WiredWX Hobby Weather ToolsLog in

 


descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Antivirus System Pro has infected my machine as well. Need to get it removed.

Log file:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:33:53 AM, on 7/3/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\CTsvcCDA.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\McAfee\VirusScan Enterprise\engineserver.exe
C:\Program Files\McAfee\Common Framework\FrameworkService.exe
C:\Program Files\McAfee\VirusScan Enterprise\vstskmgr.exe
C:\WINDOWS\system32\mfevtps.exe
C:\Program Files\CyberLink\Shared Files\RichVideo.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\MsPMSPSv.exe
C:\Program Files\McAfee\VirusScan Enterprise\mcshield.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\McAfee\Common Framework\udaterui.exe
C:\WINDOWS\system32\CTHELPER.EXE
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\windows\ld12.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\sysguard.exe
C:\Program Files\McAfee\Common Framework\McTray.exe
C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
C:\Program Files\Microsoft Office\Office\OSA.EXE
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O1 - Hosts: ::1 localhost
O1 - Hosts: 209.44.111.62 antispy.microsoft.com
O1 - Hosts: 209.44.111.62 antiaware-pro.com
O1 - Hosts: 209.44.111.62 www.antiaware-pro.com
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan Enterprise\scriptsn.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [McAfeeUpdaterUI] "C:\Program Files\McAfee\Common Framework\udaterui.exe" /StartedFromRunKey
O4 - HKLM\..\Run: [ShStatEXE] "C:\Program Files\McAfee\VirusScan Enterprise\SHSTAT.EXE" /STANDALONE
O4 - HKLM\..\Run: [CTHelper] CTHELPER.EXE
O4 - HKLM\..\Run: [UpdReg] C:\WINDOWS\UpdReg.EXE
O4 - HKLM\..\Run: [Jet Detection] "C:\Program Files\Creative\SBLive\PROGRAM\ADGJDet.exe"
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [sysldtray] C:\windows\ld12.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [LowRiskFileTypes] C:\WINDOWS\sysguard.exe
O4 - Startup: Microsoft Find Fast.lnk = C:\Program Files\Microsoft Office\Office\FINDFAST.EXE
O4 - Startup: Office Startup.lnk = C:\Program Files\Microsoft Office\Office\OSA.EXE
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe
O23 - Service: InCD Helper (InCDsrv) - AHEAD Software - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: McAfee Engine Service (McAfeeEngineService) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\engineserver.exe
O23 - Service: McAfee Framework Service (McAfeeFramework) - McAfee, Inc. - C:\Program Files\McAfee\Common Framework\FrameworkService.exe
O23 - Service: McAfee McShield (McShield) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\mcshield.exe
O23 - Service: McAfee Task Manager (McTaskManager) - McAfee, Inc. - C:\Program Files\McAfee\VirusScan Enterprise\vstskmgr.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - McAfee, Inc. - C:\WINDOWS\system32\mfevtps.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe

--
End of file - 6315 bytes

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Hello.

  • Open HijackThis
  • Choose "Do a system scan only"
  • Check the boxes in front of these lines:


    O1 - Hosts: ::1 localhost
    O1 - Hosts: 209.44.111.62 antispy.microsoft.com
    O1 - Hosts: 209.44.111.62 antiaware-pro.com
    O1 - Hosts: 209.44.111.62 www.antiaware-pro.com
    O4 - HKLM\..\Run: [sysldtray] C:\windows\ld12.exe
    O4 - HKCU\..\Run: [LowRiskFileTypes] C:\WINDOWS\sysguard.exe


  • Press "Fix Checked"
  • Close Hijack This.

Please download and run this tool.

Download Malwarebytes' Anti-Malware from Here

Double Click mbam-setup.exe to install the application.

  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. (See Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
Note:
If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts.
Click OK to either and let MBAM proceed with the disinfection process.
If asked to restart the computer, please do so immediately.


Post the contents of the MBAM Log.

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Results of MBAM Log

Malwarebytes' Anti-Malware 1.38
Database version: 2368
Windows 5.1.2600 Service Pack 3

7/3/2009 12:05:49 PM
mbam-log-2009-07-03 (12-05-49).txt

Scan type: Quick Scan
Objects scanned: 121814
Time elapsed: 13 minute(s), 33 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 1
Registry Keys Infected: 9
Registry Values Infected: 1
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 6

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
c:\program files\drv\drv.dll (Trojan.Agent) -> Delete on reboot.

Registry Keys Infected:
HKEY_CURRENT_USER\SOFTWARE\AvScan (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\drv (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\drv (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\drv (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\drvdrv (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Services\drvdrv (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\drvdrv (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\Root\LEGACY_DRVDRV (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Enum\Root\LEGACY_DRV (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SvcHost\drv (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\WINDOWS\sysguard.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\WINDOWS\010112010146118114.dat (Worm.KoobFace) -> Quarantined and deleted successfully.
c:\WINDOWS\0101120101464849.dat (Worm.KoobFace) -> Quarantined and deleted successfully.
c:\WINDOWS\ld12.exe (Worm.KoobFace) -> Quarantined and deleted successfully.
C:\Program Files\drv\drv.dll (Trojan.Agent) -> Delete on reboot.
C:\Program Files\drv\drv.sys (Trojan.Agent) -> Quarantined and deleted successfully.

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Hello.


  • Download combofix from here
    Link 1
    Link 2
  • We need to disable your local AV (Anti-virus) before running Combofix.
  • See HERE for how to disable your AV. (Mcafee)
  • Double click on ComboFix.exe.
  • Follow the prompts. NOTE:
  • ComboFix will check to see if the Microsoft Windows Recovery Console is installed.
    ***It's strongly recommended to have the Recovery Console installed before doing any malware removal.***

    **Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will automatically proceed with its scan.


  • The Recovery Console provides a recovery/repair mode should a problem occur during a Combofix run.

    antivirus system pro Rcauto10

  • Allow ComboFix to download the Recovery Console.
  • Accept the End-User License Agreement.
  • The Recovery Console will be installed.
  • You will then get this next prompt that asks if you want to continue the malware scan, select yes

    antivirus system pro Whatne10

  • Allow combofix to run
  • Post C:\combofix.txt back here.

    Note:
    Do not mouseclick combofix's window whilst it's running. That may cause it to stall.

