PDA

View Full Version : Machine is Infected Need Some Help - Troj_Agent.PJZ, TSC_GENCLEAN, TSC_GENCLEAN



djm1k0
2009-02-03, 15:25
originally my computer loaded with a blue screen that said:

Stop: c0000135 {unable to locate component} This application failed to start because user32.dll was not found. Re-installing the application may fix the problem.

So i had to use my XP disc to boot and fix the problem. However my XP disc is SP1 so in trying to install SP2 computer kept freezing and my trend micro Security detected and quarantined a few items. And the install kept freezing. So i ran my Trend Micro Full Scan in Safe mode. I will post the log if you want me to.

I then restarted windows, and noticed that i cannot get into folder options and i cannot access regedit i get an error that says registry editing has been disabled by my admin.

When i go to a search engine and lets say search "hijackthis" i press search and the page closes however i can go open another web page type "golf" into the field press search and it works same thing if i try malware anti, i have a copy of this program on my thumb drive but my machine will not allow me to install it. i can click on the exe on my desktop the window comes up to specify language but then nothing happens.

i'm getttin frustrated cause i can't get it fixed. any help would be greatley appreciated

Blade81
2009-02-07, 13:03
Hi,

Download random's system information tool (RSIT) by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized, if not you'll find it in c:\rsit folder)

djm1k0
2009-02-07, 19:05
Thank you for getting back to me this has been pretty frustrating here are the logs as requested. however i should let you know that i can only boot into safe mode w/ networking if i boot normally windows loads then goes to BSOD w/ stop message. so im in safe mode now. here are the logs


