C:\WINDOWS\system32\npYaIRqr.ini
C:\WINDOWS\system32\npYaIRqr.ini2
C:\WINDOWS\system32\nVwEOXbc.ini
C:\WINDOWS\system32\nVwEOXbc.ini2
C:\WINDOWS\system32\o02PrEz
C:\WINDOWS\system32\PAaHPXyb.ini
C:\WINDOWS\system32\PAaHPXyb.ini2
C:\WINDOWS\system32\qpqXwyay.ini
C:\WINDOWS\system32\qpqXwyay.ini2
C:\WINDOWS\system32\RCKllnnn.ini
C:\WINDOWS\system32\RCKllnnn.ini2
C:\WINDOWS\system32\SuxHPXyb.ini
C:\WINDOWS\system32\SuxHPXyb.ini2
C:\WINDOWS\system32\TsCIPqss.ini
C:\WINDOWS\system32\TsCIPqss.ini2
C:\WINDOWS\system32\tsCLRqru.ini
C:\WINDOWS\system32\tsCLRqru.ini2
C:\WINDOWS\system32\TuDddfii.ini
C:\WINDOWS\system32\TuDddfii.ini2
C:\WINDOWS\system32\TvxbIRqr.ini
C:\WINDOWS\system32\TvxbIRqr.ini2
C:\WINDOWS\system32\UBJjmnmp.ini
C:\WINDOWS\system32\UBJjmnmp.ini2
C:\WINDOWS\system32\vuDgNUtv.ini
C:\WINDOWS\system32\vuDgNUtv.ini2
C:\WINDOWS\system32\wGPAIkkj.ini
C:\WINDOWS\system32\wGPAIkkj.ini2

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_6TO4
-------\Service_6to4


((((((((((((((((((((((((( Files Created from 2008-08-09 to 2008-09-09 )))))))))))))))))))))))))))))))
.

2008-09-07 12:00 . 2008-07-30 17:42 23,888 --a------ C:\WINDOWS\system32\drivers\COH_Mon.sys
2008-09-07 12:00 . 2008-07-30 17:28 10,537 --a------ C:\WINDOWS\system32\drivers\COH_Mon.cat
2008-09-07 12:00 . 2008-07-30 17:28 706 --a------ C:\WINDOWS\system32\drivers\COH_Mon.inf
2008-09-05 15:15 . 2008-09-06 09:20 <DIR> d-------- C:\Program Files\Workspace Macro 4.6
2008-09-05 11:29 . 2008-09-07 12:00 <DIR> d-------- C:\Program Files\Norton Internet Security
2008-09-05 11:28 . 2008-09-05 11:40 123,952 --a------ C:\WINDOWS\system32\drivers\SYMEVENT.SYS
2008-09-05 11:28 . 2008-09-05 11:40 60,800 --a------ C:\WINDOWS\system32\S32EVNT1.DLL
2008-09-05 11:28 . 2008-09-05 11:40 10,671 --a------ C:\WINDOWS\system32\drivers\SYMEVENT.CAT
2008-09-05 11:28 . 2008-09-05 11:40 805 --a------ C:\WINDOWS\system32\drivers\SYMEVENT.INF
2008-09-05 11:27 . 2008-09-05 11:40 <DIR> d-------- C:\Program Files\Symantec
2008-09-05 11:26 . 2008-09-07 12:00 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Symantec
2008-09-05 11:25 . 2008-09-09 13:01 <DIR> d-------- C:\Program Files\Common Files\Symantec Shared
2008-09-04 20:25 . 2008-09-04 20:25 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\LightScribe
2008-09-04 19:42 . 2008-09-04 19:42 151 --a------ C:\WINDOWS\PhotoSnapViewer.INI
2008-09-04 19:41 . 2008-09-08 11:47 69 --a------ C:\WINDOWS\NeroDigital.ini
2008-09-04 19:22 . 2008-09-04 19:22 <DIR> d-------- C:\Program Files\Common Files\LightScribe
2008-09-04 19:21 . 2008-09-04 19:21 <DIR> d-------- C:\Documents and Settings\Brian\Application Data\Ahead
2008-09-04 19:21 . 2008-09-04 19:21 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Ahead
2008-09-04 19:18 . 2008-09-04 19:18 <DIR> d-------- C:\Program Files\Nero
2008-09-04 19:18 . 2008-09-04 19:20 <DIR> d-------- C:\Program Files\Common Files\Ahead
2008-09-04 19:18 . 2008-09-04 19:18 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Nero
2008-08-27 16:27 . 2008-08-27 16:27 230,432 --a------ C:\PA207.DAT
2008-08-27 14:03 . 2008-08-27 14:03 42,320 --a------ C:\WINDOWS\system32\xfcodec.dll
2008-08-27 08:50 . 2008-08-27 09:19 <DIR> d-------- C:\WINDOWS\system32\CatRoot_bak
2008-08-25 18:44 . 2008-08-25 18:44 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Ironclad Games
2008-08-25 16:29 . 2008-08-25 18:42 <DIR> d-------- C:\Program Files\Stardock
2008-08-25 16:29 . 2000-10-20 01:05 25,088 --a------ C:\WINDOWS\system32\msxml3a.dll
2008-08-24 19:17 . 2008-09-07 12:15 <DIR> d-------- C:\Documents and Settings\Brian\Application Data\Hamachi
2008-08-24 19:16 . 2008-08-25 13:53 25,280 --a------ C:\WINDOWS\system32\drivers\hamachi.sys
2008-08-19 19:16 . 2008-09-05 17:18 4,096 --a------ C:\WINDOWS\system32\crash
2008-08-13 15:17 . 2006-02-28 05:00 13,463,552 --a--c--- C:\WINDOWS\system32\dllcache\hwxjpn.dll
2008-08-12 12:16 . 2006-02-28 05:00 66,082 --a--c--- C:\WINDOWS\system32\dllcache\c_20290.nls
2008-08-12 12:16 . 2006-02-28 05:00 66,082 --a------ C:\WINDOWS\system32\c_20290.nls
2008-08-12 12:05 . 2006-02-28 05:00 162,850 --a--c--- C:\WINDOWS\system32\dllcache\c_10001.nls
2008-08-12 12:05 . 2006-02-28 05:00 162,850 --a------ C:\WINDOWS\system32\c_10001.nls