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Combofix log part 1:

ComboFix 09-07-02.02 - David 07/03/2009 12:29.1 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2047.1516 [GMT -4:00]
Running from: c:\documents and settings\David.HOME\Desktop\ComboFix.exe
AV: VirusScan Enterprise + AntiSpyware Enterprise *On-access scanning disabled* (Updated) {918A2B0B-2C60-4016-A4AB-E868DEABF7F0}
* Resident AV is active

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\Ati2evxx.dll
c:\windows\system32\wbem\proquota.exe
F:\SETTINGS.exe

c:\windows\system32\proquota.exe was missing
Restored copy from - c:\system volume information\_restore{27159918-24AB-4A2D-8F7A-19960D461583}\RP36\A0007614.exe

.
((((((((((((((((((((((((( Files Created from 2009-06-03 to 2009-07-03 )))))))))))))))))))))))))))))))
.

2009-07-03 16:49 . 2008-04-14 12:00 50176 -c--a-w- c:\windows\system32\dllcache\proquota.exe
2009-07-03 16:49 . 2008-04-14 12:00 50176 ----a-w- c:\windows\system32\proquota.exe
2009-07-03 15:49 . 2009-07-03 15:49 -------- d-----w- c:\documents and settings\David.HOME\Application Data\Malwarebytes
2009-07-03 15:49 . 2009-06-17 15:27 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-07-03 15:49 . 2009-07-03 15:49 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Malwarebytes
2009-07-03 15:49 . 2009-07-03 15:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-07-03 15:49 . 2009-06-17 15:27 19096 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-07-03 15:33 . 2009-07-03 15:33 -------- d-----w- c:\program files\Trend Micro
2009-07-03 14:37 . 2009-07-03 15:21 -------- d-----w- C:\QUARANTINE
2009-07-03 14:32 . 2009-07-03 16:08 -------- d-----w- c:\program files\drv
2009-06-30 11:43 . 2009-06-30 11:43 0 ----a-w- c:\windows\nsreg.dat
2009-06-30 11:43 . 2009-06-30 11:43 -------- d-----w- c:\documents and settings\David.HOME\Local Settings\Application Data\Mozilla
2009-06-27 20:58 . 2009-06-27 21:54 -------- d-----w- C:\CDROMBB
2009-06-27 13:09 . 2009-06-27 13:09 -------- d-----w- c:\windows\ShellNew
2009-06-27 13:08 . 2009-06-27 13:08 -------- d-----w- c:\documents and settings\David.HOME\Application Data\Microsoft Web Folders
2009-06-26 12:58 . 2009-06-26 12:58 -------- d-----w- c:\program files\THQ
2009-06-26 12:33 . 2009-06-26 12:35 -------- dc-h--w- c:\windows\ie8
2009-06-25 22:04 . 2009-06-25 22:04 -------- d-sh--w- c:\documents and settings\Jeff\IECompatCache
2009-06-25 21:24 . 2009-06-25 21:24 -------- d-sh--w- c:\documents and settings\Jeff\PrivacIE
2009-06-25 21:21 . 2008-04-14 12:00 221184 ----a-w- c:\windows\system32\wmpns.dll
2009-06-25 00:57 . 2009-06-28 18:19 -------- d-----w- c:\documents and settings\David.HOME\Local Settings\Application Data\Adobe
2009-06-25 00:24 . 2007-03-15 20:57 443752 ----a-w- c:\windows\system32\d3dx10_33.dll
2009-06-25 00:24 . 2007-03-12 20:42 1123696 ----a-w- c:\windows\system32\D3DCompiler_33.dll
2009-06-25 00:24 . 2007-03-12 20:42 3495784 ----a-w- c:\windows\system32\d3dx9_33.dll
2009-06-25 00:14 . 2007-10-23 13:27 110592 ----a-w- c:\documents and settings\David.HOME\Application Data\U3\temp\cleanup.exe
2009-06-25 00:09 . 2008-05-02 14:41 3493888 ---ha-w- c:\documents and settings\David.HOME\Application Data\U3\temp\Launchpad Removal.exe
2009-06-25 00:09 . 2009-07-02 23:22 -------- d-----w- c:\documents and settings\David.HOME\Application Data\U3
2009-06-25 00:09 . 2008-04-14 04:15 26368 -c--a-w- c:\windows\system32\dllcache\usbstor.sys
2009-06-25 00:04 . 2009-07-03 14:01 -------- d-----w- c:\documents and settings\David.HOME\VASSAL
2009-06-25 00:04 . 2009-06-25 00:03 410984 ----a-w- c:\windows\system32\deploytk.dll
2009-06-25 00:02 . 2009-06-25 00:02 152576 ----a-w- c:\documents and settings\David.HOME\Application Data\Sun\Java\jre1.6.0_14\lzma.dll
2009-06-24 23:54 . 2009-06-24 23:54 152576 ----a-w- c:\documents and settings\David.HOME\Application Data\Sun\Java\jre1.6.0_13\lzma.dll
2009-06-24 23:51 . 2009-06-24 23:51 -------- d-sh--w- c:\documents and settings\David.HOME\IECompatCache
2009-06-24 23:51 . 2009-06-24 23:51 -------- d-sh--w- c:\documents and settings\David.HOME\PrivacIE
2009-06-24 23:47 . 2009-06-24 23:47 -------- d-sh--w- c:\documents and settings\David.HOME\IETldCache
2009-06-24 23:40 . 2009-06-02 10:12 102912 -c----w- c:\windows\system32\dllcache\iecompat.dll
2009-06-24 23:40 . 2009-04-30 21:22 12800 -c----w- c:\windows\system32\dllcache\xpshims.dll
2009-06-24 23:39 . 2009-04-30 21:22 1985024 -c----w- c:\windows\system32\dllcache\iertutil.dll
2009-06-24 23:39 . 2009-04-30 21:22 11064832 -c----w- c:\windows\system32\dllcache\ieframe.dll
2009-06-24 23:39 . 2009-04-30 21:22 246272 -c----w- c:\windows\system32\dllcache\ieproxy.dll
2009-06-24 23:24 . 2009-06-24 23:24 -------- d-----w- c:\documents and settings\David.HOME\Local Settings\Application Data\Help
2009-06-24 23:16 . 2004-08-04 01:10 516096 ------w- c:\windows\system32\ati2sgag.exe
2009-06-24 23:15 . 2004-08-03 14:25 294912 ----a-r- c:\windows\system32\atiiiexx.dll
2009-06-24 23:15 . 2004-08-03 14:12 135168 ----a-r- c:\windows\system32\ATIDEMGR.dll
2009-06-24 23:07 . 2001-03-08 22:30 24064 ------w- c:\windows\system32\msxml3a.dll
2009-06-24 23:05 . 2009-06-24 23:05 -------- d-----w- C:\MyWorks
2009-06-24 23:05 . 2009-06-24 23:08 -------- d-----w- c:\program files\CyberLink
2009-06-24 22:59 . 2009-07-03 16:50 288 ----a-w- c:\windows\system32\DVCStateBkp-{00000000-00000000-00000009-00001102-00000002-80651102}.dat
2009-06-24 22:59 . 2009-07-03 16:50 288 ----a-w- c:\windows\system32\DVCState-{00000000-00000000-00000009-00001102-00000002-80651102}.dat
2009-06-24 22:59 . 2003-11-27 08:44 1339392 ------w- c:\windows\UNMRW.exe
2009-06-24 22:59 . 2003-08-21 15:56 25520 ------w- c:\windows\system32\drivers\incdrm.sys
2009-06-24 22:56 . 2003-12-16 14:36 1331200 ------w- c:\windows\NuNinst.exe
2009-06-24 22:55 . 2003-12-17 11:43 28752 ------w- c:\windows\system32\drivers\incdpass.sys
2009-06-24 22:55 . 2003-12-17 11:42 9341 ------w- c:\windows\system32\drivers\incdrec.sys
2009-06-24 22:55 . 2003-12-17 11:42 91712 ------w- c:\windows\system32\drivers\incdfs.sys
2009-06-24 22:55 . 2009-06-24 22:59 -------- d-----w- c:\program files\Ahead