info.txt logfile of random's system information tool 1.05 2009-02-07 13:00:12

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Motorola\iDEN WebJAL\Uninst.isu"
-->C:\WINDOWS\IsUninst.exe -fC:\WINDOWS\orun32.isu
-->C:\WINDOWS\system32\\MSIEXEC.EXE /x {9541FED0-327F-4df0-8B96-EF57EF622F19}
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{11E83B33-972B-4512-A447-FF0FD0246EE9}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{21B6F79B-2286-4BB0-B1E3-BA6B9498D110}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{23EFDB58-0874-4883-9810-EDA510B19FAE}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2BB79C8D-9DCC-4861-8A23-AE1B0B45E2B6}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2BFBC62A-3353-443D-93BE-7AC641D9F342}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{775FFF70-4A8C-4500-908D-3C34DBEB11D5}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{B100B05B-E290-41EF-9366-8BC4C76D7769}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{B14F9B26-D695-4C4A-8B11-0FE6CDCC797B}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D3568156-59C3-42DF-A520-2C25B6706C91}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{E213C271-AEFA-481D-A9B4-914D88925B8D}\setup.exe" -l0x9
-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FAD9402A-1A9B-4ABE-A410-393A3622FA5A}\setup.exe" -l0x9
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {3EC77D26-799B-4CD8-914F-C1565E796173}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {430971B1-C31E-45DA-81E0-72C095BAB72C}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {F7A31780-33C4-4E39-951A-5EC9B91D7BF1}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {BEE75E01-DD3F-4D5F-B96C-609E6538D419}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0044-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00BA-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0114-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0117-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
Active@ ISO Burner v 1.1-->"C:\Program Files\LSoft Technologies\Active ISO Burner\UNWISE.EXE" "C:\Program Files\LSoft Technologies\Active ISO Burner\INSTALL.LOG"
Ad-aware 6 Personal-->C:\PROGRA~1\Lavasoft\AD-AWA~1\UNWISE.EXE C:\PROGRA~1\Lavasoft\AD-AWA~1\INSTALL.LOG
Adobe Acrobat - Reader 6.0.2 Update-->MsiExec.exe /I{AC76BA86-0000-0000-0000-6028747ADE01}
Adobe Flash Player 9 ActiveX-->C:\WINDOWS\system32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Flash Player Plugin-->C:\WINDOWS\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Reader 6.0.1-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A00000000001}
AnswerWorks 5.0 English Runtime-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}\setup.exe" -l0x9 -uninst -removeonly
Apple Mobile Device Support-->MsiExec.exe /I{AA9768AA-FF0B-4C66-A085-31E934F77841}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
ArcSoft PhotoImpression-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6C5D7191-140A-11D6-B5A0-0050DA208A93}\Setup.exe" -l0x9 -uninst
ATI - Software Uninstall Utility-->C:\Program Files\ATI Technologies\UninstallAll\AtiCimUn.exe
ATI Control Panel-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{0BEDBD4E-2D34-47B5-9973-57E62B29307C}\setup.exe"
ATI Display Driver-->rundll32 C:\WINDOWS\system32\atiiiexx.dll,_InfEngUnInstallINFFile_RunDLL@16 -force_restart -flags:0x2010001 -inf_class:DISPLAY -clean
ATK0100 ACPI UTILITY-->C:\WINDOWS\ATK0100\XPunin.exe
Audacity 1.2.3-->"C:\Program Files\Audacity\unins000.exe"
AutoStreamer-->MsiExec.exe /X{4218F0E1-CBAF-4D68-B6FE-B3504770829F}
Azureus-->C:\Program Files\Azureus\Uninstall.exe
BlueScanner 1.1.1.0-->"C:\Program Files\Network Chemistry\BlueScanner\unins000.exe"
Bluetooth® Wireless Technology Synchronization Plug-in-->MsiExec.exe /X{B2B8277C-4A8F-44D7-84A9-222CA11E5970}
Bonjour-->MsiExec.exe /I{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}
Canon IXY 200a, PowerShot S200, IXUS v2 WIA Driver-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{E6EB54E2-3FEB-4C45-B817-B8BD40E9642C}
CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
Click to DVD 2.0 Menu Data-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{98A3A654-3AEF-42D9-BA91-DE5815EA5897}\setup.exe"
Click to DVD 2.1.10-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{7C2F71B2-6C73-11D6-B659-00C04F790F76}\setup.exe"
DAEMON Tools-->MsiExec.exe /I{3DED3A72-61A8-4B87-98A5-EF0BC8038AA0}
DreamStation DXi-->C:\WINDOWS\DSDXIRMV.EXE C:\PROGRAM FILES\CAKEWALK\SHARED DXI\AUDIO SIMULATION\DREAMSTATION DXI
dvdSanta 4.00-->"C:\Program Files\dvdSanta\unins000.exe"
DVgate Plus-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{685BCC47-B8EC-45EC-BBCE-77DF2451502C}\Setup.exe" -l0x9
EPSON Copy Utility-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{B69CC1A5-0404-11D6-ABCB-005004C21D30}\setup.exe" -l0x9 ADDREMOVEDLG
EPSON Photo Print-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9F9F3775-7E5B-4028-B5E5-DA1C042517A8}\setup.exe" -l0x9 MyUninstall
EPSON Printer Software-->C:\WINDOWS\system32\spool\DRIVERS\W32X86\3\EPUPDATE.EXE /R
EPSON Smart Panel-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6C11D561-620B-47DA-A693-4C597F3CDF40}\Setup.exe" -l0x9 Uninstall
EPSON TWAIN 5-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9A3EABC0-CA06-11D4-BF77-00104B130C19}\Setup.exe" -l0x9 UNINSTALL
EPSON User's Guide-->C:\Program Files\epson\guide\uninstall.exe
FruityLoops v3.4-->C:\PROGRA~1\FRUITY~1.4\UNWISE.EXE C:\PROGRA~1\FRUITY~1.4\INSTALL.LOG
High-Speed Internet Options-->C:\PROGRA~1\HIGH-S~1\UNWISE.EXE C:\PROGRA~1\HIGH-S~1\INSTALL.LOG
HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
HotKey Utility-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BB311F54-39D6-4A03-8E18-053D1B2833D7}\Setup.exe" -l0x9
Intel(R) PRO Network Adapters and Drivers-->Prounstl.exe
Intel(R) PROSet/Wireless Software-->C:\WINDOWS\Installer\iProInst.exe
InterVideo WinDVD 5 for VAIO-->"C:\Program Files\InstallShield Installation Information\{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}\setup.exe" REMOVEALL
IsoBuster 2.5-->"C:\Program Files\Smart Projects\IsoBuster\Uninst\unins000.exe"
iTunes-->MsiExec.exe /I{41B9E2CF-0B3F-442A-B5B3-592A4A355634}
J2SE Runtime Environment 5.0 Update 11-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150110}
J2SE Runtime Environment 5.0 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150020}
J2SE Runtime Environment 5.0 Update 6-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150060}
Java 2 Runtime Environment, SE v1.4.2_05-->MsiExec.exe /I{7148F0A8-6813-11D6-A77B-00B0D0142050}
Java(TM) 6 Update 11-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
Java(TM) 6 Update 5-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
Java(TM) 6 Update 7-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
Java(TM) SE Runtime Environment 6 Update 1-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160010}
LiveUpdate 3.2 (Symantec Corporation)-->"C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
LiveUpdate Notice (Symantec Corporation)-->MsiExec.exe /X{DBA4DB9D-EE51-4944-A419-98AB1F1249C8}
Macromedia Dreamweaver MX 2004-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{05BB2EC5-6BEF-4DDC-9E75-BEE7B161157A}\Setup.exe" -l0x9 mmUninstall
Macromedia Extension Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A5BA14E0-7384-11D4-BAE7-00409631A2C8}\setup.exe" -l0x9 mmUninstall
Macromedia Fireworks MX 2004-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{E583ED6F-BD99-4066-A420-C815BF692B69}\Setup.exe" -l0x9 UNINSTALL
Macromedia Flash MX 2004-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2F353D44-73BB-4971-B31D-F7642E9E9531}\Setup.exe" -l0x9 UNINSTALL
Macromedia FreeHand MXa-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{939740B5-0064-4779-854A-8C1086181C05}\Setup.exe" -l0x9 UNINSTALL
Magic ISO Maker v4.6 (build 0124)-->C:\PROGRA~1\MagicISO\UNWISE.EXE C:\PROGRA~1\MagicISO\INSTALL.LOG
Magic ISO Maker v5.4 (build 0239)-->C:\PROGRA~1\MagicISO\UNWISE.EXE C:\PROGRA~1\MagicISO\INSTALL.LOG
MagicDisc 2.6.93-->C:\PROGRA~1\MAGICD~1\UNWISE.EXE C:\PROGRA~1\MAGICD~1\INSTALL.LOG
Maxtor OneTouch-->C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{231F68F4-70E4-41A6-BEDA-7E7934169B54} /l1033
mCore-->MsiExec.exe /I{E81667C6-2856-46D6-ABEA-6A2F42166779}
mDriver-->MsiExec.exe /I{A0F925BF-5C55-44C2-A4E7-5A4C59791C29}
Medal of Honor Allied Assault-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{0DEA94ED-915A-4834-A87E-388D012C8E02}\Setup.exe" -l0x9
Memory Stick Formatter-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{27337663-2619-11D4-99DC-0000F49094C7}\setup.exe" -l0x9 /UNINSTALL
Microsoft .NET Framework 1.1 Hotfix (KB928366)-->"C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\M928366\M928366Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft ActiveSync 4.0-->MsiExec.exe /I{B208806F-A231-4FA0-AB3F-5C1B8979223E}
Microsoft Data Access Components KB870669-->C:\WINDOWS\muninst.exe C:\WINDOWS\INF\KB870669.inf
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office Access MUI (English) 2007-->MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
Microsoft Office Access Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Groove MUI (English) 2007-->MsiExec.exe /X{90120000-00BA-0409-0000-0000000FF1CE}
Microsoft Office Groove Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0114-0409-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (English) 2007-->MsiExec.exe /X{90120000-0044-0409-0000-0000000FF1CE}
Microsoft Office OneNote MUI (English) 2007-->MsiExec.exe /X{90120000-00A1-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Publisher MUI (English) 2007-->MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
Microsoft Office XP Professional with FrontPage-->MsiExec.exe /I{90280409-6000-11D3-8CFE-0050048383C9}
Microsoft SQL Server Desktop Engine (SONY_MEDIAMGR)-->MsiExec.exe /X{E09B48B5-E141-427A-AB0C-D3605127224A}
Microsoft Works 7.0-->MsiExec.exe /I{764D06D8-D8DE-411E-A1C8-D9E9380F8A84}
mMHouse-->MsiExec.exe /I{F0BFC7EF-9CF8-44EE-91B0-158884CD87C5}
MoodLogic-->C:\WINDOWS\ml-uninstall-v10.exe
mPfMgr-->MsiExec.exe /I{8B928BA1-EDEC-4227-A2DA-DD83026C36F5}
mProSafe-->MsiExec.exe /I{23FB368F-1399-4EAC-817C-4B83ECBE3D83}
MSN Music Assistant-->rundll32 advpack.dll,LaunchINFSection C:\WINDOWS\INF\msninst.inf,Uninstall
MSXML 4.0 SP2 (KB925672)-->MsiExec.exe /I{A9CF9052-F4A0-475D-A00F-A8388C62DD63}
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML 4.0 SP2 Parser and SDK-->MsiExec.exe /I{716E0306-8318-4364-8B8F-0CC4E9376BAC}
mWlsSafe-->MsiExec.exe /I{FCA651F3-5BDA-4DDA-9E4A-5D87D6914CC4}
mXML-->MsiExec.exe /I{9CC89556-3578-48DD-8408-04E66EBEF401}
Native Instruments Traktor DJ Studio 3-->C:\PROGRA~1\NATIVE~1\TRAKTO~1\UNWISE.EXE C:\PROGRA~1\NATIVE~1\TRAKTO~1\INSTALL.LOG
Nero OEM-->C:\Program Files\Ahead\nero\uninstall\UNNERO.exe /UNINSTALL
NEXTPIMP Media Center BETA RC2.1-->C:\Program Files\MediaCenter\uninst.exe
NI Service Center-->C:\PROGRA~1\NATIVE~1\NISERV~1\UNWISE.EXE C:\PROGRA~1\NATIVE~1\NISERV~1\INSTALL.LOG
NVIDIA WDM Drivers-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{B023185F-F1EF-4F97-B0BD-AE6D802226D1}\Setup.exe"
OpenMG Limited Patch 4.0-04-07-14-01-->C:\Program Files\Common Files\Sony Shared\OpenMG\HotFixes\HotFix4.0-04-07-14-01\HotFixSetup\setup.exe /u
OpenMG Secure Module 4.0.00-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{6F1974D6-4249-43B6-88B0-9A9B8A33956C} /l1033 UNINSTALL
Quicken 2009-->MsiExec.exe /X{ED2A3C11-3EA8-4380-B59C-F2C1832731B0}
QuickTime-->MsiExec.exe /I{8DC42D05-680B-41B0-8878-6C14D24602DB}
Radmin Server 3.0-->MsiExec.exe /X{AAD51583-6D43-4444-A1FF-0C8345345526}
Radmin Viewer 3.0-->MsiExec.exe /X{07D00E73-7F67-4008-A33C-80C7D53F1857}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Realtek AC'97 Audio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FB08F381-6533-4108-B7DD-039E11FBC27E}\setup.exe" REMOVE
Reason 3.0-->"C:\Program Files\Propellerhead\Reason\Uninstall Reason\unins000.exe"
Retrospect Express HD 1.0-->MsiExec.exe /I{1E88F516-C8AA-4D17-9A54-8AB0768F34C1}
Safari-->MsiExec.exe /X{C9D96682-5A4D-45FA-BA3E-DDCB2B0CB868}
ScanToWeb-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EBAE381B-60A6-4863-AA9F-FCAB755BC9E5}\setup.exe" ADDREMOVEDLG
Security Update for 2007 Microsoft Office System (KB951550)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B243E9A5-ED77-4F1B-B338-2486FD82DC85}
Security Update for 2007 Microsoft Office System (KB951944)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {797AE457-BA17-4BBC-B501-25FB3A0103C7}
Security Update for 2007 Microsoft Office System (KB958439)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6491B8AA-D11C-4648-A461-6234B31EB7E2}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for Microsoft Office Excel 2007 (KB958437)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {648FC016-2D6B-4A16-8D87-404533642F4B}
Security Update for Microsoft Office OneNote 2007 (KB950130)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F1B2401C-B610-4BF2-AA1C-52C55827A8F4}
Security Update for Microsoft Office PowerPoint 2007 (KB951338)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {558B709B-821B-4FC5-90FC-9A8890641E77}
Security Update for Microsoft Office Publisher 2007 (KB950114)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F9C3CDBA-1F00-4D4D-959D-75C9D3ACDD85}
Security Update for Microsoft Office system 2007 (KB954326)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5F7F6FFF-395D-480E-8450-64F385D82C5F}
Security Update for Microsoft Office system 2007 (KB956828)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {885E081B-72BD-4E76-8E98-30B4BE468FAC}
Security Update for Microsoft Office Word 2007 (KB956358)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {4551666D-0FD6-4C69-8A81-1C6F2E64517C}
Security Update for Step By Step Interactive Training (KB898458)-->"C:\WINDOWS\$NtUninstallKB898458$\spuninst\spuninst.exe"
Security Update for Step By Step Interactive Training (KB923723)-->"C:\WINDOWS\$NtUninstallKB923723$\spuninst\spuninst.exe"
Security Update for Visio 2007 (KB947590)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6BAD036C-261F-4BEF-96CF-C20678D07A41}
SoftV92 Data Fax Modem-->C:\Program Files\CONEXANT\CNXT_MODEM_PCI_VEN_8086&DEV_24C6&SUBSYS_818C104D\HXFSETUP.EXE -U -IVEN_8086&DEV_24C6&SUBSYS_818C104D
Sonic RecordNow!-->MsiExec.exe /I{9541FED0-327F-4DF0-8B96-EF57EF622F19}
SonicStage 2.1.00-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{71D6CE84-B7DC-4166-8E0D-56C1C37BFB5A}\Setup.exe" -l0x9 UNINSTALL
SonicStage MP3 Add-on program-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DA7ECDA9-C6DD-4E4A-8EB8-9899E08C6740}\Setup.exe" -l0x9
Sony ACID Pro 5.0-->MsiExec.exe /X{76902AF9-DA86-419D-B533-077643124722}
Sony Certificate PCH-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D0448678-1203-4158-A58F-B3D0B616BF9E}\setup.exe"
Sony Notebook Setup-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{936FADC9-C609-471A-B6F2-A33E2E660D1A}\setup.exe" -l0x9
Sony USB Mouse-->PMUninst.exe MouseSuite98
Sony Utilities DLL-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EF3D45BB-2260-4008-88EA-492E7744A9DF}\Setup.exe" -l0x9
Sony Video Shared Library-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6990A2BF-D1D2-11D3-81BC-00609789C908}\setup.exe"
Sony XBRITE Screen Saver-->"C:\Program Files\Sony\Sony XBRITE Screen Saver\unwise.exe" /A "C:\Program Files\Sony\Sony XBRITE Screen Saver\install.log" Uninstall Sony XBRITE Screen Saver
SUPERAntiSpyware Free Edition-->MsiExec.exe /X{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}
Symantec KB-DocID:2003093015493306-->MsiExec.exe /I{08C5815C-2C6E-44f8-8748-0E61BC9AFB68}
Trend Micro Internet Security Pro-->C:\Program Files\Trend Micro\Internet Security\remove.exe
Trend Micro Internet Security Pro-->MsiExec.exe /X{A621B45A-D138-4A95-BE10-7CABA05EF94E}
Treo 700wx User Guide-->MsiExec.exe /X{00A148E8-2D9A-422E-9473-E5850C135F2A}
Uninstall Traktor Scratch-->C:\Program Files\Native Instruments\Traktor Scratch\Uninstall.exe
Update for Microsoft Office Outlook 2007 (KB952142)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {4AD3A076-427C-491F-A5B7-7D1DE788A756}
Update for Office 2007 (KB946691)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {A420F522-7395-4872-9882-C591B4B92278}
Update for Outlook 2007 Junk Email Filter (kb959141)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {CC6191C2-B0CE-473C-AD77-61EA3497D796}
USB Storage Adapter FX (MXO)-->MXOun.exe MXOFX
VAIO Entertainment Platform-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D917FD82-6CE5-489A-AAF8-C701AAC85C4D}\Setup.exe" -l0x9
VAIO Help and Support-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{E68B38DE-D7DD-4FB3-A453-3F03A947EA8E}
VAIO Media 3.1-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{1EB317D8-8945-4FD6-B37F-DF470317C6AB}\Setup.exe" -l0x9 UNINSTALL
VAIO Media Integrated Server 3.1-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{7A79D11B-FD82-4A5E-834F-20173515DD14}\setup.exe" -l0x9 UNINSTALL
VAIO Media Redistribution 3.1-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{7128C69B-8F7E-4336-8698-3FD3CDD955EC}\Setup.exe" -l0x9 UNINSTALL
VAIO Registration-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{315BA29D-2644-4760-B5FD-5AC04A52B8C5}
VAIO SLIT Pattern Wallpaper-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{266AEE68-5718-4A31-BDD3-D356B1250C70}\setup.exe" -l0x9
VAIO SLIT-C Screen Saver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{01AF4645-78E6-46C4-B528-54863679CC40}\setup.exe" -l0x9
VAIO Survey Standalone-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{FA11D5B5-7D0A-43E8-88C4-960F97B194DE}
VAIO Update 2-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{48820099-ED7D-424B-890C-9A82EF00656C}\setup.exe" -l0x9
VAIO Wireless Utility-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{0DF00135-D5A7-476A-BFB3-EDFF2840076A}\Setup.exe" -l0x9
VeloMaster Lite CW-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9E34B40D-CFF3-11D3-8302-00A024A89C17}\setup.exe"
VideoLAN VLC media player 0.8.1-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Viewpoint Media Player (Remove Only)-->C:\Program Files\Viewpoint\Viewpoint Media Player\mtsAxInstaller.exe /u
Virtual DJ - Atomix Productions-->C:\PROGRA~1\VIRTUA~1\UNWISE.EXE C:\PROGRA~1\VIRTUA~1\INSTALL.LOG
Virtual Sound Canvas DXi-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{745877DC-8FFE-4E4C-ABBC-589B887A47D1}\setup.exe" UNINSTALL_XXX
VobSub v2.23 (Remove Only)-->"C:\Program Files\Gabest\VobSub\uninstall.exe"
Welcome to VAIO life-->"C:\Program Files\Sony\Welcome to VAIO life\unwise.exe" /A "C:\Program Files\Sony\Welcome to VAIO life\install.log" Uninstall Welcome to VAIO life
Winamp (remove only)-->"C:\Program Files\Winamp\UninstWA.exe"
WinAVI VideoConverter-->"C:\Program Files\WinAVI VideoConverter\unins000.exe"
Windows Genuine Advantage v1.3.0254.0-->MsiExec.exe /I{63569CE9-FA00-469C-AF5C-E5D4D93ACF91}
Windows Media Format Runtime-->"C:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows Media Player 10-->"C:\Program Files\Windows Media Player\Setup_wm.exe" /Uninstall
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
WinZip-->"C:\Program Files\WinZip\WINZIP32.EXE" /uninstall
Wireless Switch Setting Utility-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2A0F3EF9-68EE-49E9-A05B-ED5B82DF63E5}\setup.exe" -l0x9