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-09-09 20:05 --------- d-----w C:\Documents and Settings\Brian\Application Data\Xfire
2008-09-09 20:01 --------- d-----w C:\Documents and Settings\Brian\Application Data\uTorrent
2008-09-09 19:58 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-09-09 19:14 --------- d-----w C:\Documents and Settings\All Users\Application Data\Microsoft Help
2008-09-09 02:16 --------- d-----w C:\Program Files\Diablo II
2008-09-09 00:20 --------- d-----w C:\Program Files\Windows Live Safety Center
2008-09-07 17:28 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-09-07 05:55 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-09-05 03:29 --------- d-----w C:\Program Files\Warcraft III
2008-09-05 01:53 --------- d-----w C:\Program Files\Xfire
2008-09-03 15:00 --------- d-----w C:\Documents and Settings\LocalService\Application Data\AVG7
2008-08-06 23:10 --------- d-----w C:\Documents and Settings\Brian\Application Data\AVG7
2008-08-06 05:54 --------- d-----w C:\Documents and Settings\All Users\Application Data\MumboJumbo
2008-08-05 00:00 --------- d-----w C:\Program Files\Java
2008-07-29 21:06 107,888 ----a-w C:\WINDOWS\system32\CmdLineExt.dll
2008-07-27 23:29 3,490 ----a-w C:\WINDOWS\system32\ealregsnapshot1.reg
2008-07-23 18:49 --------- d-----w C:\Program Files\OGPlanet
2008-07-21 22:05 --------- d-----w C:\Program Files\Devil May Cry 4
2008-07-19 05:10 94,920 ----a-w C:\WINDOWS\system32\cdm.dll
2008-07-19 05:10 53,448 ----a-w C:\WINDOWS\system32\wuauclt.exe
2008-07-19 05:10 45,768 ----a-w C:\WINDOWS\system32\wups2.dll
2008-07-19 05:10 36,552 ----a-w C:\WINDOWS\system32\wups.dll
2008-07-19 05:09 563,912 ----a-w C:\WINDOWS\system32\wuapi.dll
2008-07-19 05:09 325,832 ----a-w C:\WINDOWS\system32\wucltui.dll
2008-07-19 05:09 205,000 ----a-w C:\WINDOWS\system32\wuweb.dll
2008-07-19 05:09 1,811,656 ----a-w C:\WINDOWS\system32\wuaueng.dll
2008-07-19 05:07 270,880 ----a-w C:\WINDOWS\system32\mucltui.dll
2008-07-19 05:07 210,976 ----a-w C:\WINDOWS\system32\muweb.dll
2008-07-17 14:58 --------- d-----w C:\Program Files\Creative
2008-07-17 14:58 --------- d-----w C:\Program Files\Common Files\Blizzard Entertainment
2008-07-16 17:31 --------- d-----w C:\Documents and Settings\Brian\Application Data\Creative
2008-07-13 04:01 --------- d-----w C:\Program Files\Electronic Arts
2008-07-11 16:28 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-07-07 20:32 253,952 ----a-w C:\WINDOWS\system32\es.dll
2008-07-07 17:03 111,928 ----a-w C:\WINDOWS\system32\PnkBstrB.exe
2008-07-03 21:26 21,840 ----atw C:\WINDOWS\system32\SIntfNT.dll
2008-07-03 21:26 17,212 ----atw C:\WINDOWS\system32\SIntf32.dll
2008-07-03 21:26 12,067 ----atw C:\WINDOWS\system32\SIntf16.dll
2008-07-03 21:10 94,208 ----a-w C:\WINDOWS\DIIUnin.exe
2008-07-03 21:10 2,829 ----a-w C:\WINDOWS\DIIUnin.pif
2008-06-25 01:12 295,936 ----a-w C:\WINDOWS\system32\wmpeffects.dll
2008-06-24 16:23 74,240 ----a-w C:\WINDOWS\system32\mscms.dll
2008-06-23 16:57 826,368 ----a-w C:\WINDOWS\system32\wininet.dll
2008-06-20 17:41 245,248 ----a-w C:\WINDOWS\system32\mswsock.dll
2008-01-28 03:40 32 ----a-w C:\Documents and Settings\All Users\Application Data\ezsid.dat
2007-12-30 21:22 22,328 ----a-w C:\Documents and Settings\Brian\Application Data\PnkBstrK.sys
2006-06-23 06:48 32,768 ----a-r C:\WINDOWS\inf\UpdateUSB.exe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files\valve\steam\steam.exe" [2008-03-27 1271032]
"Aim6"="C:\Program Files\AIM6\aim6.exe" [2008-01-03 50528]
"Fraps"="C:\FRAPS\FRAPS.EXE" [2006-10-26 2838528]
"µTorrent"="C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe" [2008-08-14 267056]
"DAEMON Tools"="C:\Program Files\DAEMON Tools\daemon.exe" [2007-04-03 165784]
"SpybotSD TeaTimer"="C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe" [2008-08-18 1832272]
"igndlm.exe"="C:\Program Files\Download Manager\DLM.exe" [2007-03-05 1103480]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2006-02-28 15360]
"CTSyncU.exe"="C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" [2006-09-28 700416]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2007-06-27 152872]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"JMB36X Configure"="C:\WINDOWS\system32\JMRaidTool.exe" [2006-06-02 385024]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe" [2008-04-17 579584]
"MULTIMEDIA KEYBOARD"="C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe" [2003-09-30 425984]
"Monitor"="C:\WINDOWS\PixArt\PAC207\Monitor.exe" [2006-11-03 319488]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2006-11-10 90112]
"HP Software Update"="C:\Program Files\HP\HP Software Update\HPWuSchd2.exe" [2005-12-15 49152]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 39792]
"SoundMAXPnP"="C:\Program Files\Analog Devices\Core\smax4pnp.exe" [2006-07-19 847872]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" [2006-02-28 208952]
"IMEKRMIG6.1"="C:\WINDOWS\ime\imkr6_1\IMEKRMIG.EXE" [2006-02-28 44032]
"MSPY2002"="C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe" [2006-02-28 59392]
"PHIME2002ASync"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" [2006-02-28 455168]
"PHIME2002A"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" [2006-02-28 455168]
"NeroFilterCheck"="C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe" [2007-03-01 153136]
"SecurDisc"="C:\Program Files\Nero\Nero 7\InCD\NBHGui.exe" [2007-06-25 1629480]
"InCD"="C:\Program Files\Nero\Nero 7\InCD\InCD.exe" [2007-06-25 1057064]
"ccApp"="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" [2007-01-09 115816]
"osCheck"="C:\Program Files\Norton Internet Security\osCheck.exe" [2007-01-14 771704]
"Symantec PIF AlertEng"="C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2008-01-29 583048]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe" [2007-10-25 219136]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2006-02-28 15360]

C:\Documents and Settings\Brian\Start Menu\Programs\Startup\
Adobe Gamma.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 113664]
Xfire.lnk - C:\Program Files\Xfire\xfire.exe [2008-08-27 3068752]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"vidc.ffds"= C:\PROGRA~1\COMBIN~1\Filters\FFDShow\ff_vfw.dll
"VIDC.XFR1"= xfcodec.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\WINDOWS\\system32\\dplaysvr.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\counter-strike source\\hl2.exe"=
"C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\counter-strike\\hl.exe"=
"C:\\Documents and Settings\\Brian\\My Documents\\My Downloads\\utorrent.exe"=
"C:\\Program Files\\Starcraft\\StarCraft.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\source sdk base\\hl2.exe"=
"\\\\ETERNALPHEONIX\\SHAREDDOCS\\Company of Heroes\\RelicCOH.exe"=
"C:\\Program Files\\Messenger\\msmsgs.exe"=
"C:\\Program Files\\AIM6\\aim6.exe"=
"C:\\Program Files\\Diablo II\\Game.exe"=
"C:\\Program Files\\Valve\\Steam\\steam.exe"=
"C:\\Program Files\\StealthBot\\StealthBot v2.6R3.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\condition zero\\hl.exe"=
"C:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"C:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"C:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"C:\\WINDOWS\\system32\\PnkBstrA.exe"=
"C:\\WINDOWS\\system32\\PnkBstrB.exe"=
"C:\\WINDOWS\\system32\\dpvsetup.exe"=
"C:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"C:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"C:\\Program Files\\Xfire\\xfire.exe"=
"C:\\Program Files\\Activision\\Call of Duty 4 - Modern Warfare\\iw3mp.exe"=
"C:\\Program Files\\Electronic Arts\\EADM\\Core.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"6112:TCP"= 6112:TCP:WC3
"6112:UDP"= 6112:UDP:wc3#2