2009-06-24 22:55 . 2009-06-24 22:55 -------- d-----w- c:\windows\InCD
2009-06-24 22:55 . 2009-06-24 22:55 -------- d-----w- c:\program files\Common Files\Ahead
2009-06-24 22:47 . 2009-06-24 22:47 -------- d-----w- c:\documents and settings\David.HOME\Application Data\Creative
2009-06-24 22:44 . 1999-10-11 01:00 41984 ------w- c:\windows\Ctregrun.exe
2009-06-24 22:43 . 2009-06-24 22:43 -------- d-----w- c:\documents and settings\David.HOME\Application Data\InterTrust
2009-06-24 22:42 . 1998-10-29 18:45 306688 ----a-w- c:\windows\IsUninst.exe
2009-06-24 22:42 . 2000-05-11 05:00 90112 ------w- c:\windows\Updreg.EXE
2009-06-24 22:42 . 1998-06-05 02:00 84992 ------w- c:\windows\system32\SFCVRT32.DLL
2009-06-24 22:42 . 1996-05-23 02:24 24976 ------w- c:\windows\CTRES.DLL
2009-06-24 22:42 . 1994-12-05 03:11 53552 ------w- c:\windows\CTCCW.DLL
2009-06-24 22:42 . 1995-08-30 02:02 82432 ------w- c:\windows\system32\CTWFLT32.DLL
2009-06-24 22:42 . 1995-07-13 02:01 26768 ------w- c:\windows\system32\CTL3D.DLL
2009-06-24 22:42 . 1995-01-13 06:10 108032 ------w- c:\windows\system32\MFCUIA32.DLL
2009-06-24 22:42 . 1998-01-08 01:00 1048576 ------w- c:\windows\system32\SFMAN.DAT
2009-06-24 22:40 . 2008-04-14 04:49 146048 -c--a-w- c:\windows\system32\dllcache\portcls.sys
2009-06-24 22:40 . 2008-04-14 04:49 146048 ----a-w- c:\windows\system32\drivers\portcls.sys
2009-06-24 22:40 . 2008-04-14 04:15 60160 -c--a-w- c:\windows\system32\dllcache\drmk.sys
2009-06-24 22:40 . 2008-04-14 04:15 60160 ----a-w- c:\windows\system32\drivers\drmk.sys
2009-06-24 22:36 . 2009-06-24 22:36 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Creative
2009-06-24 22:35 . 2001-09-13 05:12 73728 ----a-w- c:\windows\system32\CTDrmRes.dll
2009-06-24 22:35 . 2001-05-04 14:29 28672 ----a-w- c:\windows\system32\CTIntRes.dll
2009-06-24 22:35 . 2000-04-20 05:00 24576 ----a-w- c:\windows\system32\CTMERes.DLL
2009-06-24 22:35 . 1998-10-20 08:05 54784 ------w- c:\windows\system32\Inetwh32.dll
2009-06-24 22:35 . 2002-02-20 07:00 331776 ----a-w- c:\windows\system32\CTMedEng.DLL
2009-06-24 22:35 . 2002-01-22 05:12 163840 ----a-w- c:\windows\system32\CTDRMUI.dll
2009-06-24 22:35 . 2001-03-30 06:00 62976 ----a-w- c:\windows\system32\CTDetres.dll
2009-06-24 22:35 . 1999-12-13 05:01 44032 ----a-w- c:\windows\system32\CTSVCCDA.EXE
2009-06-24 22:35 . 1999-11-18 05:00 25088 ----a-w- c:\windows\system32\CTSVCCTL.EXE
2009-06-24 22:35 . 2001-05-28 17:47 12288 ----a-w- c:\windows\system32\AHQCpURes.dll
2009-06-24 22:33 . 2003-03-05 16:19 15840 ------w- c:\windows\system32\drivers\PFMODNT.SYS
2009-06-24 22:25 . 2008-09-29 12:07 74648 ----a-w- c:\windows\system32\drivers\mfeapfk.sys
2009-06-24 22:25 . 2008-09-29 12:07 64432 ----a-w- c:\windows\system32\drivers\mferkdet.sys
2009-06-24 22:25 . 2008-09-29 12:07 42424 ----a-w- c:\windows\system32\drivers\mfebopk.sys
2009-06-24 22:25 . 2008-09-29 12:07 90360 ----a-w- c:\windows\system32\drivers\mfeavfk.sys
2009-06-24 22:25 . 2008-09-29 12:07 62704 ----a-w- c:\windows\system32\drivers\mfetdik.sys
2009-06-24 22:25 . 2008-09-29 12:07 340592 ----a-w- c:\windows\system32\drivers\mfehidk.sys
2009-06-24 22:25 . 2008-09-29 12:07 67904 ----a-w- c:\windows\system32\mfevtps.exe
2009-06-24 22:24 . 2009-06-24 22:25 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\McAfee
2009-06-24 22:24 . 2009-06-24 22:24 -------- d-sh--w- c:\documents and settings\David.HOME\UserData
2009-06-24 22:20 . 2008-06-13 11:05 272128 -c----w- c:\windows\system32\dllcache\bthport.sys
2009-06-24 22:20 . 2008-06-13 11:05 272128 ------w- c:\windows\system32\drivers\bthport.sys
2009-06-24 22:19 . 2009-02-06 11:08 2189056 -c----w- c:\windows\system32\dllcache\ntoskrnl.exe
2009-06-24 22:19 . 2009-02-06 11:06 2145280 -c----w- c:\windows\system32\dllcache\ntkrnlmp.exe
2009-06-24 22:19 . 2009-02-06 10:32 2023936 -c----w- c:\windows\system32\dllcache\ntkrpamp.exe
2009-06-24 22:19 . 2008-10-24 11:21 455296 -c----w- c:\windows\system32\dllcache\mrxsmb.sys
2009-06-24 03:05 . 2008-05-03 11:55 2560 ------w- c:\windows\system32\xpsp4res.dll
2009-06-24 02:58 . 2009-01-07 22:21 26144 ----a-w- c:\windows\system32\spupdsvc.exe
2009-06-24 02:57 . 2009-06-27 14:03 16296 ----a-w- c:\documents and settings\David.HOME\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-06-24 02:41 . 2008-04-14 12:00 5632 -c--a-w- c:\windows\system32\dllcache\smimsgif.dll
2009-06-24 02:40 . 2008-04-14 12:00 10129408 -c--a-w- c:\windows\system32\dllcache\hwxkor.dll
2009-06-24 02:39 . 2003-03-24 20:52 16384 -c--a-w- c:\windows\system32\dllcache\tcptsat.dll
2009-06-24 02:37 . 2009-06-24 02:37 -------- d-sh--w- c:\documents and settings\All Users.WINDOWS\DRM
2009-06-24 02:35 . 2009-06-24 02:35 21640 ----a-w- c:\windows\system32\emptyregdb.dat
2009-06-24 02:33 . 2008-04-14 12:00 538624 -c--a-w- c:\windows\system32\dllcache\spider.exe
2009-06-23 23:29 . 2008-04-14 00:09 5504 ----a-w- c:\windows\system32\drivers\MSTEE.sys
2009-06-23 23:29 . 2008-04-14 00:16 85248 ----a-w- c:\windows\system32\drivers\NABTSFEC.sys
2009-06-23 23:29 . 2008-04-14 00:16 10880 ----a-w- c:\windows\system32\drivers\NdisIP.sys
2009-06-23 23:29 . 2008-04-14 00:16 17024 ----a-w- c:\windows\system32\drivers\CCDECODE.sys
2009-06-23 23:29 . 2008-04-14 00:16 19200 ----a-w- c:\windows\system32\drivers\WSTCODEC.SYS
2009-06-23 23:29 . 2008-04-14 00:09 4992 ----a-w- c:\windows\system32\drivers\MSPQM.sys
2009-06-23 23:29 . 2008-04-14 00:16 15232 ----a-w- c:\windows\system32\drivers\StreamIP.sys
2009-06-23 23:29 . 2008-04-14 00:09 7552 ----a-w- c:\windows\system32\drivers\MSKSSRV.sys
2009-06-23 23:29 . 2008-04-14 00:09 5376 ----a-w- c:\windows\system32\drivers\MSPCLOCK.sys
2009-06-23 23:29 . 2008-04-14 00:16 11136 ----a-w- c:\windows\system32\drivers\SLIP.sys
2009-06-23 23:29 . 2001-08-17 13:59 3072 ----a-w- c:\windows\system32\drivers\audstub.sys
2009-06-23 23:28 . 2008-04-14 00:10 57600 ----a-w- c:\windows\system32\drivers\redbook.sys
2009-06-23 23:28 . 2001-08-17 22:36 26624 ----a-w- c:\windows\system32\Icam3EXT.dll
2009-06-23 23:28 . 2001-08-17 14:05 141056 ----a-w- c:\windows\system32\drivers\Icam3.sys
2009-06-23 23:28 . 2008-04-14 09:41 4096 -c--a-w- c:\windows\system32\dllcache\ksuser.dll