======Hosts File======

127.0.0.1 localhost

System event log

Computer Name: MINE
Event Code: 7036
Message: The Ati HotKey Poller service entered the stopped state.

Record Number: 1296
Source Name: Service Control Manager
Time Written: 20090202194943.000000-300
Event Type: information
User:

Computer Name: MINE
Event Code: 7036
Message: The Logical Disk Manager Administrative Service service entered the stopped state.

Record Number: 1295
Source Name: Service Control Manager
Time Written: 20090202194828.000000-300
Event Type: information
User:

Computer Name: MINE
Event Code: 7036
Message: The Logical Disk Manager Administrative Service service entered the running state.

Record Number: 1294
Source Name: Service Control Manager
Time Written: 20090202194828.000000-300
Event Type: information
User:

Computer Name: MINE
Event Code: 7035
Message: The Logical Disk Manager Administrative Service service was successfully sent a start control.

Record Number: 1293
Source Name: Service Control Manager
Time Written: 20090202194825.000000-300
Event Type: information
User: NT AUTHORITY\SYSTEM

Computer Name: MINE
Event Code: 7036
Message: The Logical Disk Manager Administrative Service service entered the stopped state.

Record Number: 1292
Source Name: Service Control Manager
Time Written: 20090202194721.000000-300
Event Type: information
User:

Application event log

Computer Name: MINE
Event Code: 1000
Message: Performance counters for the TermService (Terminal Services) service were loaded successfully.
The Record Data contains the new index values assigned
to this service.

Record Number: 5
Source Name: LoadPerf
Time Written: 20090201213735.000000-300
Event Type: information
User:

Computer Name: MINE
Event Code: 1001
Message: Performance counters for the TermService (Terminal Services) service were removed successfully.
The Record Data contains the new values of the system Last Counter and
Last Help registry entries.

Record Number: 4
Source Name: LoadPerf
Time Written: 20090201213735.000000-300
Event Type: information
User:

Computer Name: MINE
Event Code: 1002
Message: Performance counters for the RSVP (QoS RSVP) service are already in Performance
Registry, no need to re-install again.

Record Number: 3
Source Name: LoadPerf
Time Written: 20090201213659.000000-300
Event Type: information
User:

Computer Name: MINE
Event Code: 1002
Message: Performance counters for the PSched (QoS Packet Scheduler) service are already in Performance
Registry, no need to re-install again.

Record Number: 2
Source Name: LoadPerf
Time Written: 20090201213651.000000-300
Event Type: information
User:

Computer Name: MINE
Event Code: 1002
Message: Performance counters for the RemoteAccess (Routing and Remote Access) service are already in Performance
Registry, no need to re-install again.

Record Number: 1
Source Name: LoadPerf
Time Written: 20090201213642.000000-300
Event Type: information
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"NUMBER_OF_PROCESSORS"=1
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\system32\WBEM;C:\Program Files\ATI Technologies\ATI Control Panel;C:\Program Files\Microsoft SQL Server\80\Tools\Binn\;C:\Program Files\Common Files\Autodesk Shared\;C:\Program Files\backburner 2\;C:\Program Files\Intel\Wireless\Bin\;C:\Program Files\Intel\Wireless\Bin\;C:\Program Files\QuickTime\QTSystem\;C:\Program Files\Smart Projects\IsoBuster
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 13 Stepping 6, GenuineIntel
"PROCESSOR_LEVEL"=6
"PROCESSOR_REVISION"=0d06
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"windir"=%SystemRoot%
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip
"SAFEBOOT_OPTION"=NETWORK

-----------------EOF-----------------

djm1k0
2009-02-07, 19:06
Logfile of random's system information tool 1.05 (written by random/random)
Run by Mike at 2009-02-07 12:59:51
Microsoft Windows XP Home Edition Service Pack 1
System drive C: has 10 GB (14%) free of 71 GB
Total RAM: 1279 MB (76% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:00:05 PM, on 2/7/2009
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Safe mode with network support

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\WgaTray.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Safari\Safari.exe
C:\Documents and Settings\Mike\Desktop\RSIT.exe
C:\Program Files\trend micro\Mike.exe

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = 00-80-c6-ee-74-7a
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O3 - Toolbar: Transaction Protector - {E7620C98-FCCC-40E5-92EC-C7685D2E1E40} - C:\Program Files\Trend Micro\TrendSecure\TransactionProtector\TSToolbar.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Hcontrol] C:\WINDOWS\ATK0100\Hcontrol.exe
O4 - HKLM\..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\System32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O7 - HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System, DisableRegedit=1
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: Bonjour - {7F9DB11C-E358-4ca6-A83D-ACC663939424} - C:\Program Files\Bonjour\ExplorerPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {17492023-c23a-453e-a040-c7c580bbf700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1005.cab
O16 - DPF: {DBA230D1-8467-4e69-987E-5FAE815A3B45} -
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O20 - Winlogon Notify: WinCtrl32 - C:\WINDOWS\
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe
O23 - Service: Radmin Server V3 (RServer3) - Famatech International Corp. - C:\WINDOWS\system32\rserver30\RServer3.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: Trend Micro Central Control Component (SfCtlCom) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Trend Micro Unauthorized Change Prevention Service (TMBMServer) - Trend Micro Inc. - C:\Program Files\Trend Micro\BM\TMBMSRV.exe
O23 - Service: Trend Micro Personal Firewall (TmPfw) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
O23 - Service: Trend Micro Proxy Service (tmproxy) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\TmProxy.exe
O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe
O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe

--
End of file - 7549 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\AppleSoftwareUpdate.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{E7620C98-FCCC-40E5-92EC-C7685D2E1E40} - Transaction Protector - C:\Program Files\Trend Micro\TrendSecure\TransactionProtector\TSToolbar.dll [2008-02-15 103760]
{8E718888-423F-11D2-876E-00A0C9082467} - &Radio - C:\WINDOWS\System32\msdxm.ocx [2003-03-31 842268]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Symantec PIF AlertEng"=C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
"Hcontrol"=C:\WINDOWS\ATK0100\Hcontrol.exe [2003-09-19 61440]
"Apoint"=C:\Program Files\Apoint\Apoint.exe [2003-11-07 114688]
"KernelFaultCheck"=C:\WINDOWS\system32\dumprep 0 -k []

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"=C:\WINDOWS\System32\ctfmon.exe [2003-03-31 13312]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Apoint]
C:\Program Files\Apoint\Apoint.exe [2003-11-07 114688]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATIPTA]
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe [2004-07-10 339968]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BluetoothAuthenticationAgent]
C:\WINDOWS\system32\bthprops.cpl [2008-04-13 110592]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\cmajoyucegaq]
C:\WINDOWS\Bgaqegukogevu.dll []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
C:\WINDOWS\System32\ctfmon.exe [2003-03-31 13312]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools-1033]
C:\Program Files\D-Tools\daemon.exe [2004-08-22 81920]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2007-08-24 33648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\h/pc connection agent]
C:\Program Files\Microsoft ActiveSync\wcescomm.exe [2006-06-20 1207080]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hcontrol]
C:\WINDOWS\ATK0100\Hcontrol.exe [2003-09-19 61440]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hkserv.exe]
C:\Program Files\Sony\HotKey Utility\HKserv.exe [2004-06-29 122880]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
C:\Program Files\iTunes\iTunesHelper.exe [2008-09-10 289576]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
C:\WINDOWS\system32\dumprep 0 -k []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\maxtoronetouch]
C:\Program Files\Maxtor\OneTouch\utils\Onetouch.exe [2004-12-22 823296]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mouse suite 98 daemon]
C:\WINDOWS\system32\ICO.EXE [2002-03-14 45056]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MXOBG]
C:\WINDOWS\MXOALDR.EXE [2005-07-28 94208]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nerofiltercheck]
C:\WINDOWS\system32\NeroCheck.exe [2001-07-09 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\quicktime task]
C:\Program Files\QuickTime\qttask.exe [2008-09-06 413696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RetroExpress]
C:\PROGRA~1\Dantz\RETROS~1\RetroExpress.exe [2004-07-30 6946816]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sonypowercfg]
C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2004-06-29 180224]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunjavaupdatesched]
C:\Program Files\Java\jre6\bin\jusched.exe [2008-12-19 136600]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\svschost.exe]
C:\WINDOWS\system32\svschost.exe -check []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\switcher.exe]
C:\Program Files\Sony\Wireless Switch Setting Utility\Switcher.exe [2004-08-03 294912]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sysguard]
C:\WINDOWS\sysguard.exe [2009-02-01 387592]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\tezrtsjhfr84iusjfo84f]
C:\DOCUME~1\Mike\LOCALS~1\Temp\csrssc.exe [2009-02-03 23041]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2005-07-28 180269]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ufseagnt.exe]
C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe [2008-07-29 1398024]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VAIO Recovery]
C:\WINDOWS\Sonysys\VAIO Recovery\PartSeal.exe [2003-04-20 28672]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\vaio update 2]
C:\Program Files\Sony\VAIO Update 2\VAIOUpdt.exe [2004-01-17 135168]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
C:\Program Files\Winamp\winampa.exe [2004-12-20 33792]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^microsoft office.lnk]
C:\PROGRA~1\MICROS~3\Office10\OSA.EXE [2001-02-13 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^MagicDisc.lnk]
C:\PROGRA~1\MAGICD~1\MAGICD~1.EXE [2008-02-18 546816]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
C:\PROGRA~1\MICROS~3\Office12\ONENOTEM.EXE [2007-12-07 101440]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll [2008-12-22 356352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]
C:\WINDOWS\system32\Ati2evxx.dll [2004-07-10 86016]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-03-15 236928]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WinCtrl32]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} - C:\WINDOWS\system32\upnpui.dll [2003-03-31 231424]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24 2212224]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"=C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dwshd.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\winrv61.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\dwshd.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uploadmgr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\winrv61.sys]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DisableRegistryTools"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145
"NoFolderOptions"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Java\j2re1.4.2_05\bin\javaw.exe"="C:\Program Files\Java\j2re1.4.2_05\bin\javaw.exe:*:Enabled:javaw"
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe"="C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager"
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager"
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe"="C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application"
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE"="C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook"
"C:\Program Files\Microsoft Office\Office12\GROOVE.EXE"="C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:*:Enabled:Microsoft Office Groove"
"C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE"="C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:*:Enabled:Microsoft Office OneNote"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Bonjour\mDNSResponder.exe"="C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"
"C:\bofde.exe"="C:\bofde.exe:*:Disabled:bofde"
"\??\C:\WINDOWS\system32\winlogon.exe"="\??\C:\WINDOWS\system32\winlogon.exe:*:enabled:@shell32.dll,-1"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe"="C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager"
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager"
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe"="C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