R1 msikbd2k;Multimedia Keyboard Filter Driver;C:\WINDOWS\system32\DRIVERS\msikbd2k.sys [2001-12-20 6656]
R2 nhksrv;Netropa NHK Server;C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe [2001-08-06 28672]
R2 Viewpoint Manager Service;Viewpoint Manager Service;C:\Program Files\Viewpoint\Common\ViewpointService.exe [2007-01-04 24652]
S3 brfilt;Brother MFC Filter Driver;C:\WINDOWS\system32\Drivers\Brfilt.sys [2001-08-17 2944]
S3 BrSerWDM;Brother Serial driver;C:\WINDOWS\system32\Drivers\BrSerWdm.sys [2001-08-17 60416]
S3 BrUsbMdm;Brother MFC USB Fax Only Modem;C:\WINDOWS\system32\Drivers\BrUsbMdm.sys [2001-08-17 11008]
S3 BrUsbScn;Brother MFC USB Scanner driver;C:\WINDOWS\system32\Drivers\BrUsbScn.sys [2001-08-17 10368]
S3 NPF;NetGroup Packet Filter Driver;C:\WINDOWS\system32\drivers\npf.sys [2005-08-02 32512]
S3 PAC207;PC Camer@;C:\WINDOWS\system32\DRIVERS\PFC027.SYS [2007-05-14 508288]
S3 XDva186;XDva186;C:\WINDOWS\system32\XDva186.sys [ ]
S3 XDva189;XDva189;C:\WINDOWS\system32\XDva189.sys [ ]
S3 XDva190;XDva190;C:\WINDOWS\system32\XDva190.sys [ ]
S3 XDva195;XDva195;C:\WINDOWS\system32\XDva195.sys [ ]

*Newly Created Service* - COMHOST

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
"C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"
.
Contents of the 'Scheduled Tasks' folder
.
- - - - ORPHANS REMOVED - - - -

HKCU-Run-Uniblue RegistryBooster 2 - C:\Program Files\Uniblue\RegistryBooster 2\RegistryBooster.exe
HKLM-Run-BMaff3d0b6 - C:\WINDOWS\system32\tcccqaee.dll
Notify-rqRJYoMe - rqRJYoMe.dll


.
------- Supplementary Scan -------
.
FireFox -: Profile - C:\Documents and Settings\Brian\Application Data\Mozilla\Firefox\Profiles\4xa1fqxz.default\
.

**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-09-09 13:01:34
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\WINDOWS\system32\ati2evxx.exe
C:\WINDOWS\system32\ati2evxx.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\AIM6\aolsoftware.exe
.
**************************************************************************
.
Completion time: 2008-09-09 13:14:05 - machine was rebooted
ComboFix-quarantined-files.txt 2008-09-09 20:14:01

Pre-Run: 52,897,632,256 bytes free
Post-Run: 53,163,290,624 bytes free

312 --- E O F --- 2008-09-09 19:16:08






Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:17:52 PM, on 9/9/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\PixArt\PAC207\Monitor.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\program files\valve\steam\steam.exe
C:\Program Files\AIM6\aim6.exe
C:\FRAPS\FRAPS.EXE
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\AIM6\aolsoftware.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O4 - HKLM\..\Run: [JMB36X Configure] C:\WINDOWS\system32\JMRaidTool.exe boot
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVGFRE~1\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [Monitor] C:\WINDOWS\PixArt\PAC207\Monitor.exe
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [IMEKRMIG6.1] C:\WINDOWS\ime\imkr6_1\IMEKRMIG.EXE
O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [SecurDisc] C:\Program Files\Nero\Nero 7\InCD\NBHGui.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Nero\Nero 7\InCD\InCD.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [Fraps] C:\FRAPS\FRAPS.EXE
O4 - HKCU\..\Run: [µTorrent] "C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe"
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVGFRE~1\avgw.exe /RUNONCE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: Xfire.lnk = C:\Program Files\Xfire\xfire.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-US/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7E980B9B-8AE5-466A-B6D6-DA8CF814E78A} (MJLauncherCtrl Class) - http://messenger.zone.msn.com/EN-US/a-LUXR/mjolauncher.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary/ZIntro.cab56649.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O16 - DPF: {F8C5C0F1-D884-43EB-A5A0-9E1C4A102FA8} (GoPetsWeb Control) - https://secure.gopetslive.com/dev/GoPetsWeb.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{B6B44D5C-0D66-4439-9D26-766FB78AED31}: NameServer = 192.168.1.254
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVGFRE~1\avgupsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Nero AG - C:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 12691 bytes

Shaba
2008-09-10, 11:03
Are both Norton AntiVirus and AVG 7 up-to-date?

DemonFenix
2008-09-10, 17:41
Yes, would you like me to delete one?

Shaba
2008-09-10, 17:55
Yes, please :)

If Norton has a firewall, then uninstall AVG.

Post back a fresh HijackThis log and this:

To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

DemonFenix
2008-09-10, 19:43
Upon request, I uninstalled AVG and here is the list.