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Combofix log part 2:


.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-06-27 13:07 . 2009-06-18 01:45 -------- d-----w- c:\program files\microsoft frontpage
2009-06-26 02:49 . 2009-06-24 02:38 76487 ----a-w- c:\windows\pchealth\helpctr\OfflineCache\index.dat
2009-06-24 23:08 . 2009-06-18 01:53 -------- d--h--w- c:\program files\InstallShield Installation Information
2009-06-24 22:55 . 2009-06-18 01:52 -------- d-----w- c:\program files\Common Files\InstallShield
2009-06-18 01:54 . 2009-06-18 01:53 -------- d-----w- c:\program files\ATI Technologies
2009-05-13 05:15 . 2008-04-14 12:00 915456 ----a-w- c:\windows\system32\wininet.dll
2009-05-07 15:32 . 2008-04-14 12:00 345600 ----a-w- c:\windows\system32\localspl.dll
2009-04-17 12:26 . 2008-04-14 12:00 1847168 ----a-w- c:\windows\system32\win32k.sys
2009-04-15 14:51 . 2008-04-14 12:00 585216 ----a-w- c:\windows\system32\rpcrt4.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"McAfeeUpdaterUI"="c:\program files\McAfee\Common Framework\udaterui.exe" [2008-03-14 136512]
"ShStatEXE"="c:\program files\McAfee\VirusScan Enterprise\SHSTAT.EXE" [2008-09-29 124240]
"UpdReg"="c:\windows\UpdReg.EXE" [2000-05-11 90112]
"Jet Detection"="c:\program files\Creative\SBLive\PROGRAM\ADGJDet.exe" [2001-11-29 28672]
"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2003-12-17 1241138]
"RemoteControl"="c:\program files\CyberLink\PowerDVD\PDVDServ.exe" [2006-11-23 56928]
"LanguageShortcut"="c:\program files\CyberLink\PowerDVD\Language\Language.exe" [2006-12-06 54832]
"ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2004-08-04 339968]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-06-25 148888]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]
"CTHelper"="CTHELPER.EXE" - c:\windows\system32\CTHELPER.EXE [2003-08-28 24576]