======List of files/folders created in the last 1 months======

2009-02-07 12:59:51 ----D---- C:\rsit
2009-02-05 22:16:11 ----D---- C:\e0577381101690a501
2009-02-05 16:35:51 ----AD---- C:\$AutoStreamer$
2009-02-05 16:31:33 ----D---- C:\Program Files\AutoStreamer
2009-02-05 16:25:43 ----D---- C:\WINDOWS\Prefetch
2009-02-05 16:17:10 ----D---- C:\Program Files\msn gaming zone
2009-02-05 16:15:23 ----RAH---- C:\WINDOWS\System32\logonui.exe.manifest
2009-02-05 16:08:44 ----A---- C:\WINDOWS\System32\spxcoins.dll
2009-02-05 16:08:44 ----A---- C:\WINDOWS\System32\irclass.dll
2009-02-05 16:08:30 ----RA---- C:\WINDOWS\SET74.tmp
2009-02-05 16:08:27 ----RA---- C:\WINDOWS\SET68.tmp
2009-02-05 15:51:42 ----A---- C:\WINDOWS\SYSGUARD.EXE
2009-02-05 15:51:42 ----A---- C:\WINDOWS\JESTERTB.DLL
2009-02-04 22:13:54 ----D---- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2009-02-04 22:13:29 ----D---- C:\Program Files\SUPERAntiSpyware
2009-02-04 22:13:29 ----D---- C:\Documents and Settings\Mike\Application Data\SUPERAntiSpyware.com
2009-02-04 21:55:27 ----A---- C:\WINDOWS\System32\wuaueng.dll
2009-02-04 21:55:27 ----A---- C:\WINDOWS\System32\wuauclt.exe
2009-02-04 21:50:20 ----RA---- C:\WINDOWS\SET73.tmp
2009-02-04 21:50:18 ----RA---- C:\WINDOWS\SET67.tmp
2009-02-04 20:32:53 ----D---- C:\WINDOWS\LastGood
2009-02-04 20:32:36 ----A---- C:\WINDOWS\OEWABLog.txt
2009-02-04 20:30:54 ----A---- C:\WINDOWS\System32\inetres.dll
2009-02-04 20:30:51 ----A---- C:\WINDOWS\System32\qmgrprxy.dll
2009-02-04 20:30:51 ----A---- C:\WINDOWS\System32\qmgr.dll
2009-02-04 20:30:49 ----A---- C:\WINDOWS\System32\srrstr.dll
2009-02-04 20:30:49 ----A---- C:\WINDOWS\System32\msoert2.dll
2009-02-04 20:30:49 ----A---- C:\WINDOWS\System32\msoeacct.dll
2009-02-04 20:30:48 ----A---- C:\WINDOWS\System32\inetcomm.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\xolehlp.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\mtxoci.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\msdtcuiu.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\msdtctm.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\colbact.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\comuid.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\comrepl.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\clbcatq.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\clbcatex.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\catsrv.dll
2009-02-04 20:29:17 ----A---- C:\WINDOWS\System32\msdtcprx.dll
2009-02-04 20:29:16 ----A---- C:\WINDOWS\System32\catsrvut.dll
2009-02-04 20:29:15 ----A---- C:\WINDOWS\System32\comsvcs.dll
2009-02-04 20:24:36 ----A---- C:\WINDOWS\imsins.BAK
2009-02-04 20:24:05 ----RA---- C:\WINDOWS\SETA9.tmp
2009-02-04 20:24:03 ----RA---- C:\WINDOWS\SET9D.tmp
2009-02-04 20:21:48 ----A---- C:\WINDOWS\setuplog.txt
2009-02-04 19:54:58 ----D---- C:\Rustbfix
2009-02-04 19:25:04 ----A---- C:\WINDOWS\SchedLgU.Txt
2009-02-04 19:21:48 ----A---- C:\WINDOWS\ntbtlog.txt
2009-02-04 18:56:39 ----D---- C:\Program Files\CCleaner
2009-02-04 18:40:05 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2009-02-04 18:17:11 ----D---- C:\Program Files\RegCure
2009-02-04 17:52:45 ----D---- C:\9464df45968fdcb4c254df5a35
2009-02-04 17:38:19 ----D---- C:\1b23c63172e7dd22a700ee54
2009-02-04 14:08:06 ----A---- C:\WINDOWS\System32\TwnLib20.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagXRA7.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagXR7.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagXpr7.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagX7.dll
2009-02-02 22:11:41 ----D---- C:\396057cecb2ef8f48267
2009-02-02 19:36:20 ----A---- C:\WINDOWS\DCEBoot.exe
2009-02-02 17:05:11 ----D---- C:\myRTVAULT
2009-02-02 14:57:24 ----D---- C:\WINDOWS\ERUNT
2009-02-02 08:19:26 ----D---- C:\698f67074eaffef64b15
2009-02-01 22:16:41 ----A---- C:\WINDOWS\System32\wpa.bak
2009-02-01 22:11:07 ----A---- C:\WINDOWS\amewupomukimu.dll
2009-02-01 22:00:09 ----D---- C:\WINDOWS\LastGood.Tmp
2009-02-01 21:39:37 ----A---- C:\WINDOWS\System32\safrslv.dll
2009-02-01 21:39:37 ----A---- C:\WINDOWS\System32\safrdm.dll
2009-02-01 21:39:36 ----A---- C:\WINDOWS\System32\safrcdlg.dll
2009-02-01 21:39:36 ----A---- C:\WINDOWS\System32\racpldlg.dll
2009-02-01 21:39:34 ----A---- C:\WINDOWS\System32\mnmsrvc.exe
2009-02-01 21:39:34 ----A---- C:\WINDOWS\System32\isrdbg32.dll
2009-02-01 21:39:32 ----A---- C:\WINDOWS\System32\icwphbk.dll
2009-02-01 21:39:31 ----A---- C:\WINDOWS\System32\isign32.dll
2009-02-01 21:39:31 ----A---- C:\WINDOWS\System32\inetcfg.dll
2009-02-01 21:39:31 ----A---- C:\WINDOWS\System32\icwdial.dll
2009-02-01 21:39:17 ----A---- C:\WINDOWS\System32\srsvc.dll
2009-02-01 21:39:17 ----A---- C:\WINDOWS\System32\srclient.dll
2009-02-01 21:39:16 ----A---- C:\WINDOWS\System32\nmmkcert.dll
2009-02-01 21:39:16 ----A---- C:\WINDOWS\System32\mnmdd.dll
2009-02-01 21:39:16 ----A---- C:\WINDOWS\System32\ils.dll
2009-02-01 21:39:15 ----A---- C:\WINDOWS\System32\msconf.dll
2009-02-01 21:39:10 ----A---- C:\WINDOWS\System32\schedsvc.dll
2009-02-01 21:39:10 ----A---- C:\WINDOWS\System32\mstinit.exe
2009-02-01 21:39:10 ----A---- C:\WINDOWS\System32\mstask.dll
2009-02-01 21:37:34 ----A---- C:\WINDOWS\System32\rdshost.exe
2009-02-01 21:37:34 ----A---- C:\WINDOWS\System32\qprocess.exe
2009-02-01 21:37:32 ----A---- C:\WINDOWS\System32\msdtclog.dll
2009-02-01 21:37:32 ----A---- C:\WINDOWS\System32\msdtc.exe
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\stclient.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\mtxlegih.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\mtxex.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\mtxdm.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\dcomcnfg.exe
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\comaddin.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\catsrvps.dll
2009-02-01 21:37:30 ----A---- C:\WINDOWS\System32\comsnap.dll
2009-02-01 21:37:26 ----A---- C:\WINDOWS\System32\servdeps.dll
2009-02-01 21:37:25 ----A---- C:\WINDOWS\System32\mmfutil.dll
2009-02-01 21:37:25 ----A---- C:\WINDOWS\System32\cmprops.dll
2009-02-01 21:37:24 ----A---- C:\WINDOWS\System32\mspaint.exe
2009-02-01 21:37:24 ----A---- C:\WINDOWS\System32\clipbrd.exe
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\wuauserv.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\tscfgwmi.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\sessmgr.exe
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\remotepg.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\rdsaddin.exe
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\mstscax.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\mstsc.exe
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\tscupgrd.exe
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\termsrv.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdpwsx.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdpsnd.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdpclip.exe
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdchost.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\icaapi.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\cfgbkend.dll
2009-02-01 21:37:15 ----A---- C:\WINDOWS\System32\licwmi.dll
2009-02-01 21:32:10 ----A---- C:\WINDOWS\System32\ksuser.dll
2009-02-01 21:28:52 ----A---- C:\WINDOWS\System32\storprop.dll
2009-02-01 21:28:29 ----RA---- C:\WINDOWS\SET66.tmp
2009-02-01 21:28:26 ----RA---- C:\WINDOWS\SET5A.tmp
2009-02-01 14:50:44 ----D---- C:\Documents and Settings\Mike\Application Data\Ahead
2009-02-01 14:49:53 ----A---- C:\WINDOWS\System32\picn20.dll
2009-02-01 14:49:52 ----D---- C:\Program Files\Common Files\Ahead
2009-02-01 14:49:52 ----A---- C:\WINDOWS\System32\ImagXpr5.dll
2009-02-01 14:49:52 ----A---- C:\WINDOWS\System32\imagx5.dll
2009-02-01 14:49:52 ----A---- C:\WINDOWS\System32\imagr5.dll
2009-02-01 14:49:51 ----A---- C:\WINDOWS\System32\NeroCheck.exe
2009-02-01 14:49:48 ----D---- C:\Program Files\Ahead
2009-02-01 13:58:35 ----A---- C:\WINDOWS\UPGRADE.TXT
2009-01-31 22:13:18 ----D---- C:\Program Files\LSoft Technologies
2009-01-31 20:50:43 ----D---- C:\Program Files\Smart Projects
2009-01-31 20:42:31 ----D---- C:\sp2
2009-01-31 20:34:18 ----D---- C:\xp
2009-01-21 22:06:55 ----D---- C:\Program Files\Common Files\AnswerWorks 5.0
2009-01-21 22:06:17 ----A---- C:\WINDOWS\System32\acXMLParser.dll
2009-01-21 22:06:16 ----A---- C:\WINDOWS\System32\cdintf300.dll
2009-01-21 22:03:49 ----D---- C:\Program Files\Common Files\Intuit
2009-01-21 22:03:15 ----A---- C:\WINDOWS\QUICKEN.INI