2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
2007 Microsoft Office Suite Service Pack 1 (SP1)
Adobe Acrobat and Reader 8.1.2 Security Update 1 (KB403742)
Adobe Bridge 1.0
Adobe Common File Installer
Adobe Flash Player ActiveX
Adobe Help Center 1.0
Adobe Photoshop CS2
Adobe Reader 8.1.2
Adobe Stock Photos 1.0
AIM 6
AppCore
ATI - Software Uninstall Utility
ATI Catalyst Control Center
ATI Display Driver
AV
Brother MFL Pro Suite
CABAL Online
Call of Duty(R) 4 - Modern Warfare(TM)
Call of Duty(R) 4 - Modern Warfare(TM) 1.4 Patch
Call of Duty(R) 4 - Modern Warfare(TM) 1.5 Multiplayer Patch
Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
ccCommon
Combined Community Codec Pack 2007-07-22
Counter-Strike(TM)
Creative Removable Disk Manager
Creative System Information
Creative ZEN V Series (R2)
Diablo II
Download Manager 2.3.6
EA Download Manager
Fraps (remove only)
Guild Wars
GW Team Builder 1.1.3
Half-Life 2: Episode One
Half-Life 2: Episode Two
Half-Life(R) 2
High Definition Audio Driver Package - KB888111
HijackThis 2.0.2
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB915865)
Hotfix for Windows XP (KB926239)
Hotfix for Windows XP (KB952287)
HP Product Detection
HP PSC & OfficeJet 6.1.A
HP Software Update
HP Solution Center and Imaging Support Tools 6.1
Java(TM) 6 Update 6
Java(TM) 6 Update 7
JRAID
LiveUpdate 3.2 (Symantec Corporation)
LiveUpdate Notice (Symantec Corporation)
Marvell Miniport Driver
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Professional Plus 2007
Microsoft Office Professional Plus 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2005 Redistributable
Mozilla Firefox (2.0.0.11)
MSN
MSRedist
MSXML 4.0 SP2 (KB936181)
Nero 7 Essentials
neroxml
Norton AntiVirus
Norton Confidential Browser Component
Norton Confidential Web Protection Component
Norton Internet Security
Norton Internet Security
Norton Internet Security
Norton Internet Security
Norton Internet Security (Symantec Corporation)
Norton Protection Center
Office Keyboard
PC CIF Camer@
Portal
Security Update for 2007 Microsoft Office System (KB951596)
Security Update for 2007 Microsoft Office System (KB951944)
Security Update for CAPICOM (KB931906)
Security Update for CAPICOM (KB931906)
Security Update for Microsoft Office Excel 2007 (KB951546)
Security Update for Microsoft Office PowerPoint 2007 (KB951338)
Security Update for Microsoft Office Publisher 2007 (KB950114)
Security Update for Microsoft Office system 2007 (KB951808)
Security Update for Microsoft Office system 2007 (KB954326)
Security Update for Microsoft Office Word 2007 (KB950113)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows XP (KB890046)
Security Update for Windows XP (KB893756)
Security Update for Windows XP (KB896358)
Security Update for Windows XP (KB896423)
Security Update for Windows XP (KB896428)
Security Update for Windows XP (KB899587)
Security Update for Windows XP (KB899591)
Security Update for Windows XP (KB900725)
Security Update for Windows XP (KB901017)
Security Update for Windows XP (KB901190)
Security Update for Windows XP (KB901214)
Security Update for Windows XP (KB902400)
Security Update for Windows XP (KB904706)
Security Update for Windows XP (KB905414)
Security Update for Windows XP (KB905749)
Security Update for Windows XP (KB908519)
Security Update for Windows XP (KB911562)
Security Update for Windows XP (KB911927)
Security Update for Windows XP (KB913580)
Security Update for Windows XP (KB914388)
Security Update for Windows XP (KB914389)
Security Update for Windows XP (KB917344)
Security Update for Windows XP (KB917953)
Security Update for Windows XP (KB918118)
Security Update for Windows XP (KB918439)
Security Update for Windows XP (KB919007)
Security Update for Windows XP (KB920213)
Security Update for Windows XP (KB920670)
Security Update for Windows XP (KB920683)
Security Update for Windows XP (KB920685)
Security Update for Windows XP (KB921503)
Security Update for Windows XP (KB922819)
Security Update for Windows XP (KB923191)
Security Update for Windows XP (KB923414)
Security Update for Windows XP (KB923980)
Security Update for Windows XP (KB924191)
Security Update for Windows XP (KB924270)
Security Update for Windows XP (KB924496)
Security Update for Windows XP (KB924667)
Security Update for Windows XP (KB925902)
Security Update for Windows XP (KB926255)
Security Update for Windows XP (KB926436)
Security Update for Windows XP (KB927779)
Security Update for Windows XP (KB927802)
Security Update for Windows XP (KB928255)
Security Update for Windows XP (KB928843)
Security Update for Windows XP (KB929123)
Security Update for Windows XP (KB929969)
Security Update for Windows XP (KB930178)
Security Update for Windows XP (KB931261)
Security Update for Windows XP (KB931784)
Security Update for Windows XP (KB932168)
Security Update for Windows XP (KB933566)
Security Update for Windows XP (KB933729)
Security Update for Windows XP (KB935839)
Security Update for Windows XP (KB935840)
Security Update for Windows XP (KB936021)
Security Update for Windows XP (KB937894)
Security Update for Windows XP (KB938127)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB938829)
Security Update for Windows XP (KB939653)
Security Update for Windows XP (KB941202)
Security Update for Windows XP (KB941568)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB941644)
Security Update for Windows XP (KB941693)
Security Update for Windows XP (KB943055)
Security Update for Windows XP (KB943460)
Security Update for Windows XP (KB943485)
Security Update for Windows XP (KB944653)
Security Update for Windows XP (KB945553)
Security Update for Windows XP (KB946026)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB948590)
Security Update for Windows XP (KB948881)
Security Update for Windows XP (KB950749)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Sony ACID Music Studio 6.0
SoundMAX
SPBBC 32bit
Spybot - Search & Destroy
Spybot - Search & Destroy 1.5.2.20
Starcraft
StealthBot v2.6 Revision 3 (remove only)
Steam(TM)
SymNet
TeamSpeak 2 RC2
Update for Microsoft Office Outlook 2007 (KB952142)
Update for Office 2007 (KB946691)
Update for Outlook 2007 Junk Email Filter (kb956080)
Update for Windows XP (KB894391)
Update for Windows XP (KB898461)
Update for Windows XP (KB900485)
Update for Windows XP (KB908531)
Update for Windows XP (KB910437)
Update for Windows XP (KB911280)
Update for Windows XP (KB916595)
Update for Windows XP (KB920872)
Update for Windows XP (KB922582)
Update for Windows XP (KB927891)
Update for Windows XP (KB930916)
Update for Windows XP (KB931836)
Update for Windows XP (KB932823-v3)
Update for Windows XP (KB933360)
Update for Windows XP (KB936357)
Update for Windows XP (KB938828)
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Ventrilo Client
Viewpoint Manager (Remove Only)
Viewpoint Media Player
WC3Banlist
Windows Installer 3.1 (KB893803)
Windows Internet Explorer 7
Windows Live installer
Windows Live Messenger
Windows Live OneCare safety scanner
Windows Live Sign-in Assistant
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player 11
Windows XP Hotfix - KB873339
Windows XP Hotfix - KB885835
Windows XP Hotfix - KB885836
Windows XP Hotfix - KB886185
Windows XP Hotfix - KB887472
Windows XP Hotfix - KB888302
Windows XP Hotfix - KB890859
Windows XP Hotfix - KB891781
WinPcap 3.1
WinRAR archiver
Xfire (remove only)
Yahoo! Messenger

Shaba
2008-09-10, 19:45
Open notepad and copy/paste the text in the codebox below into it:


File::
C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe

Folder::
C:\Documents and Settings\Brian\Application Data\uTorrent

Driver::
XDva186
XDva189
XDva190
XDva195


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

DemonFenix
2008-09-10, 20:50
Here are the results.