c:\documents and settings\David.HOME\Start Menu\Programs\Startup\
Microsoft Find Fast.lnk - c:\program files\Microsoft Office\Office\FINDFAST.EXE [1996-11-17 111376]
Office Startup.lnk - c:\program files\Microsoft Office\Office\OSA.EXE [1996-11-17 51984]

c:\documents and settings\All Users.WINDOWS\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-2-17 65588]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\McAfeeEngineService]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\McAfee\\Common Framework\\FrameworkService.exe"=
"c:\\Program Files\\THQ\\Company of Heroes\\RelicCOH.exe"=
"c:\\Program Files\\THQ\\Company of Heroes\\RelicDownloader\\RelicDownloader.exe"=
"c:\\Program Files\\Strat-O-Matic\\Strat-O-Matic Football\\SomFb.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"8085:TCP"= 8085:TCP:drv

R3 mferkdet;McAfee Inc. mferkdet;c:\windows\system32\drivers\mferkdet.sys [2008-09-29 64432]
S2 McAfeeEngineService;McAfee Engine Service;c:\program files\McAfee\VirusScan Enterprise\engineserver.exe [2008-09-29 19456]
S2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe [2008-09-29 67904]


[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"c:\windows\system32\rundll32.exe" "c:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
Trusted Zone: aol.com\free
FF - ProfilePath - c:\documents and settings\David.HOME\Application Data\Mozilla\Firefox\Profiles\33s7b3vb.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-07-03 12:53
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Combofix log part 3:

.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3348)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\ati2evxx.exe
c:\program files\Ahead\InCD\incdsrv.exe
c:\windows\system32\CTSVCCDA.EXE
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\McAfee\Common Framework\FrameworkService.exe
c:\program files\McAfee\VirusScan Enterprise\vstskmgr.exe
c:\program files\CyberLink\Shared Files\RichVideo.exe
c:\program files\McAfee\Common Framework\naPrdMgr.exe
c:\windows\system32\MsPMSPSv.exe
c:\windows\system32\wscntfy.exe
c:\program files\McAfee\Common Framework\McTray.exe
c:\program files\McAfee\VirusScan Enterprise\mcshield.exe
c:\program files\McAfee\VirusScan Enterprise\mfeann.exe
.
**************************************************************************
.
Completion time: 2009-07-03 13:00 - machine was rebooted
ComboFix-quarantined-files.txt 2009-07-03 16:59

Pre-Run: 123,111,452,672 bytes free
Post-Run: 123,542,376,448 bytes free

WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect

251 --- E O F --- 2009-06-24 23:45

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Now open a new notepad file.
Input this into the notepad file:

Folder::
c:\program files\drv

Registry::
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"8085:TCP"=-


Save this as CFScript.txt, save it to your desktop also.
Then drag and drop CFScript.txt into combofix as seen below:
antivirus system pro Sfxdaw

This will open combofix again, agree to it's terms and allow it to run.
It may want to reboot after it's done. (It will warn you if it wants to)
Post the resulting log back here.

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Combofix Part 2 Log 1:

ComboFix 09-07-02.02 - David 07/03/2009 14:05.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2047.1483 [GMT -4:00]
Running from: c:\documents and settings\David.HOME\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\David.HOME\Desktop\CFScript.txt
AV: VirusScan Enterprise + AntiSpyware Enterprise *On-access scanning disabled* (Updated) {918A2B0B-2C60-4016-A4AB-E868DEABF7F0}
* Resident AV is active

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files\drv

.
((((((((((((((((((((((((( Files Created from 2009-06-03 to 2009-07-03 )))))))))))))))))))))))))))))))
.