======List of files/folders modified in the last 1 months======

2009-02-07 13:00:05 ----D---- C:\Program Files\Trend Micro
2009-02-07 12:53:49 ----D---- C:\WINDOWS\Temp
2009-02-07 12:51:43 ----D---- C:\WINDOWS
2009-02-05 16:53:30 ----D---- C:\WINDOWS\System32\CatRoot2
2009-02-05 16:43:41 ----D---- C:\WINDOWS\system32
2009-02-05 16:31:35 ----SHD---- C:\WINDOWS\Installer
2009-02-05 16:31:33 ----RD---- C:\Program Files
2009-02-05 16:31:32 ----D---- C:\Config.Msi
2009-02-05 16:29:53 ----D---- C:\WINDOWS\Registration
2009-02-05 16:29:12 ----HD---- C:\WINDOWS\inf
2009-02-05 16:28:28 ----A---- C:\WINDOWS\System32\PerfStringBackup.INI
2009-02-05 16:26:07 ----SHD---- C:\System Volume Information
2009-02-05 16:26:07 ----D---- C:\WINDOWS\System32\Restore
2009-02-05 16:23:31 ----DC---- C:\WINDOWS\System32\dllcache
2009-02-05 16:23:31 ----D---- C:\WINDOWS\System32\config
2009-02-05 16:17:09 ----D---- C:\Program Files\Windows Media Player
2009-02-05 16:17:06 ----D---- C:\WINDOWS\Help
2009-02-05 16:17:00 ----A---- C:\WINDOWS\win.ini
2009-02-05 16:16:59 ----D---- C:\WINDOWS\System32\drivers
2009-02-05 16:16:28 ----A---- C:\WINDOWS\ODBCINST.INI
2009-02-05 16:15:27 ----RD---- C:\WINDOWS\Web
2009-02-05 16:15:15 ----RAH---- C:\WINDOWS\System32\cdplayer.exe.manifest
2009-02-05 16:14:55 ----D---- C:\WINDOWS\System32\oobe
2009-02-05 16:14:29 ----D---- C:\WINDOWS\System32\Com
2009-02-05 16:12:45 ----SH---- C:\boot.ini
2009-02-05 16:09:09 ----D---- C:\WINDOWS\security
2009-02-05 16:08:53 ----A---- C:\WINDOWS\system.ini
2009-02-05 16:08:39 ----ASH---- C:\Documents and Settings\All Users\Application Data\desktop.ini
2009-02-05 16:08:30 ----D---- C:\WINDOWS\System32\CatRoot
2009-02-05 11:03:32 ----D---- C:\WINDOWS\System32\usmt
2009-02-05 11:03:32 ----D---- C:\WINDOWS\System32\Setup
2009-02-05 11:03:26 ----D---- C:\WINDOWS\ime
2009-02-05 11:03:26 ----D---- C:\WINDOWS\AppPatch
2009-02-05 11:03:05 ----D---- C:\WINDOWS\System32\npp
2009-02-05 11:02:51 ----D---- C:\WINDOWS\System32\wbem
2009-02-05 11:02:42 ----RSD---- C:\WINDOWS\Fonts
2009-02-05 11:01:52 ----D---- C:\WINDOWS\system
2009-02-05 11:01:21 ----D---- C:\WINDOWS\Media
2009-02-05 11:01:15 ----D---- C:\WINDOWS\twain_32
2009-02-05 11:00:52 ----D---- C:\WINDOWS\System32\icsxml
2009-02-05 11:00:32 ----D---- C:\WINDOWS\msagent
2009-02-05 11:00:04 ----D---- C:\WINDOWS\System32\ias
2009-02-05 10:59:55 ----D---- C:\WINDOWS\System32\1033
2009-02-05 10:58:22 ----D---- C:\WINDOWS\Driver Cache
2009-02-05 03:12:08 ----D---- C:\WINDOWS\Minidump
2009-02-04 20:54:30 ----HD---- C:\Program Files\WindowsUpdate
2009-02-04 20:30:54 ----D---- C:\Program Files\Outlook Express
2009-02-04 20:30:54 ----D---- C:\Program Files\Common Files\System
2009-02-04 19:20:11 ----SD---- C:\WINDOWS\Tasks
2009-02-04 18:59:36 ----D---- C:\WINDOWS\Debug
2009-02-02 17:45:01 ----D---- C:\Documents and Settings
2009-02-02 16:57:18 ----D---- C:\WINDOWS\WinSxS
2009-02-02 02:06:11 ----A---- C:\WINDOWS\System32\kdfvmgr.exe
2009-02-02 02:06:11 ----A---- C:\WINDOWS\System32\Kdfhok.dll
2009-02-02 02:06:11 ----A---- C:\WINDOWS\System32\kdfapi.dll
2009-02-02 02:06:09 ----A---- C:\WINDOWS\System32\kdfmgr.exe
2009-02-01 22:58:52 ----HD---- C:\WINDOWS\$hf_mig$
2009-02-01 22:25:15 ----D---- C:\WINDOWS\SoftwareDistribution
2009-02-01 22:24:30 ----D---- C:\WINDOWS\pss
2009-02-01 22:23:37 ----HDC---- C:\WINDOWS\$MSI31Uninstall_KB893803v2$
2009-02-01 22:00:18 ----SD---- C:\WINDOWS\Downloaded Program Files
2009-02-01 21:39:46 ----D---- C:\WINDOWS\srchasst
2009-02-01 21:39:40 ----D---- C:\Program Files\Movie Maker
2009-02-01 21:39:34 ----D---- C:\Program Files\NetMeeting
2009-02-01 21:39:03 ----D---- C:\Program Files\Internet Explorer
2009-02-01 14:49:52 ----D---- C:\Program Files\Common Files
2009-01-21 22:14:47 ----D---- C:\Program Files\Quicken
2009-01-21 22:14:46 ----D---- C:\Documents and Settings\All Users\Application Data\Microsoft Help
2009-01-21 22:06:55 ----HD---- C:\Program Files\InstallShield Installation Information
2009-01-09 20:35:28 ----A---- C:\WINDOWS\System32\MRT.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 raddrvv3;raddrvv3; \??\C:\WINDOWS\system32\rserver30\raddrvv3.sys []
R1 Tcpip6;Microsoft IPv6 Protocol Driver; C:\WINDOWS\system32\DRIVERS\tcpip6.sys [2003-03-31 196288]
R3 ApfiltrService;Alps Pointing-device Filter Driver; C:\WINDOWS\system32\DRIVERS\Apfiltr.sys [2003-09-29 94601]
R3 E100B;Intel(R) PRO Adapter Driver; C:\WINDOWS\system32\DRIVERS\e100b325.sys [2003-09-17 145408]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\WINDOWS\SYSTEM32\DRIVERS\GEARAspiWDM.sys [2008-04-17 15464]
R3 MTsensor;ATK0100 ACPI UTILITY; C:\WINDOWS\system32\DRIVERS\ATKACPI.sys [2003-09-19 5786]
R3 SNC;Sony Notebook Control Device; C:\WINDOWS\System32\Drivers\SonyNC.sys [2000-11-09 48896]
R3 SPI;Sony Programmable I/O Control Device; C:\WINDOWS\system32\DRIVERS\SonyPI.sys [2002-08-20 71961]
R3 tmcfw;Trend Micro Common Firewall Service; C:\WINDOWS\system32\DRIVERS\TM_CFW.sys [2008-02-16 333328]
R3 tunmp;Microsoft Tun Miniport Adapter Driver; C:\WINDOWS\system32\DRIVERS\tunmp.sys [2003-03-31 9856]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2003-03-31 19328]
R3 usbhub;USB2 Enabled Hub; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2003-03-31 51968]
R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbohci.sys [2003-03-31 15744]
R3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2003-03-31 19328]
R3 w29n51;Intel(R) PRO/Wireless 2200BG Network Connection Driver for Windows XP; C:\WINDOWS\system32\DRIVERS\w29n51.sys [2006-06-29 2206720]
S1 a1db44e0;a1db44e0; C:\WINDOWS\System32\drivers\a1db44e0.sys []
S1 DMICall;Sony DMI Call service; C:\WINDOWS\system32\DRIVERS\DMICall.sys [2000-12-05 3952]
S1 intelppm;Intel Processor Driver; C:\WINDOWS\system32\DRIVERS\intelppm.sys [2008-04-13 36352]
S1 SASDIFSV;SASDIFSV; \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS []
S1 SASKUTIL;SASKUTIL; \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys []
S1 tmtdi;Trend Micro TDI Driver; C:\WINDOWS\system32\DRIVERS\tmtdi.sys [2008-02-16 65936]
S2 AegisP;AEGIS Protocol (IEEE 802.1x) v3.5.3.0; C:\WINDOWS\system32\DRIVERS\AegisP.sys [2008-03-02 21419]
S2 mdmxsdk;mdmxsdk; C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys [2003-04-09 11043]
S2 RVIEG01;VSC Engine; \??\C:\Program Files\Cakewalk\Shared Dxi\Roland\RVIEg01.sys []
S2 s24trans;WLAN Transport; C:\WINDOWS\system32\DRIVERS\s24trans.sys [2006-08-02 12544]
S2 symlcbrd;symlcbrd; \??\C:\WINDOWS\system32\drivers\symlcbrd.sys []
S2 tmactmon;tmactmon; \??\C:\WINDOWS\system32\drivers\tmactmon.sys []
S2 tmcomm;tmcomm; \??\C:\WINDOWS\system32\drivers\tmcomm.sys []
S2 tmevtmgr;tmevtmgr; \??\C:\WINDOWS\system32\drivers\tmevtmgr.sys []
S2 tmpreflt;tmpreflt; C:\WINDOWS\system32\DRIVERS\tmpreflt.sys [2008-11-26 36368]
S2 tmxpflt;tmxpflt; C:\WINDOWS\system32\DRIVERS\tmxpflt.sys [2008-11-26 205328]
S2 vsapint;vsapint; C:\WINDOWS\system32\DRIVERS\vsapint.sys [2008-11-26 1195384]
S3 ALCXSENS;Service for WDM 3D Audio Driver; C:\WINDOWS\system32\drivers\ALCXSENS.SYS [2004-02-09 401408]
S3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2004-07-05 627441]
S3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\system32\DRIVERS\arp1394.sys [2003-03-31 57344]
S3 ati2mtag;ati2mtag; C:\WINDOWS\system32\DRIVERS\ati2mtag.sys [2004-07-10 747008]
S3 Bridge;MAC Bridge; C:\WINDOWS\system32\DRIVERS\bridge.sys [2003-03-31 68864]
S3 BridgeMP;MAC Bridge Miniport; C:\WINDOWS\system32\DRIVERS\bridge.sys [2003-03-31 68864]
S3 BthEnum;Bluetooth Request Block Driver; C:\WINDOWS\system32\DRIVERS\BthEnum.sys [2008-04-13 17024]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\WINDOWS\system32\DRIVERS\bthpan.sys [2008-04-13 101120]
S3 BTHPORT;Bluetooth Port Driver; C:\WINDOWS\System32\Drivers\BTHport.sys [2008-06-13 272128]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\WINDOWS\System32\Drivers\BTHUSB.sys [2008-04-13 18944]
S3 catchme;catchme; \??\C:\DOCUME~1\Mike\LOCALS~1\Temp\catchme.sys []
S3 CCDECODE;Closed Caption Decoder; C:\WINDOWS\system32\DRIVERS\CCDECODE.sys [2002-08-29 16384]
S3 CmBatt;Microsoft AC Adapter Driver; C:\WINDOWS\system32\DRIVERS\CmBatt.sys [2003-03-31 13184]
S3 E1000;Intel(R) PRO/1000 Adapter Driver; C:\WINDOWS\system32\DRIVERS\e1000325.sys [2003-08-14 125952]
S3 hidusb;Microsoft HID Class Driver; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2003-03-31 9600]
S3 HSF_DP;HSF_DP; C:\WINDOWS\system32\DRIVERS\HSF_DP.sys [2003-10-14 1043072]
S3 HSFHWICH;HSFHWICH; C:\WINDOWS\system32\DRIVERS\HSFHWICH.sys [2003-10-14 197120]
S3 MaxtorFrontPanel1;Maxtor 1394 Storage Front Panel Driver; C:\WINDOWS\system32\DRIVERS\mxofwfp.sys [2003-03-13 19712]
S3 mcdbus;Driver for MagicISO SCSI Host Controller; C:\WINDOWS\system32\DRIVERS\mcdbus.sys [2008-02-18 96256]
S3 mirrorv3;mirrorv3; C:\WINDOWS\system32\DRIVERS\rminiv3.sys [2006-11-01 3328]
S3 mouhid;Mouse HID Driver; C:\WINDOWS\system32\DRIVERS\mouhid.sys [2003-03-31 12160]
S3 msloop;Microsoft Loopback Adapter Driver; C:\WINDOWS\system32\DRIVERS\loop.sys [2003-03-31 4992]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\WINDOWS\system32\drivers\MSTEE.sys [2002-08-29 4992]
S3 MXOFX;USB Storage Adapter FX (MXO); C:\WINDOWS\system32\DRIVERS\MXOFX.SYS [2003-10-10 32640]
S3 MXOPSWD;Maxtor OneTouch Security Driver; C:\WINDOWS\system32\DRIVERS\mxopswd.sys [2004-10-07 15360]
S3 NABTSFEC;NABTS/FEC VBI Codec; C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys [2001-08-17 83712]
S3 NdisIP;Microsoft TV/Video Connection; C:\WINDOWS\system32\DRIVERS\NdisIP.sys [2003-03-31 8064]
S3 neokdss;neokdss; C:\WINDOWS\system32\Drivers\neokdss.sys []
S3 NIC1394;1394 Net Driver; C:\WINDOWS\system32\DRIVERS\nic1394.sys [2003-03-31 57984]
S3 P2k;Motorola iDEN P2k Device; C:\WINDOWS\system32\DRIVERS\P2k.sys [2004-03-19 38912]
S3 pelmouse;Mouse Suite Driver; C:\WINDOWS\system32\DRIVERS\pelmouse.sys [2002-06-28 17251]
S3 pelusblf;USB Mouse Low Filter Driver; C:\WINDOWS\system32\DRIVERS\pelusblf.sys [2001-07-24 7520]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\system32\DRIVERS\rfcomm.sys [2008-04-13 59136]
S3 SASENUM;SASENUM; \??\C:\Program Files\SUPERAntiSpyware\SASENUM.SYS []
S3 SLIP;BDA Slip De-Framer; C:\WINDOWS\system32\DRIVERS\SLIP.sys [2003-03-31 10752]
S3 SONYTVC;Sony MPEG RR-Engine; C:\WINDOWS\system32\DRIVERS\SONYTVC.sys [2004-06-04 225024]
S3 streamip;BDA IPSink; C:\WINDOWS\system32\DRIVERS\StreamIP.sys [2003-03-31 14592]
S3 tifmsony;tifmsony; C:\WINDOWS\system32\drivers\tifmsony.sys [2004-05-21 65024]
S3 usb_rndisx;USB RNDIS Adapter; C:\WINDOWS\system32\DRIVERS\usb8023x.sys [2008-04-13 12800]
S3 usbaudio;USB Audio Driver (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2002-08-29 56832]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\system32\DRIVERS\usbccgp.sys [2003-03-31 28160]
S3 usbprint;Microsoft USB PRINTER Class; C:\WINDOWS\system32\DRIVERS\usbprint.sys [2002-08-29 24960]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2002-08-29 14208]
S3 usbser;Motorola USB Modem Driver; C:\WINDOWS\system32\DRIVERS\usbser.sys [2003-03-31 24192]
S3 usbstor;USB Mass Storage Driver; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2003-03-31 21760]
S3 w22n51;Intel(R) PRO/Wireless 2200 Adapter Driver; C:\WINDOWS\system32\DRIVERS\w22n51.sys [2004-03-08 1657344]
S3 winachsf;winachsf; C:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys [2003-10-14 679808]
S3 WSTCODEC;World Standard Teletext Codec; C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS [2001-08-17 18560]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