ComboFix 08-09-05.14 - Brian 2008-09-10 11:17:53.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1395 [GMT -7:00]
Running from: C:\Documents and Settings\Brian\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Brian\Desktop\CFScript.txt
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Documents and Settings\Brian\Application Data\uTorrent\!! Life Skills - Learning - A Course in Light Speed Reading.pdf.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\(Seinencomic) [Kojiki Ouji] Meromeron_Sakuragumi [06-08-02].zip.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\????2.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[060929][Illusion] Sexy Beach 3 (mdf+mds).rar.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[071130][illusion]Artificial_Girl_3.1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[071130][illusion]Artificial_Girl_3.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[30.06.2008][illusion][artificial_girl_3][1.50_full_eng_installer].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[a4e]Berserk_01-25.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[a4e]Samurai_Champloo_01-26[h.264].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[ACX]Trinity_Blood_1-24.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AHQ] Nightwalker 01-12 [Dual Audio].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AHQ] Rurouni Kenshin - 01 - 95 & OAV's [Dual Audio].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AHQ] Yu Yu Hakusho - 001-112 - [Dual Audio][Compleated].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Animanda]_Death_Note_-_15_[7BB76AE4].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Animanda]_Devil_May_Cry_Promo2_(XviD)_[0EA86544].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Anime Sub-ITA] DEATH NOTE pack [3] ep11-15.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_02_[83FDF5E2].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_03_[A1E876A6].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_04_[19934C29].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_05_[790C8845].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_06_[A588C271].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_07_[D633B19F].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_08_[C3A2413A].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_09_[516E092F].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_10_[9A4B4DAB].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_11_[2CBABF3D].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[AonE_-_Conclave]_Devil_May_Cry_-_12_[9ADF2331].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Astronaruto] Devil May Cry 02.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Ayako-BakaWolf]_Rosario_+_Vampire_-_01-13_-_[XVID][704x396].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Ayako-BakaWolf]_Rosario_+_Vampire_-_01_-_[XVID][704x396]_[16CF2365].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[BaKaTeaM]_Hellsing_Ultimate_-_OAV_3_[XviD].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[C&D] Death Note - 36 [3540CA28].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_01_[Xvid][00CE77C6].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_02_[XviD][A53F6C95].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_03_[XviD][4726A04E].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_04_[XviD][86FEA35F].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_05_[XviD][71C6355C].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_06_[XviD][70B5EC8A].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_07v2_[XviD][D64667ED].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_08_[XviD][C65F79A3].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Chihiro]_World_Destruction_09_[XviD][D691C19E].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_142_[CB9FB830].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_143_[0D9FBCB2].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_144_[BD8CEA9A].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_145_[E67450ED].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_146_[8CBFA18D].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_147_[D995EABD].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_148_[52D5E298].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_149_[41B89B33].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_150_[CF9DECA0].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_151_[E3DC6A4C].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_152_[431E611B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_153_[2AEBA648].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_154_[8A1B190D].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_155_[F6E5F681].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_156_[965D00C2].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_157_[D53B9205].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_158_v2_[6829855B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_159_[A62D4C81].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_160_[A6CC206B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_161_[D4DE86E5].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_162_[A75BCF3D].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_163_[6321A868].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_164_[EDBB599B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_165_[396DD8A0].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_166_[6142637B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_167_[45843A23].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_168_[7804D19E].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_169_[441E1525].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_170_[EF62DF13].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_171_[612FE670].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_172_[823B62CD].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_173_[498C0CEF].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_174_[AB4008A2].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[DB]_Bleach_175_[90E0D98E].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Diclonius]Vampire_Hunter_D_-_Bloodlust_[A826B215].mkv.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 11 (XviD) [0D71B675].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 15 (XviD) [D17FBE7A].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 17 (XviD) [40AFE84B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 18 (XviD) [322FAA67].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 19 (XviD) [A4D7A5B2].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 20 (XviD) [26647CEA].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 21 (XviD) [355A4F0B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 22 (XviD) [14E4C7B3].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 22 (XviD) [90724FHS].rar.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore - 23 (XviD) [BC50C579].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Eclipse] Claymore 1-16 (TRIKZ).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Gaut]_Claymore_12_vostfr.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[GTO]_Death_Note.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[HEroAP]_Renketsu_Houshiki_1st._[HOLD].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[KAA]_Black_Lagoon_01-24.DVD(Complete).1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[KAA]_Black_Lagoon_01-24.DVD(Complete).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[KAA]_Trigun_1-26.DVD(complete).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Kuro-Hana - NEET] Devil May Cry - 01v2 [01195035].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[MCE-F]Darker than Black - 01 [Xvid][mp3][704x396].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[MDAN]_Darker_than_Black_03.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[MDAN]_Darker_than_Black_04.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Mmovp.net]Devil May Cry_06_HD[eng sub].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Nipponsei] Vampire Knight ED Single - still doll [Wakeshima Kanon].zip.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[NnS]Claymore.12-14.[H.264-AAC].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[PC-Rip English] Command And Conquer 3 Tiberium Wars Kane Ed. v1.02 Full Game by Skullptura.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Q-R] HELLSING ULTIMATE OVA Vol.3 (DVD XviD 768x432 24fps AC3 5.1ch).avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[RaX]Burst_Angel_-_1-24.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Ruberia]_Death_Note_-_37_[XviD][72965552].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Ruberia]_Death_Note_-_37v2_[FINAL]_[HQ][x264][4120F2E8].mkv.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_01_[XviD-SD][Uncut][29184568].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_02_[XviD][Uncut][B130A31A].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_03_[XviD-SD][Uncut][DACB1406].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_04_[XviD][Uncut][6E8010B1].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_05_[XviD-SD][Uncut][BB86529A].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_06_[XviD-SD][Uncut][E8D44384].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_07_[XviD][Uncut][A5232970].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_08_[XviD][Uncut][F98A26E7].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_09_[XviD][Uncut][9AF95522].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_10_[XviD][Uncut][243F63FF].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_11_[XviD][Uncut][E1707E40].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_12_[XviD][Uncut][E1ECDB69].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_13_[XviD][Uncut][2E87FB01].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_14_[XviD][Uncut][25F88948].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_15_[XviD][Uncut][D01DB74A].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_16_[XviD][Uncut][10D74553].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_17_[XviD][Uncut][1B62411E].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_18_[XviD][Uncut][72905674].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_19_[XviD][Uncut][025D37DB].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_20_[XviD][Uncut][779DFCE8].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Rumbel]_Soul_Eater_-_21_[XviD][Uncut][CAF63630].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs & Toriyama's World] D.Gray-man 1-65.1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs & Toriyama's World] D.Gray-man 1-65.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_01_[B8CC68AD].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_02_[E5BCDDA2].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_03_[390CC36E].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_04_[C597DA6C].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_05_[A652224B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_06_[AB577920].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_07_[24409C81].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_08_[6F0FB35F].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_09_[C10443DC].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shinsen-Subs]_Darker_Than_Black_-_10_[4F8BF453].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 01.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 02.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 03.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 04.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 05.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 06.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 07.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 08.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 09.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 10.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 11.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 12.avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Shoku-dan] Vampire Knight - 13 [END].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate] Darker Than Black.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_15_[3C9442B1].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_16_[C01AE522].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_17_[6C9BF15B].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_18_[0ABDAE13].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_19_[FC77CAAC].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_20_[CCF152E4].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_21_[39C47665].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_22_[A4518F09].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_23_[18BDD275].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_24_[68ADACAB].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\[Syndicate]_Darker_Than_Black_-_25_[88208774].avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\28 Weeks Later (John Murphy).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\320kbps Albums.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\39.Hentai.Games.Collection[Revised.Repacked.KROKE.2004].1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\39.Hentai.Games.Collection[Revised.Repacked.KROKE.2004].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\5 H-MANGA PACK II.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Armor For Sleep - Smile For Them.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Armor_For_Sleep-Dream_To_Make_Believe-2003-h8me.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Big.Boob.Lesbian.Party.3.XXX[DVDRIP][Big Boob-Lesbian]www.lokotorrents.com.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Bleach Soundtrack.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Bleach.1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Bleach.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Bullet For My Valentine - 2008 - Scream Aim Fire (Japanese Edition).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Claymore-anima.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Claymore.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Coal Chamber.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Combichrist - Get Your Body Beat-2006-Masar.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Combichrist.1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Combichrist.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Cradle of Filth - Thornography.rar.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Crisis Core -Final Fantasy VII- Original Soundtrack.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Crossbreed - Synthetic Divison.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Death Note 01-37.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\DEATH NOTE 1-35.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Death Note.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Deftones Complete Discography.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Dethklok [Metalocalypse] Season 1 Music Collection [Remastered] [12.18.06].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Devil May Cry 4 Special OST.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Devil.May.Cry.4.Full-Rip.Skullptura.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Devildriver-Discografia.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\dht.dat
C:\Documents and Settings\Brian\Application Data\uTorrent\dht.dat.old
C:\Documents and Settings\Brian\Application Data\uTorrent\Diablo2.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Discografia Muse [Mp3][192Kbps][www.NewPCT.com].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Divine Heresy (USA) - Bleed The Fifth (2007) [mp3@vbr] [Metalcore-Death Metal].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\DMC 01.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Dot Hack Sign 1-28+Extras.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Droid-Droid-2007-SAW.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Elfen_Lied_1-13(complete).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Goth.1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Half Life 2 Soundtrack [2004] [www.pctorrent.com].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\HELLSING ULTIMATE OVA Vol.4 .avi.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Hellsing.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\HIM-Digital_Versatile_Doom-Live_At_The_Orpheum_Theatre-2008-r35.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\HIM - Digital Versatile Doom (2008) DvDRip.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\HIM - Venus Doom Limited Edition [2007].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Hitsuji no Uta.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\How to Draw General Anime Faces.pdf.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\How to Draw Human (femal) Body.pdf.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\In Flames.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\In_Flames-A_Sense_of_Purpose-2008-FYU.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\In_Flames-The_Mirrors_Truth-(EP)-2008-SMO.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Kidney Thieves - Zerospace.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\kigeki_-_comedy[h264.vorbis][niizk].mkv.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\KoRn.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Learn to Draw Manga.pdf.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\LOG.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Master of Mosquiton.1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Master of Mosquiton.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Meshuggah - Discografķa [heavytorrents.org].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Metalocalypse [DVD DISC 1 of 2] [Remastered Audio & Video].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Metalocalypse [DVD DISC 2 of 2] [Remastered Audio & Video].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Monster in the Machine - Butterfly Pinned.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Paramore-Riot-(Limited_Edition)-2007-EON.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Portal Soundtrack.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\RapeLay (english)(uncensored).exe.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\resume.dat
C:\Documents and Settings\Brian\Application Data\uTorrent\resume.dat.old
C:\Documents and Settings\Brian\Application Data\uTorrent\rss.dat
C:\Documents and Settings\Brian\Application Data\uTorrent\rss.dat.old
C:\Documents and Settings\Brian\Application Data\uTorrent\Rurouni Kenshin (TV) [01 - 95] [Complete].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Serj Tankian - Empty Walls - Copy.mp3.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Serj Tankian - Empty Walls.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\settings.dat
C:\Documents and Settings\Brian\Application Data\uTorrent\settings.dat.old
C:\Documents and Settings\Brian\Application Data\uTorrent\SevenDust - Chapter VII Hope And Sorrow -2008 (+2 Bonus_Tracks).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\SexyBeach.3.inc.all.Expansions[English.Version]-nVa.rar.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\silent civilian - rebirth of the temple.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Skillet.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Soilwork-Sworn To A Great Divide.zip.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Starcraft - Original Soundtrack.1.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Starcraft - Original Soundtrack.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\THRICE - DISCOGRAPHY [CHANNEL NEO].torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Tifa - 7heven 4th.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Tool Discography.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\Trivium.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\UNREAL SOUNDTRACKS MEGAPACK by Deimos.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\utorrent.lng
C:\Documents and Settings\Brian\Application Data\uTorrent\VNV Nation - Judgement (2007).torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\VNV Nation.torrent
C:\Documents and Settings\Brian\Application Data\uTorrent\www.busters.to...Korn-Haze-x264-2008-NiF.torrent
C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_XDVA186
-------\Legacy_XDVA189
-------\Legacy_XDVA190
-------\Legacy_XDVA195
-------\Service_XDva186
-------\Service_XDva189
-------\Service_XDva190
-------\Service_XDva195