2009-07-03 16:49 . 2008-04-14 12:00 50176 -c--a-w- c:\windows\system32\dllcache\proquota.exe
2009-07-03 16:49 . 2008-04-14 12:00 50176 ----a-w- c:\windows\system32\proquota.exe
2009-07-03 15:49 . 2009-07-03 15:49 -------- d-----w- c:\documents and settings\David.HOME\Application Data\Malwarebytes
2009-07-03 15:49 . 2009-06-17 15:27 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2009-07-03 15:49 . 2009-07-03 15:49 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Malwarebytes
2009-07-03 15:49 . 2009-07-03 15:49 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2009-07-03 15:49 . 2009-06-17 15:27 19096 ----a-w- c:\windows\system32\drivers\mbam.sys
2009-07-03 15:33 . 2009-07-03 15:33 -------- d-----w- c:\program files\Trend Micro
2009-07-03 14:37 . 2009-07-03 15:21 -------- d-----w- C:\QUARANTINE
2009-06-30 11:43 . 2009-06-30 11:43 0 ----a-w- c:\windows\nsreg.dat
2009-06-30 11:43 . 2009-06-30 11:43 -------- d-----w- c:\documents and settings\David.HOME\Local Settings\Application Data\Mozilla
2009-06-27 20:58 . 2009-06-27 21:54 -------- d-----w- C:\CDROMBB
2009-06-27 13:09 . 2009-06-27 13:09 -------- d-----w- c:\windows\ShellNew
2009-06-27 13:08 . 2009-06-27 13:08 -------- d-----w- c:\documents and settings\David.HOME\Application Data\Microsoft Web Folders
2009-06-26 12:58 . 2009-06-26 12:58 -------- d-----w- c:\program files\THQ
2009-06-26 12:33 . 2009-06-26 12:35 -------- dc-h--w- c:\windows\ie8
2009-06-25 22:04 . 2009-06-25 22:04 -------- d-sh--w- c:\documents and settings\Jeff\IECompatCache
2009-06-25 21:24 . 2009-06-25 21:24 -------- d-sh--w- c:\documents and settings\Jeff\PrivacIE
2009-06-25 21:21 . 2008-04-14 12:00 221184 ----a-w- c:\windows\system32\wmpns.dll
2009-06-25 00:57 . 2009-06-28 18:19 -------- d-----w- c:\documents and settings\David.HOME\Local Settings\Application Data\Adobe
2009-06-25 00:24 . 2007-03-15 20:57 443752 ----a-w- c:\windows\system32\d3dx10_33.dll
2009-06-25 00:24 . 2007-03-12 20:42 1123696 ----a-w- c:\windows\system32\D3DCompiler_33.dll
2009-06-25 00:24 . 2007-03-12 20:42 3495784 ----a-w- c:\windows\system32\d3dx9_33.dll
2009-06-25 00:14 . 2007-10-23 13:27 110592 ----a-w- c:\documents and settings\David.HOME\Application Data\U3\temp\cleanup.exe
2009-06-25 00:09 . 2008-05-02 14:41 3493888 ---ha-w- c:\documents and settings\David.HOME\Application Data\U3\temp\Launchpad Removal.exe
2009-06-25 00:09 . 2009-07-02 23:22 -------- d-----w- c:\documents and settings\David.HOME\Application Data\U3
2009-06-25 00:09 . 2008-04-14 04:15 26368 -c--a-w- c:\windows\system32\dllcache\usbstor.sys
2009-06-25 00:04 . 2009-07-03 14:01 -------- d-----w- c:\documents and settings\David.HOME\VASSAL
2009-06-25 00:04 . 2009-06-25 00:03 410984 ----a-w- c:\windows\system32\deploytk.dll
2009-06-25 00:02 . 2009-06-25 00:02 152576 ----a-w- c:\documents and settings\David.HOME\Application Data\Sun\Java\jre1.6.0_14\lzma.dll
2009-06-24 23:54 . 2009-06-24 23:54 152576 ----a-w- c:\documents and settings\David.HOME\Application Data\Sun\Java\jre1.6.0_13\lzma.dll
2009-06-24 23:51 . 2009-06-24 23:51 -------- d-sh--w- c:\documents and settings\David.HOME\IECompatCache
2009-06-24 23:51 . 2009-06-24 23:51 -------- d-sh--w- c:\documents and settings\David.HOME\PrivacIE
2009-06-24 23:47 . 2009-06-24 23:47 -------- d-sh--w- c:\documents and settings\David.HOME\IETldCache
2009-06-24 23:40 . 2009-06-02 10:12 102912 -c----w- c:\windows\system32\dllcache\iecompat.dll
2009-06-24 23:40 . 2009-04-30 21:22 12800 -c----w- c:\windows\system32\dllcache\xpshims.dll
2009-06-24 23:39 . 2009-04-30 21:22 1985024 -c----w- c:\windows\system32\dllcache\iertutil.dll
2009-06-24 23:39 . 2009-04-30 21:22 11064832 -c----w- c:\windows\system32\dllcache\ieframe.dll
2009-06-24 23:39 . 2009-04-30 21:22 246272 -c----w- c:\windows\system32\dllcache\ieproxy.dll
2009-06-24 23:24 . 2009-06-24 23:24 -------- d-----w- c:\documents and settings\David.HOME\Local Settings\Application Data\Help
2009-06-24 23:16 . 2004-08-04 01:10 516096 ------w- c:\windows\system32\ati2sgag.exe
2009-06-24 23:15 . 2004-08-03 14:25 294912 ----a-r- c:\windows\system32\atiiiexx.dll
2009-06-24 23:15 . 2004-08-03 14:12 135168 ----a-r- c:\windows\system32\ATIDEMGR.dll
2009-06-24 23:07 . 2001-03-08 22:30 24064 ------w- c:\windows\system32\msxml3a.dll
2009-06-24 23:05 . 2009-06-24 23:05 -------- d-----w- C:\MyWorks
2009-06-24 23:05 . 2009-06-24 23:08 -------- d-----w- c:\program files\CyberLink
2009-06-24 22:59 . 2009-07-03 16:50 288 ----a-w- c:\windows\system32\DVCStateBkp-{00000000-00000000-00000009-00001102-00000002-80651102}.dat
2009-06-24 22:59 . 2009-07-03 16:50 288 ----a-w- c:\windows\system32\DVCState-{00000000-00000000-00000009-00001102-00000002-80651102}.dat
2009-06-24 22:59 . 2003-11-27 08:44 1339392 ------w- c:\windows\UNMRW.exe
2009-06-24 22:59 . 2003-08-21 15:56 25520 ------w- c:\windows\system32\drivers\incdrm.sys
2009-06-24 22:56 . 2003-12-16 14:36 1331200 ------w- c:\windows\NuNinst.exe
2009-06-24 22:55 . 2003-12-17 11:43 28752 ------w- c:\windows\system32\drivers\incdpass.sys
2009-06-24 22:55 . 2003-12-17 11:42 9341 ------w- c:\windows\system32\drivers\incdrec.sys
2009-06-24 22:55 . 2003-12-17 11:42 91712 ------w- c:\windows\system32\drivers\incdfs.sys
2009-06-24 22:55 . 2009-06-24 22:59 -------- d-----w- c:\program files\Ahead
2009-06-24 22:55 . 2009-06-24 22:55 -------- d-----w- c:\windows\InCD
2009-06-24 22:55 . 2009-06-24 22:55 -------- d-----w- c:\program files\Common Files\Ahead
2009-06-24 22:47 . 2009-06-24 22:47 -------- d-----w- c:\documents and settings\David.HOME\Application Data\Creative
2009-06-24 22:44 . 1999-10-11 01:00 41984 ------w- c:\windows\Ctregrun.exe
2009-06-24 22:43 . 2009-06-24 22:43 -------- d-----w- c:\documents and settings\David.HOME\Application Data\InterTrust