S2 6to4;6to4; C:\WINDOWS\System32\svchost.exe [2003-03-31 12800]
S2 6to4;6to4; C:\WINDOWS\System32\svchost.exe [2003-03-31 12800]
S2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-09-10 116040]
S2 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe [2004-07-15 32768]
S2 Ati HotKey Poller;Ati HotKey Poller; C:\WINDOWS\system32\Ati2evxx.exe [2004-07-10 385024]
S2 Automatic LiveUpdate Scheduler;Automatic LiveUpdate Scheduler; C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe [2007-09-12 554352]
S2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
S2 BthServ;Bluetooth Support Service; C:\WINDOWS\system32\svchost.exe [2003-03-31 12800]
S2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\Wireless\Bin\EvtEng.exe [2006-08-02 434176]
S2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2008-12-19 152984]
S2 LiveUpdate Notice Ex;LiveUpdate Notice Service Ex; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe /h ccCommon []
S2 LiveUpdate Notice Service;LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
S2 MDM;Machine Debug Manager; C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe [2003-06-19 322120]
S2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe [2006-08-02 327680]
S2 RetroExpLauncher;Retrospect Express HD Launcher; C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe [2004-07-30 69632]
S2 S24EventMonitor;Intel(R) PROSet/Wireless Service; C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe [2006-08-02 937984]
S2 SfCtlCom;Trend Micro Central Control Component; C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe [2008-07-29 698888]
S2 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2007-11-06 1252232]
S2 TMBMServer;Trend Micro Unauthorized Change Prevention Service; C:\Program Files\Trend Micro\BM\TMBMSRV.exe [2008-02-16 333064]
S2 VAIOMediaPlatform-IntegratedServer-AppServer;VAIO Media Integrated Server; C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe [2004-07-09 1826816]
S2 VAIOMediaPlatform-IntegratedServer-HTTP;VAIO Media Integrated Server (HTTP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [2004-06-16 57344]
S2 VAIOMediaPlatform-IntegratedServer-UPnP;VAIO Media Integrated Server (UPnP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [2004-06-22 733184]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-03 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-09-10 536872]
S3 LiveUpdate;LiveUpdate; C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE [2007-09-12 2999664]
S3 Macromedia Licensing Service;Macromedia Licensing Service; C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe [2005-05-17 68096]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2007-08-24 68464]
S3 MSSQL$SONY_MEDIAMGR;MSSQL$SONY_MEDIAMGR; C:\Program Files\Sony\Shared Plug-Ins\Media Manager\MSSQL$SONY_MEDIAMGR\Binn\sqlservr.exe [2002-12-17 7520337]
S3 MSSQLServerADHelper;MSSQLServerADHelper; C:\Program Files\Microsoft SQL Server\80\Tools\Binn\sqladhlp.exe [2002-12-17 66112]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2007-08-24 443776]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 RServer3;Radmin Server V3; C:\WINDOWS\system32\rserver30\RServer3.exe [2007-02-02 1235032]
S3 TmPfw;Trend Micro Personal Firewall; C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe [2008-02-15 488768]
S3 tmproxy;Trend Micro Proxy Service; C:\Program Files\Trend Micro\Internet Security\TmProxy.exe [2008-02-15 648456]
S3 UMWdf;Windows User Mode Driver Framework; C:\WINDOWS\System32\wdfmgr.exe [2004-09-22 38912]
S4 SQLAgent$SONY_MEDIAMGR;SQLAgent$SONY_MEDIAMGR; C:\Program Files\Sony\Shared Plug-Ins\Media Manager\MSSQL$SONY_MEDIAMGR\Binn\sqlagent.EXE [2002-12-17 311872]
S4 VAIO Entertainment Aggregation and Control Service;VAIO Entertainment Aggregation and Control Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VzRs\VzRs.exe [2004-07-08 118784]
S4 VAIO Entertainment File Import Service;VAIO Entertainment File Import Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VzCdb\VzFw.exe [2004-07-08 118877]
S4 VAIO Entertainment TV Device Arbitration Service;VAIO Entertainment TV Device Arbitration Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe [2004-07-08 69632]
S4 VAIO Entertainment UPnP Client Adapter;VAIO Entertainment UPnP Client Adapter; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VCSW\VCSW.exe [2004-07-08 278528]
S4 VAIOMediaPlatform-Mobile-Gateway;VAIO Media Gateway Server; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe [2004-06-16 188416]
S4 VAIOMediaPlatform-VideoServer-AppServer;VAIO Media Video Server; C:\Program Files\Sony\VAIO Media Integrated Server\Video\GPVSvr.exe [2003-10-30 1286144]
S4 VAIOMediaPlatform-VideoServer-HTTP;VAIO Media Video Server (HTTP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [2004-06-16 57344]
S4 VAIOMediaPlatform-VideoServer-UPnP;VAIO Media Video Server (UPnP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [2004-06-22 733184]

-----------------EOF-----------------

Blade81
2009-02-07, 22:07
Ok. Let's try to restore back ability to boot into normal mode :) Don't try to upgrade SP2 until system has been fully cleaned.