((((((((((((((((((((((((( Files Created from 2008-08-10 to 2008-09-10 )))))))))))))))))))))))))))))))
.

2008-09-07 12:00 . 2008-07-30 17:42 23,888 --a------ C:\WINDOWS\system32\drivers\COH_Mon.sys
2008-09-07 12:00 . 2008-07-30 17:28 10,537 --a------ C:\WINDOWS\system32\drivers\COH_Mon.cat
2008-09-07 12:00 . 2008-07-30 17:28 706 --a------ C:\WINDOWS\system32\drivers\COH_Mon.inf
2008-09-05 15:15 . 2008-09-06 09:20 <DIR> d-------- C:\Program Files\Workspace Macro 4.6
2008-09-05 11:29 . 2008-09-07 12:00 <DIR> d-------- C:\Program Files\Norton Internet Security
2008-09-05 11:28 . 2008-09-05 11:40 123,952 --a------ C:\WINDOWS\system32\drivers\SYMEVENT.SYS
2008-09-05 11:28 . 2008-09-05 11:40 60,800 --a------ C:\WINDOWS\system32\S32EVNT1.DLL
2008-09-05 11:28 . 2008-09-05 11:40 10,671 --a------ C:\WINDOWS\system32\drivers\SYMEVENT.CAT
2008-09-05 11:28 . 2008-09-05 11:40 805 --a------ C:\WINDOWS\system32\drivers\SYMEVENT.INF
2008-09-05 11:27 . 2008-09-05 11:40 <DIR> d-------- C:\Program Files\Symantec
2008-09-05 11:26 . 2008-09-07 12:00 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Symantec
2008-09-05 11:25 . 2008-09-10 11:34 <DIR> d-------- C:\Program Files\Common Files\Symantec Shared
2008-09-04 20:25 . 2008-09-04 20:25 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\LightScribe
2008-09-04 19:42 . 2008-09-09 20:41 151 --a------ C:\WINDOWS\PhotoSnapViewer.INI
2008-09-04 19:41 . 2008-09-08 11:47 69 --a------ C:\WINDOWS\NeroDigital.ini
2008-09-04 19:22 . 2008-09-04 19:22 <DIR> d-------- C:\Program Files\Common Files\LightScribe
2008-09-04 19:21 . 2008-09-04 19:21 <DIR> d-------- C:\Documents and Settings\Brian\Application Data\Ahead
2008-09-04 19:21 . 2008-09-04 19:21 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Ahead
2008-09-04 19:18 . 2008-09-04 19:18 <DIR> d-------- C:\Program Files\Nero
2008-09-04 19:18 . 2008-09-04 19:20 <DIR> d-------- C:\Program Files\Common Files\Ahead
2008-09-04 19:18 . 2008-09-04 19:18 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Nero
2008-08-27 16:27 . 2008-08-27 16:27 230,432 --a------ C:\PA207.DAT
2008-08-27 14:03 . 2008-08-27 14:03 42,320 --a------ C:\WINDOWS\system32\xfcodec.dll
2008-08-27 08:50 . 2008-08-27 09:19 <DIR> d-------- C:\WINDOWS\system32\CatRoot_bak
2008-08-25 18:44 . 2008-08-25 18:44 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Ironclad Games
2008-08-25 16:29 . 2008-08-25 18:42 <DIR> d-------- C:\Program Files\Stardock
2008-08-25 16:29 . 2000-10-20 01:05 25,088 --a------ C:\WINDOWS\system32\msxml3a.dll
2008-08-24 19:17 . 2008-09-07 12:15 <DIR> d-------- C:\Documents and Settings\Brian\Application Data\Hamachi
2008-08-24 19:16 . 2008-08-25 13:53 25,280 --a------ C:\WINDOWS\system32\drivers\hamachi.sys
2008-08-19 19:16 . 2008-09-05 17:18 4,096 --a------ C:\WINDOWS\system32\crash
2008-08-13 15:17 . 2006-02-28 05:00 13,463,552 --a--c--- C:\WINDOWS\system32\dllcache\hwxjpn.dll
2008-08-12 12:16 . 2006-02-28 05:00 66,082 --a--c--- C:\WINDOWS\system32\dllcache\c_20290.nls
2008-08-12 12:16 . 2006-02-28 05:00 66,082 --a------ C:\WINDOWS\system32\c_20290.nls
2008-08-12 12:05 . 2006-02-28 05:00 162,850 --a--c--- C:\WINDOWS\system32\dllcache\c_10001.nls
2008-08-12 12:05 . 2006-02-28 05:00 162,850 --a------ C:\WINDOWS\system32\c_10001.nls