2009-06-24 22:42 . 1998-10-29 18:45 306688 ----a-w- c:\windows\IsUninst.exe
2009-06-24 22:42 . 2000-05-11 05:00 90112 ------w- c:\windows\Updreg.EXE
2009-06-24 22:42 . 1998-06-05 02:00 84992 ------w- c:\windows\system32\SFCVRT32.DLL
2009-06-24 22:42 . 1996-05-23 02:24 24976 ------w- c:\windows\CTRES.DLL
2009-06-24 22:42 . 1994-12-05 03:11 53552 ------w- c:\windows\CTCCW.DLL
2009-06-24 22:42 . 1995-08-30 02:02 82432 ------w- c:\windows\system32\CTWFLT32.DLL
2009-06-24 22:42 . 1995-07-13 02:01 26768 ------w- c:\windows\system32\CTL3D.DLL
2009-06-24 22:42 . 1995-01-13 06:10 108032 ------w- c:\windows\system32\MFCUIA32.DLL
2009-06-24 22:42 . 1998-01-08 01:00 1048576 ------w- c:\windows\system32\SFMAN.DAT
2009-06-24 22:40 . 2008-04-14 04:49 146048 -c--a-w- c:\windows\system32\dllcache\portcls.sys
2009-06-24 22:40 . 2008-04-14 04:49 146048 ----a-w- c:\windows\system32\drivers\portcls.sys
2009-06-24 22:40 . 2008-04-14 04:15 60160 -c--a-w- c:\windows\system32\dllcache\drmk.sys
2009-06-24 22:40 . 2008-04-14 04:15 60160 ----a-w- c:\windows\system32\drivers\drmk.sys
2009-06-24 22:36 . 2009-06-24 22:36 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\Creative
2009-06-24 22:35 . 2001-09-13 05:12 73728 ----a-w- c:\windows\system32\CTDrmRes.dll
2009-06-24 22:35 . 2001-05-04 14:29 28672 ----a-w- c:\windows\system32\CTIntRes.dll
2009-06-24 22:35 . 2000-04-20 05:00 24576 ----a-w- c:\windows\system32\CTMERes.DLL
2009-06-24 22:35 . 1998-10-20 08:05 54784 ------w- c:\windows\system32\Inetwh32.dll
2009-06-24 22:35 . 2002-02-20 07:00 331776 ----a-w- c:\windows\system32\CTMedEng.DLL
2009-06-24 22:35 . 2002-01-22 05:12 163840 ----a-w- c:\windows\system32\CTDRMUI.dll
2009-06-24 22:35 . 2001-03-30 06:00 62976 ----a-w- c:\windows\system32\CTDetres.dll
2009-06-24 22:35 . 1999-12-13 05:01 44032 ----a-w- c:\windows\system32\CTSVCCDA.EXE
2009-06-24 22:35 . 1999-11-18 05:00 25088 ----a-w- c:\windows\system32\CTSVCCTL.EXE
2009-06-24 22:35 . 2001-05-28 17:47 12288 ----a-w- c:\windows\system32\AHQCpURes.dll
2009-06-24 22:33 . 2003-03-05 16:19 15840 ------w- c:\windows\system32\drivers\PFMODNT.SYS
2009-06-24 22:25 . 2008-09-29 12:07 74648 ----a-w- c:\windows\system32\drivers\mfeapfk.sys
2009-06-24 22:25 . 2008-09-29 12:07 64432 ----a-w- c:\windows\system32\drivers\mferkdet.sys
2009-06-24 22:25 . 2008-09-29 12:07 42424 ----a-w- c:\windows\system32\drivers\mfebopk.sys
2009-06-24 22:25 . 2008-09-29 12:07 90360 ----a-w- c:\windows\system32\drivers\mfeavfk.sys
2009-06-24 22:25 . 2008-09-29 12:07 62704 ----a-w- c:\windows\system32\drivers\mfetdik.sys
2009-06-24 22:25 . 2008-09-29 12:07 340592 ----a-w- c:\windows\system32\drivers\mfehidk.sys
2009-06-24 22:25 . 2008-09-29 12:07 67904 ----a-w- c:\windows\system32\mfevtps.exe
2009-06-24 22:24 . 2009-06-24 22:25 -------- d-----w- c:\documents and settings\All Users.WINDOWS\Application Data\McAfee
2009-06-24 22:24 . 2009-06-24 22:24 -------- d-sh--w- c:\documents and settings\David.HOME\UserData
2009-06-24 22:20 . 2008-06-13 11:05 272128 -c----w- c:\windows\system32\dllcache\bthport.sys
2009-06-24 22:20 . 2008-06-13 11:05 272128 ------w- c:\windows\system32\drivers\bthport.sys
2009-06-24 22:19 . 2009-02-06 11:08 2189056 -c----w- c:\windows\system32\dllcache\ntoskrnl.exe
2009-06-24 22:19 . 2009-02-06 11:06 2145280 -c----w- c:\windows\system32\dllcache\ntkrnlmp.exe
2009-06-24 22:19 . 2009-02-06 10:32 2023936 -c----w- c:\windows\system32\dllcache\ntkrpamp.exe
2009-06-24 22:19 . 2008-10-24 11:21 455296 -c----w- c:\windows\system32\dllcache\mrxsmb.sys
2009-06-24 03:05 . 2008-05-03 11:55 2560 ------w- c:\windows\system32\xpsp4res.dll
2009-06-24 02:58 . 2009-01-07 22:21 26144 ----a-w- c:\windows\system32\spupdsvc.exe
2009-06-24 02:57 . 2009-06-27 14:03 16296 ----a-w- c:\documents and settings\David.HOME\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2009-06-24 02:41 . 2008-04-14 12:00 5632 -c--a-w- c:\windows\system32\dllcache\smimsgif.dll
2009-06-24 02:40 . 2008-04-14 12:00 10129408 -c--a-w- c:\windows\system32\dllcache\hwxkor.dll
2009-06-24 02:39 . 2003-03-24 20:52 16384 -c--a-w- c:\windows\system32\dllcache\tcptsat.dll
2009-06-24 02:37 . 2009-06-24 02:37 -------- d-sh--w- c:\documents and settings\All Users.WINDOWS\DRM
2009-06-24 02:35 . 2009-06-24 02:35 21640 ----a-w- c:\windows\system32\emptyregdb.dat
2009-06-24 02:33 . 2008-04-14 12:00 538624 -c--a-w- c:\windows\system32\dllcache\spider.exe
2009-06-23 23:29 . 2008-04-14 00:09 5504 ----a-w- c:\windows\system32\drivers\MSTEE.sys
2009-06-23 23:29 . 2008-04-14 00:16 85248 ----a-w- c:\windows\system32\drivers\NABTSFEC.sys
2009-06-23 23:29 . 2008-04-14 00:16 10880 ----a-w- c:\windows\system32\drivers\NdisIP.sys
2009-06-23 23:29 . 2008-04-14 00:16 17024 ----a-w- c:\windows\system32\drivers\CCDECODE.sys
2009-06-23 23:29 . 2008-04-14 00:16 19200 ----a-w- c:\windows\system32\drivers\WSTCODEC.SYS
2009-06-23 23:29 . 2008-04-14 00:09 4992 ----a-w- c:\windows\system32\drivers\MSPQM.sys
2009-06-23 23:29 . 2008-04-14 00:16 15232 ----a-w- c:\windows\system32\drivers\StreamIP.sys
2009-06-23 23:29 . 2008-04-14 00:09 7552 ----a-w- c:\windows\system32\drivers\MSKSSRV.sys
2009-06-23 23:29 . 2008-04-14 00:09 5376 ----a-w- c:\windows\system32\drivers\MSPCLOCK.sys
2009-06-23 23:29 . 2008-04-14 00:16 11136 ----a-w- c:\windows\system32\drivers\SLIP.sys
2009-06-23 23:29 . 2001-08-17 13:59 3072 ----a-w- c:\windows\system32\drivers\audstub.sys
2009-06-23 23:28 . 2008-04-14 00:10 57600 ----a-w- c:\windows\system32\drivers\redbook.sys
2009-06-23 23:28 . 2001-08-17 22:36 26624 ----a-w- c:\windows\system32\Icam3EXT.dll
2009-06-23 23:28 . 2001-08-17 14:05 141056 ----a-w- c:\windows\system32\drivers\Icam3.sys
2009-06-23 23:28 . 2008-04-14 09:41 4096 -c--a-w- c:\windows\system32\dllcache\ksuser.dll
2009-06-23 23:28 . 2008-04-14 09:41 4096 ----a-w- c:\windows\system32\ksuser.dll