You should uninstall these vulnerable Java versions:
J2SE Runtime Environment 5.0 Update 11
J2SE Runtime Environment 5.0 Update 2
J2SE Runtime Environment 5.0 Update 6
Java 2 Runtime Environment, SE v1.4.2_05
Java(TM) 6 Update 2
Java(TM) 6 Update 3
Java(TM) 6 Update 5
Java(TM) 6 Update 7
Java(TM) SE Runtime Environment 6 Update 1


Please visit this webpage for download links, and instructions for running ComboFix tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix


Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New HijackThis log.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.

djm1k0
2009-02-08, 01:17
Combofix log:

ComboFix 09-02-06.04 - Mike 2009-02-07 19:05:46.1 - NTFSx86 NETWORK
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.1279.962 [GMT -5:00]
Running from: c:\documents and settings\Mike\Desktop\ComboFix.exe
AV: Trend Micro Internet Security Pro *On-access scanning enabled* (Updated)
FW: Trend Micro Personal Firewall *enabled*
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\amewupomukimu.dll
c:\windows\jestertb.dll
c:\windows\setup.exe

.
((((((((((((((((((((((((( Files Created from 2009-01-07 to 2009-02-07 )))))))))))))))))))))))))))))))
.

2009-02-07 12:59 . 2009-02-07 13:00 <DIR> d-------- C:\rsit
2009-02-05 22:16 . 2009-02-05 22:16 <DIR> d-------- C:\e0577381101690a501
2009-02-05 16:35 . 2009-02-05 16:51 <DIR> d-a------ C:\$AutoStreamer$
2009-02-05 16:31 . 2009-02-05 16:51 <DIR> d-------- c:\program files\AutoStreamer
2009-02-05 16:20 . 2003-03-31 07:00 113,222 --a--c--- c:\windows\system32\dllcache\zoneclim.dll
2009-02-05 16:20 . 2003-03-31 07:00 41,029 --a--c--- c:\windows\system32\dllcache\zcorem.dll
2009-02-05 16:20 . 2003-03-31 07:00 36,937 --a--c--- c:\windows\system32\dllcache\zclientm.exe
2009-02-05 16:20 . 2003-03-31 07:00 29,760 --a--c--- c:\windows\system32\dllcache\znetm.dll
2009-02-05 16:20 . 2003-03-31 07:00 13,894 --a--c--- c:\windows\system32\dllcache\zonelibm.dll
2009-02-05 16:20 . 2003-03-31 07:00 4,677 --a--c--- c:\windows\system32\dllcache\zeeverm.dll
2009-02-05 16:18 . 2003-03-31 07:00 13,463,552 --a--c--- c:\windows\system32\dllcache\hwxjpn.dll
2009-02-05 16:17 . 2001-08-17 22:36 2,134,528 --a--c--- c:\windows\system32\dllcache\EXCH_smtpsnap.dll
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\WindowsShell.Manifest
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\system32\wuaucpl.cpl.manifest
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\system32\sapi.cpl.manifest
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\system32\ncpa.cpl.manifest
2009-02-05 16:15 . 2009-02-05 16:15 488 -rah----- c:\windows\system32\logonui.exe.manifest
2009-02-05 16:14 . 2003-03-31 07:00 155,648 --a--c--- c:\windows\system32\dllcache\icwhelp.dll
2009-02-05 16:14 . 2003-03-31 07:00 73,728 --a--c--- c:\windows\system32\dllcache\icwtutor.exe
2009-02-05 16:14 . 2003-03-31 07:00 61,440 --a--c--- c:\windows\system32\dllcache\icwres.dll
2009-02-05 16:14 . 2003-03-31 07:00 57,344 --a--c--- c:\windows\system32\dllcache\icwconn.dll
2009-02-05 16:14 . 2003-03-31 07:00 45,056 --a--c--- c:\windows\system32\dllcache\icwutil.dll
2009-02-05 16:14 . 2003-03-31 07:00 40,960 --a--c--- c:\windows\system32\dllcache\trialoc.dll
2009-02-05 16:14 . 2003-03-31 07:00 24,576 --a--c--- c:\windows\system32\dllcache\icwrmind.exe
2009-02-05 15:51 . 2009-02-01 14:56 387,592 --a------ c:\windows\SYSGUARD.EXE
2009-02-04 22:13 . 2009-02-04 22:13 <DIR> d-------- c:\program files\SUPERAntiSpyware
2009-02-04 22:13 . 2009-02-04 22:13 <DIR> d-------- c:\documents and settings\Mike\Application Data\SUPERAntiSpyware.com
2009-02-04 22:13 . 2009-02-04 22:13 <DIR> d-------- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2009-02-04 21:55 . 2003-03-31 07:00 189,440 --a------ c:\windows\system32\wuaueng.dll
2009-02-04 21:55 . 2003-03-31 07:00 189,440 --a--c--- c:\windows\system32\dllcache\wuaueng.dll
2009-02-04 21:55 . 2003-03-31 07:00 139,776 --a------ c:\windows\system32\wuauclt.exe
2009-02-04 21:55 . 2003-03-31 07:00 139,776 --a--c--- c:\windows\system32\dllcache\wuauclt.exe
2009-02-04 21:50 . 2003-03-31 07:00 1,086,182 -ra------ c:\windows\SET67.tmp
2009-02-04 21:50 . 2003-03-31 07:00 13,608 -ra------ c:\windows\SET73.tmp
2009-02-04 20:32 . 2009-02-04 20:54 <DIR> d-------- c:\windows\LastGood
2009-02-04 20:29 . 2003-03-31 07:00 1,172,992 --a--c--- c:\windows\system32\dllcache\comsvcs.dll
2009-02-04 20:24 . 2003-03-31 07:00 1,086,182 -ra------ c:\windows\SET9D.tmp
2009-02-04 20:24 . 2003-03-31 07:00 13,608 -ra------ c:\windows\SETA9.tmp
2009-02-04 20:24 . 2009-02-04 22:04 4,326 --a------ c:\windows\imsins.BAK
2009-02-04 19:54 . 2009-02-04 19:54 <DIR> d-------- C:\Rustbfix
2009-02-04 18:56 . 2009-02-04 18:56 <DIR> d-------- c:\program files\CCleaner
2009-02-04 18:40 . 2009-02-04 18:40 <DIR> d-------- c:\program files\Common Files\Wise Installation Wizard
2009-02-04 18:17 . 2009-02-04 19:20 <DIR> d-------- c:\program files\RegCure
2009-02-04 17:52 . 2009-02-04 17:52 <DIR> d-------- C:\9464df45968fdcb4c254df5a35
2009-02-04 17:38 . 2009-02-04 17:41 <DIR> d-------- C:\1b23c63172e7dd22a700ee54
2009-02-04 14:08 . 2004-07-26 17:16 1,568,768 --------- c:\windows\system32\ImagX7.dll
2009-02-04 14:08 . 2004-07-26 17:16 476,320 --------- c:\windows\system32\ImagXpr7.dll
2009-02-04 14:08 . 2004-07-26 17:16 471,040 --------- c:\windows\system32\ImagXRA7.dll
2009-02-04 14:08 . 2004-07-26 17:16 262,144 --------- c:\windows\system32\ImagXR7.dll
2009-02-04 14:08 . 2004-03-02 17:37 125,184 --------- c:\windows\system32\drivers\imagesrv.sys
2009-02-04 14:08 . 2000-06-26 11:45 106,496 --a------ c:\windows\system32\TwnLib20.dll
2009-02-03 21:53 . 2009-02-03 21:53 <DIR> d-------- c:\documents and settings\Mike\DoctorWeb
2009-02-02 22:11 . 2009-02-02 22:14 <DIR> d-------- C:\396057cecb2ef8f48267
2009-02-02 19:36 . 2009-02-02 21:36 16,384 --a------ c:\windows\DCEBoot.exe
2009-02-02 17:45 . 2004-08-14 12:28 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Symantec
2009-02-02 17:45 . 2004-08-14 12:06 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Sony Corporation
2009-02-02 17:45 . 2004-08-14 12:20 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Intuit
2009-02-02 17:45 . 2007-11-26 20:25 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Apple Computer
2009-02-02 17:45 . 2009-02-02 17:45 <DIR> d-------- c:\documents and settings\Administrator
2009-02-02 17:05 . 2009-02-02 17:05 <DIR> d-------- C:\myRTVAULT
2009-02-02 14:57 . 2009-02-02 14:57 <DIR> d-------- c:\windows\ERUNT
2009-02-02 08:19 . 2009-02-02 08:22 <DIR> d-------- C:\698f67074eaffef64b15
2009-02-01 22:16 . 2009-02-01 22:16 1,396 --a------ c:\windows\system32\wpa.bak
2009-02-01 22:00 . 2009-02-02 17:22 <DIR> d-------- c:\windows\LastGood.Tmp
2009-02-01 21:41 . 2009-02-05 16:16 299,552 --a------ c:\windows\WMSysPrx.prx
2009-02-01 21:41 . 2009-02-05 16:16 25,065 --a------ c:\windows\system32\wmpscheme.xml
2009-02-01 21:37 . 2003-03-31 07:00 1,267,712 --a--c--- c:\windows\system32\dllcache\cimwin32.dll
2009-02-01 21:35 . 2001-08-17 13:59 50,048 --a------ c:\windows\system32\drivers\DMusic.sys
2009-02-01 21:35 . 2002-08-29 01:32 5,888 --a------ c:\windows\system32\drivers\splitter.sys
2009-02-01 21:32 . 2001-08-17 22:37 117,248 --a------ c:\windows\system32\ksproxy.ax
2009-02-01 21:32 . 2001-08-17 22:36 4,096 --a------ c:\windows\system32\ksuser.dll
2009-02-01 21:31 . 2002-08-29 01:27 56,576 --a------ c:\windows\system32\drivers\redbook.sys
2009-02-01 21:31 . 2002-08-29 03:46 38,024 --a------ c:\windows\system32\drivers\termdd.sys
2009-02-01 21:29 . 2003-03-31 07:00 696,320 --a--c--- c:\windows\system32\dllcache\sapi.dll
2009-02-01 21:29 . 2003-03-31 07:00 147,456 --a--c--- c:\windows\system32\dllcache\sapi.cpl
2009-02-01 21:29 . 2003-03-31 07:00 22,016 --a--c--- c:\windows\system32\dllcache\agt0408.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,968 --a--c--- c:\windows\system32\dllcache\agt040e.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt041f.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt0419.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt0415.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt0405.dll
2009-02-01 21:28 . 2003-03-31 07:00 1,086,182 -ra------ c:\windows\SET5A.tmp
2009-02-01 21:28 . 2003-03-31 07:00 132,096 --a------ c:\windows\system\WINSPOOL.DRV
2009-02-01 21:28 . 2002-08-29 03:41 71,168 --a------ c:\windows\system32\storprop.dll
2009-02-01 21:28 . 2003-03-31 07:00 13,608 -ra------ c:\windows\SET66.tmp
2009-02-01 21:28 . 2003-03-31 07:00 10,496 --a------ c:\windows\system32\drivers\irenum.sys
2009-02-01 21:28 . 2003-03-31 07:00 10,496 --a--c--- c:\windows\system32\dllcache\irenum.sys
2009-02-01 16:11 . 2009-02-07 12:51 1,341,014,016 --a------ c:\windows\MEMORY.DMP
2009-02-01 14:55 . 2009-02-03 08:00 0 --a------ c:\windows\system32\drivers\a1db44e0.sys
2009-02-01 14:55 . 2009-02-01 14:55 0 --a------ c:\windows\mqcd.dbt
2009-02-01 14:54 . 2009-02-01 14:54 77,312 --a------ c:\windows\system32\re3d.pf
2009-02-01 14:54 . 2009-02-01 14:54 32,768 --a------ c:\windows\system32\rer.wa
2009-02-01 14:54 . 2009-02-01 14:54 32,768 --a------ c:\windows\system32\qzhr1.ant
2009-02-01 14:54 . 2009-02-01 14:54 28,672 --a------ c:\windows\system32\do8d.sr
2009-02-01 14:54 . 2009-02-01 14:54 28,672 --a------ c:\windows\system32\dedwf.lp
2009-02-01 14:50 . 2009-02-04 18:40 <DIR> d-------- c:\documents and settings\Mike\Application Data\Ahead
2009-02-01 14:50 . 2003-09-15 13:56 57,344 --a------ c:\windows\system32\ImageDrive.cpl
2009-02-01 14:50 . 2004-03-02 17:37 5,504 --------- c:\windows\system32\drivers\imagedrv.sys
2009-02-01 14:49 . 2009-02-01 14:49 <DIR> d-------- c:\program files\Common Files\Ahead
2009-02-01 14:49 . 2009-02-01 14:49 <DIR> d-------- c:\program files\Ahead
2009-02-01 14:49 . 2001-07-06 13:41 569,344 --a------ c:\windows\system32\imagr5.dll
2009-02-01 14:49 . 2001-07-06 11:44 544,768 --a------ c:\windows\system32\imagx5.dll
2009-02-01 14:49 . 2001-07-06 17:24 283,920 --a------ c:\windows\system32\ImagXpr5.dll
2009-02-01 14:49 . 2001-07-09 11:50 155,648 --a------ c:\windows\system32\NeroCheck.exe
2009-02-01 14:49 . 2001-06-26 07:15 38,912 --a------ c:\windows\system32\picn20.dll
2009-01-31 22:13 . 2009-01-31 22:13 <DIR> d-------- c:\program files\LSoft Technologies
2009-01-31 20:50 . 2009-01-31 20:50 <DIR> d-------- c:\program files\Smart Projects
2009-01-31 20:42 . 2009-02-01 13:02 <DIR> d-------- C:\sp2
2009-01-31 20:34 . 2009-02-01 13:05 <DIR> d-------- C:\xp
2009-01-21 22:06 . 2009-01-21 22:06 <DIR> d-------- c:\program files\Common Files\AnswerWorks 5.0
2009-01-21 22:06 . 2008-08-19 09:46 3,523,872 --a------ c:\windows\system32\cdintf300.dll
2009-01-21 22:06 . 2008-08-19 09:46 1,848,608 --a------ c:\windows\system32\acXMLParser.dll
2009-01-21 22:03 . 2009-01-21 22:03 <DIR> d-------- c:\program files\Common Files\Intuit
2009-01-21 22:03 . 2009-01-21 22:15 165 --a------ c:\windows\QUICKEN.INI