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-09-10 18:32 --------- d---a-w C:\Documents and Settings\All Users\Application Data\TEMP
2008-09-10 18:24 --------- d-----w C:\Documents and Settings\Brian\Application Data\uTorrent
2008-09-10 15:43 --------- d-----w C:\Documents and Settings\Brian\Application Data\IGN_DLM
2008-09-10 03:34 --------- d-----w C:\Program Files\Windows Live Safety Center
2008-09-09 21:15 --------- d-----w C:\Program Files\Download Manager
2008-09-09 20:05 --------- d-----w C:\Documents and Settings\Brian\Application Data\Xfire
2008-09-09 19:14 --------- d-----w C:\Documents and Settings\All Users\Application Data\Microsoft Help
2008-09-09 02:16 --------- d-----w C:\Program Files\Diablo II
2008-09-07 17:28 --------- d-----w C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-09-07 05:55 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-09-05 03:29 --------- d-----w C:\Program Files\Warcraft III
2008-09-05 01:53 --------- d-----w C:\Program Files\Xfire
2008-08-06 05:54 --------- d-----w C:\Documents and Settings\All Users\Application Data\MumboJumbo
2008-08-05 00:00 --------- d-----w C:\Program Files\Java
2008-07-23 18:49 --------- d-----w C:\Program Files\OGPlanet
2008-07-21 22:05 --------- d-----w C:\Program Files\Devil May Cry 4
2008-07-17 14:58 --------- d-----w C:\Program Files\Creative
2008-07-17 14:58 --------- d-----w C:\Program Files\Common Files\Blizzard Entertainment
2008-07-16 17:31 --------- d-----w C:\Documents and Settings\Brian\Application Data\Creative
2008-07-13 04:01 --------- d-----w C:\Program Files\Electronic Arts
2008-07-11 16:28 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-07-03 21:10 94,208 ----a-w C:\WINDOWS\DIIUnin.exe
2008-07-03 21:10 2,829 ----a-w C:\WINDOWS\DIIUnin.pif
2008-01-28 03:40 32 ----a-w C:\Documents and Settings\All Users\Application Data\ezsid.dat
2007-12-30 21:22 22,328 ----a-w C:\Documents and Settings\Brian\Application Data\PnkBstrK.sys
2006-06-23 06:48 32,768 ----a-r C:\WINDOWS\inf\UpdateUSB.exe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files\valve\steam\steam.exe" [2008-03-27 1271032]
"Aim6"="C:\Program Files\AIM6\aim6.exe" [2008-01-03 50528]
"Fraps"="C:\FRAPS\FRAPS.EXE" [2006-10-26 2838528]
"DAEMON Tools"="C:\Program Files\DAEMON Tools\daemon.exe" [2007-04-03 165784]
"SpybotSD TeaTimer"="C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe" [2008-08-18 1832272]
"igndlm.exe"="C:\Program Files\Download Manager\DLM.exe" [2008-08-01 1103216]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2006-02-28 15360]
"CTSyncU.exe"="C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" [2006-09-28 700416]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2007-06-27 152872]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"JMB36X Configure"="C:\WINDOWS\system32\JMRaidTool.exe" [2006-06-02 385024]
"MULTIMEDIA KEYBOARD"="C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe" [2003-09-30 425984]
"Monitor"="C:\WINDOWS\PixArt\PAC207\Monitor.exe" [2006-11-03 319488]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2006-11-10 90112]
"HP Software Update"="C:\Program Files\HP\HP Software Update\HPWuSchd2.exe" [2005-12-15 49152]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 39792]
"SoundMAXPnP"="C:\Program Files\Analog Devices\Core\smax4pnp.exe" [2006-07-19 847872]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" [2006-02-28 208952]
"IMEKRMIG6.1"="C:\WINDOWS\ime\imkr6_1\IMEKRMIG.EXE" [2006-02-28 44032]
"MSPY2002"="C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe" [2006-02-28 59392]
"PHIME2002ASync"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" [2006-02-28 455168]
"PHIME2002A"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" [2006-02-28 455168]
"NeroFilterCheck"="C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe" [2007-03-01 153136]
"SecurDisc"="C:\Program Files\Nero\Nero 7\InCD\NBHGui.exe" [2007-06-25 1629480]
"InCD"="C:\Program Files\Nero\Nero 7\InCD\InCD.exe" [2007-06-25 1057064]
"ccApp"="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" [2007-01-09 115816]
"osCheck"="C:\Program Files\Norton Internet Security\osCheck.exe" [2007-01-14 771704]
"Symantec PIF AlertEng"="C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2008-01-29 583048]
"BMaff3d0b6"="C:\WINDOWS\system32\tcccqaee.dll" [BU]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2006-02-28 15360]

C:\Documents and Settings\Brian\Start Menu\Programs\Startup\
Adobe Gamma.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 113664]
Xfire.lnk - C:\Program Files\Xfire\xfire.exe [2008-08-27 3068752]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\rqRJYoMe]
[BU]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"vidc.ffds"= C:\PROGRA~1\COMBIN~1\Filters\FFDShow\ff_vfw.dll
"VIDC.XFR1"= xfcodec.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\WINDOWS\\system32\\dplaysvr.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\counter-strike source\\hl2.exe"=
"C:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\counter-strike\\hl.exe"=
"C:\\Program Files\\Starcraft\\StarCraft.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\source sdk base\\hl2.exe"=
"\\\\ETERNALPHEONIX\\SHAREDDOCS\\Company of Heroes\\RelicCOH.exe"=
"C:\\Program Files\\Messenger\\msmsgs.exe"=
"C:\\Program Files\\AIM6\\aim6.exe"=
"C:\\Program Files\\Diablo II\\Game.exe"=
"C:\\Program Files\\Valve\\Steam\\steam.exe"=
"C:\\Program Files\\StealthBot\\StealthBot v2.6R3.exe"=
"C:\\Program Files\\Valve\\Steam\\SteamApps\\rabid_fenix\\condition zero\\hl.exe"=
"C:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"C:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"C:\\Program Files\\Yahoo!\\Messenger\\YServer.exe"=
"C:\\WINDOWS\\system32\\PnkBstrA.exe"=
"C:\\WINDOWS\\system32\\PnkBstrB.exe"=
"C:\\WINDOWS\\system32\\dpvsetup.exe"=
"C:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"C:\\Program Files\\Windows Live\\Messenger\\livecall.exe"=
"C:\\Program Files\\Xfire\\xfire.exe"=
"C:\\Program Files\\Activision\\Call of Duty 4 - Modern Warfare\\iw3mp.exe"=
"C:\\Program Files\\Electronic Arts\\EADM\\Core.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"6112:TCP"= 6112:TCP:WC3
"6112:UDP"= 6112:UDP:wc3#2

R1 msikbd2k;Multimedia Keyboard Filter Driver;C:\WINDOWS\system32\DRIVERS\msikbd2k.sys [2001-12-20 6656]
R2 nhksrv;Netropa NHK Server;C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe [2001-08-06 28672]
R2 Viewpoint Manager Service;Viewpoint Manager Service;C:\Program Files\Viewpoint\Common\ViewpointService.exe [2007-01-04 24652]
S3 brfilt;Brother MFC Filter Driver;C:\WINDOWS\system32\Drivers\Brfilt.sys [2001-08-17 2944]
S3 BrSerWDM;Brother Serial driver;C:\WINDOWS\system32\Drivers\BrSerWdm.sys [2001-08-17 60416]
S3 BrUsbMdm;Brother MFC USB Fax Only Modem;C:\WINDOWS\system32\Drivers\BrUsbMdm.sys [2001-08-17 11008]
S3 BrUsbScn;Brother MFC USB Scanner driver;C:\WINDOWS\system32\Drivers\BrUsbScn.sys [2001-08-17 10368]
S3 NPF;NetGroup Packet Filter Driver;C:\WINDOWS\system32\drivers\npf.sys [2005-08-02 32512]
S3 PAC207;PC Camer@;C:\WINDOWS\system32\DRIVERS\PFC027.SYS [2007-05-14 508288]

*Newly Created Service* - COMHOST

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
"C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"
.
Contents of the 'Scheduled Tasks' folder
.
- - - - ORPHANS REMOVED - - - -

HKCU-Run-µTorrent - C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe



**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-09-10 11:33:51
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\WINDOWS\system32\ati2evxx.exe
C:\WINDOWS\system32\ati2evxx.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
C:\Program Files\Netropa\Multimedia Keyboard\Traymon.exe
C:\Program Files\Netropa\Onscreen Display\osd.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\AIM6\aolsoftware.exe
.
**************************************************************************
.
Completion time: 2008-09-10 11:45:23 - machine was rebooted [Brian]
ComboFix-quarantined-files.txt 2008-09-10 18:45:20
ComboFix2.txt 2008-09-09 20:14:06

Pre-Run: 44,008,677,376 bytes free
Post-Run: 44,001,095,680 bytes free

478 --- E O F --- 2008-09-09 19:16:08

DemonFenix
2008-09-10, 20:55
Hmmmmmm.