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Combofix Part 2 Log 2:

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-06-27 13:07 . 2009-06-18 01:45 -------- d-----w- c:\program files\microsoft frontpage
2009-06-26 02:49 . 2009-06-24 02:38 76487 ----a-w- c:\windows\pchealth\helpctr\OfflineCache\index.dat
2009-06-24 23:08 . 2009-06-18 01:53 -------- d--h--w- c:\program files\InstallShield Installation Information
2009-06-24 22:55 . 2009-06-18 01:52 -------- d-----w- c:\program files\Common Files\InstallShield
2009-06-18 01:54 . 2009-06-18 01:53 -------- d-----w- c:\program files\ATI Technologies
2009-05-13 05:15 . 2008-04-14 12:00 915456 ----a-w- c:\windows\system32\wininet.dll
2009-05-07 15:32 . 2008-04-14 12:00 345600 ----a-w- c:\windows\system32\localspl.dll
2009-04-17 12:26 . 2008-04-14 12:00 1847168 ----a-w- c:\windows\system32\win32k.sys
2009-04-15 14:51 . 2008-04-14 12:00 585216 ----a-w- c:\windows\system32\rpcrt4.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"McAfeeUpdaterUI"="c:\program files\McAfee\Common Framework\udaterui.exe" [2008-03-14 136512]
"ShStatEXE"="c:\program files\McAfee\VirusScan Enterprise\SHSTAT.EXE" [2008-09-29 124240]
"UpdReg"="c:\windows\UpdReg.EXE" [2000-05-11 90112]
"Jet Detection"="c:\program files\Creative\SBLive\PROGRAM\ADGJDet.exe" [2001-11-29 28672]
"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2003-12-17 1241138]
"RemoteControl"="c:\program files\CyberLink\PowerDVD\PDVDServ.exe" [2006-11-23 56928]
"LanguageShortcut"="c:\program files\CyberLink\PowerDVD\Language\Language.exe" [2006-12-06 54832]
"ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2004-08-04 339968]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-06-25 148888]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]
"CTHelper"="CTHELPER.EXE" - c:\windows\system32\CTHELPER.EXE [2003-08-28 24576]

c:\documents and settings\David.HOME\Start Menu\Programs\Startup\
Microsoft Find Fast.lnk - c:\program files\Microsoft Office\Office\FINDFAST.EXE [1996-11-17 111376]
Office Startup.lnk - c:\program files\Microsoft Office\Office\OSA.EXE [1996-11-17 51984]

c:\documents and settings\All Users.WINDOWS\Start Menu\Programs\Startup\
Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-2-17 65588]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\McAfeeEngineService]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\McAfee\\Common Framework\\FrameworkService.exe"=
"c:\\Program Files\\THQ\\Company of Heroes\\RelicCOH.exe"=
"c:\\Program Files\\THQ\\Company of Heroes\\RelicDownloader\\RelicDownloader.exe"=
"c:\\Program Files\\Strat-O-Matic\\Strat-O-Matic Football\\SomFb.exe"=

R2 McAfeeEngineService;McAfee Engine Service;c:\program files\McAfee\VirusScan Enterprise\engineserver.exe [9/29/2008 8:07 AM 19456]
R2 mfevtp;McAfee Validation Trust Protection Service;c:\windows\system32\mfevtps.exe [6/24/2009 6:25 PM 67904]
S3 mferkdet;McAfee Inc. mferkdet;c:\windows\system32\drivers\mferkdet.sys [6/24/2009 6:25 PM 64432]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"c:\windows\system32\rundll32.exe" "c:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Combofix Part 2 Log 3:

------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
Trusted Zone: aol.com\free
FF - ProfilePath - c:\documents and settings\David.HOME\Application Data\Mozilla\Firefox\Profiles\33s7b3vb.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-07-03 14:17
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3912)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
.
Completion time: 2009-07-03 14:21
ComboFix-quarantined-files.txt 2009-07-03 18:21
ComboFix2.txt 2009-07-03 17:00

Pre-Run: 123,541,377,024 bytes free
Post-Run: 123,528,556,544 bytes free

220 --- E O F --- 2009-06-24 23:45

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
Click Start > Run and copy/paste the following bolded text into the Run box and click OK:

ComboFix /u

antivirus system pro CF_Cleanup

This will also reset your restore points.

How is the machine running now?

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
It appears the Antivirus System Pro is gone and the machine is running fine.
Thanks.

descriptionantivirus system pro EmptyRe: antivirus system pro

more_horiz
privacy_tip Permissions in this forum:
You cannot reply to topics in this forum