DemonFenix
2008-09-11, 16:48
Sorry I was a little bit angry at the results. I forgot the second part. :oops:


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:45:47 AM, on 9/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\PixArt\PAC207\Monitor.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\program files\valve\steam\steam.exe
C:\Program Files\AIM6\aim6.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Xfire\xfire.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\AIM6\aolsoftware.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O4 - HKLM\..\Run: [JMB36X Configure] C:\WINDOWS\system32\JMRaidTool.exe boot
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [Monitor] C:\WINDOWS\PixArt\PAC207\Monitor.exe
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [IMEKRMIG6.1] C:\WINDOWS\ime\imkr6_1\IMEKRMIG.EXE
O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [SecurDisc] C:\Program Files\Nero\Nero 7\InCD\NBHGui.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Nero\Nero 7\InCD\InCD.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [BMaff3d0b6] Rundll32.exe "C:\WINDOWS\system32\tcccqaee.dll",s
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [Fraps] C:\FRAPS\FRAPS.EXE
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: Xfire.lnk = C:\Program Files\Xfire\xfire.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.7.109.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-US/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7E980B9B-8AE5-466A-B6D6-DA8CF814E78A} (MJLauncherCtrl Class) - http://messenger.zone.msn.com/EN-US/a-LUXR/mjolauncher.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary/ZIntro.cab56649.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O16 - DPF: {F8C5C0F1-D884-43EB-A5A0-9E1C4A102FA8} (GoPetsWeb Control) - https://secure.gopetslive.com/dev/GoPetsWeb.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{B6B44D5C-0D66-4439-9D26-766FB78AED31}: NameServer = 192.168.1.254
O20 - Winlogon Notify: rqRJYoMe - C:\WINDOWS\
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Nero AG - C:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 12247 bytes

Shaba
2008-09-11, 16:57
Spybot has clear P2P policy as it says here (http://forums.spybot.info/showpost.php?p=218503&postcount=4)

That's why C:\Documents and Settings\Brian\Application Data\uTorrent\ and
C:\Documents and Settings\Brian\My Documents\My Downloads\utorrent.exe got deleted.

We need first to disable TeaTimer that it doesn't interfere with fixes. You can re-enable it when you're clean again:

1. Run Spybot-S&D in Advanced Mode.
2. If it is not already set to do this Go to the Mode menu select "Advanced Mode"
3. On the left hand side, Click on Tools
4. Then click on the Resident Icon in the List
5. Uncheck "Resident TeaTimer" and OK any prompts.
6. Restart your computer.

Open HijackThis, click do a system scan only and checkmark these:

O4 - HKLM\..\Run: Rundll32.exe "C:\WINDOWS\system32\tcccqaee.dll",s
O20 - Winlogon Notify: rqRJYoMe - C:\WINDOWS\

Close all windows including browser and press fix checked.

Reboot.

Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: [b]Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

DemonFenix
2008-09-11, 21:51
Here are the results.

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Thursday, September 11, 2008
Operating System: Microsoft Windows XP Professional Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Thursday, September 11, 2008 17:02:18
Records in database: 1213098
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\

Scan statistics:
Files scanned: 112998
Threat name: 0
Infected objects: 0
Suspicious objects: 0
Duration of the scan: 01:27:08

No malware has been detected. The scan area is clean.

The selected area was scanned.


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:49:29 PM, on 9/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\PnkBstrA.exe
C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\PixArt\PAC207\Monitor.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.EXE
C:\Program Files\Analog Devices\Core\smax4pnp.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\program files\valve\steam\steam.exe
C:\Program Files\AIM6\aim6.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe
C:\Program Files\Xfire\xfire.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files\AIM6\aolsoftware.exe
C:\Program Files\OGPlanet\CABAL Online\Xtrap\XTrap.xt
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O4 - HKLM\..\Run: [JMB36X Configure] C:\WINDOWS\system32\JMRaidTool.exe boot
O4 - HKLM\..\Run: [MULTIMEDIA KEYBOARD] C:\Program Files\Netropa\Multimedia Keyboard\MMKeybd.exe
O4 - HKLM\..\Run: [Monitor] C:\WINDOWS\PixArt\PAC207\Monitor.exe
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [IMEKRMIG6.1] C:\WINDOWS\ime\imkr6_1\IMEKRMIG.EXE
O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [SecurDisc] C:\Program Files\Nero\Nero 7\InCD\NBHGui.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Nero\Nero 7\InCD\InCD.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKCU\..\Run: [Steam] "c:\program files\valve\steam\steam.exe" -silent
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [Fraps] C:\FRAPS\FRAPS.EXE
O4 - HKCU\..\Run: [DAEMON Tools] "C:\Program Files\DAEMON Tools\daemon.exe" -lang 1033
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKUS\S-1-5-18\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: Xfire.lnk = C:\Program Files\Xfire\xfire.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.7.109.cab
O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary/SolitaireShowdown.cab56986.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-US/a-UNO1/GAME_UNO1.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.hp.com/ediags/gmn2/install/HPProductDetection.cab
O16 - DPF: {7E980B9B-8AE5-466A-B6D6-DA8CF814E78A} (MJLauncherCtrl Class) - http://messenger.zone.msn.com/EN-US/a-LUXR/mjolauncher.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary/ZIntro.cab56649.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O16 - DPF: {F8C5C0F1-D884-43EB-A5A0-9E1C4A102FA8} (GoPetsWeb Control) - https://secure.gopetslive.com/dev/GoPetsWeb.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{B6B44D5C-0D66-4439-9D26-766FB78AED31}: NameServer = 192.168.1.254
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Nero AG - C:\Program Files\Nero\Nero 7\InCD\InCDsrv.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: Netropa NHK Server (nhksrv) - Unknown owner - C:\Program Files\Netropa\Multimedia Keyboard\nhksrv.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: Remote Packet Capture Protocol v.0 (experimental) (rpcapd) - CACE Technologies - C:\Program Files\WinPcap\rpcapd.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 12020 bytes

Shaba
2008-09-12, 10:14
That looks good :)

Still problems?

DemonFenix
2008-09-12, 17:25
Everything is working smoothly.

Thanks for the thorough job and eye-opening experience.
I hope that you will provide everybody with such a great job. :)

Thank you.

Shaba
2008-09-12, 18:05
Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Next we remove all used tools.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week (Even more if you wish). If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.


Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1644)

Malwarebytes' Anti-Malware Scanning Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1645)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Happy surfing and stay clean! :bigthumb:

DemonFenix
2008-09-12, 18:39
Thank you again. :)

Shaba
2008-09-14, 11:24
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.