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-07 18:00 --------- d-----w c:\program files\Trend Micro
2009-02-05 21:14 1,663 ----a-w c:\windows\inf\COMD9.tmp
2009-02-05 02:56 1,663 ----a-w c:\windows\inf\COMDA.tmp
2009-02-05 01:30 1,663 ----a-w c:\windows\inf\COM120.tmp
2009-02-02 07:06 77,824 ----a-w c:\windows\system32\kdfapi.dll
2009-02-02 07:06 722,472 ----a-w c:\windows\system32\kdfmgr.exe
2009-02-02 07:06 53,248 ----a-w c:\windows\system32\Kdfhok.dll
2009-02-02 07:06 192,512 ----a-w c:\windows\system32\kdfvmgr.exe
2009-01-22 03:14 --------- d-----w c:\program files\Quicken
2009-01-22 03:14 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
2009-01-22 03:06 --------- d--h--w c:\program files\InstallShield Installation Information
2008-12-20 03:35 410,984 ----a-w c:\windows\system32\deploytk.dll
2008-12-20 03:35 --------- d-----w c:\program files\Java
2005-10-08 14:23 36,144 ----a-w c:\documents and settings\Mike\Application Data\GDIPFONTCACHEV1.DAT
.

------- Sigcheck -------

2004-08-04 01:00 29056 4448006b6bc60e6c027932cfc38d6855 c:\windows\SoftwareDistribution\Download\16b2c96a0c41f4dfdb4d3cc228a4f819\ip6fw.sys
2008-04-13 13:53 36608 3bb22519a194418d5fec05d800a19ad0 c:\windows\system32\drivers\ip6fw.sys
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\System32\ctfmon.exe" [2003-03-31 13312]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-03-12 517768]
"Hcontrol"="c:\windows\ATK0100\Hcontrol.exe" [2003-09-19 61440]
"Apoint"="c:\program files\Apoint\Apoint.exe" [2003-11-07 114688]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"tscuninstall"="c:\windows\system32\tscupgrd.exe" [2003-03-31 40960]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2008-12-22 11:05 356352 c:\program files\SUPERAntiSpyware\SASWINLO.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.dvsd"= c:\progra~1\COMMON~1\SONYSH~1\VideoLib\sonydv.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *sprestrt

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\winrv61.sys]
@="Driver"

[HKLM\~\startupfolder\c:^documents and settings^all users^start menu^programs^startup^microsoft office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^MagicDisc.lnk]
path=c:\documents and settings\Mike\Start Menu\Programs\Startup\MagicDisc.lnk
backup=c:\windows\pss\MagicDisc.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
path=c:\documents and settings\Mike\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Apoint]
--a------ 2003-11-07 19:21 114688 c:\program files\Apoint\Apoint.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATIPTA]
--a------ 2004-07-10 23:10 339968 c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2003-03-31 07:00 13312 c:\windows\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools-1033]
--a------ 2004-08-22 17:05 81920 c:\program files\D-Tools\daemon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
--a------ 2007-08-24 06:00 33648 c:\program files\Microsoft Office\Office12\GrooveMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\h/pc connection agent]
--a------ 2006-06-20 21:36 1207080 c:\program files\Microsoft ActiveSync\wcescomm.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hcontrol]
--a------ 2003-09-19 19:42 61440 c:\windows\ATK0100\Hcontrol.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hkserv.exe]
--a------ 2004-06-29 16:49 122880 c:\program files\Sony\HotKey Utility\HKServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-09-10 16:40 289576 c:\program files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\maxtoronetouch]
--a------ 2004-12-22 07:21 823296 c:\program files\Maxtor\OneTouch\Utils\OneTouch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MXOBG]
--a------ 2005-07-28 23:27 94208 c:\windows\MXOALDR.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nerofiltercheck]
--a------ 2001-07-09 11:50 155648 c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\quicktime task]
--a------ 2008-09-06 14:09 413696 c:\program files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RetroExpress]
--a------ 2004-07-30 14:47 6946816 c:\progra~1\Dantz\RETROS~1\RetroExpress.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sonypowercfg]
--a------ 2004-06-29 23:45 180224 c:\program files\Sony\VAIO Power Management\SPMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunjavaupdatesched]
--a------ 2008-12-19 22:35 136600 c:\program files\Java\jre6\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\switcher.exe]
--a------ 2004-08-03 18:56 294912 c:\program files\Sony\Wireless Switch Setting Utility\Switcher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sysguard]
--a------ 2009-02-01 14:56 387592 c:\windows\SYSGUARD.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
--a------ 2005-07-28 22:36 180269 c:\program files\Common Files\Real\Update_OB\realsched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ufseagnt.exe]
--a------ 2008-07-29 14:52 1398024 c:\program files\Trend Micro\Internet Security\UfSeAgnt.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VAIO Recovery]
--a------ 2003-04-20 00:08 28672 c:\windows\SONYSYS\VAIO Recovery\PartSeal.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\vaio update 2]
--a------ 2004-01-17 05:36 135168 c:\program files\Sony\VAIO Update 2\VAIOUpdt.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2004-12-20 13:41 33792 c:\program files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BluetoothAuthenticationAgent]
--a------ 2008-04-13 19:12 110592 c:\windows\system32\bthprops.cpl

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mouse suite 98 daemon]
--a------ 2002-03-14 18:46 45056 c:\windows\system32\ico.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"AntiVirusOverride"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Java\\j2re1.4.2_05\\bin\\javaw.exe"=
"c:\program files\Microsoft ActiveSync\rapimgr.exe"= c:\program files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager
"c:\program files\Microsoft ActiveSync\wcescomm.exe"= c:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"c:\program files\Microsoft ActiveSync\WCESMgr.exe"= c:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009
"4899:TCP"= 4899:TCP:radmin
"1723:TCP"= 1723:TCP:@xpsp2res.dll,-22015
"1701:UDP"= 1701:UDP:@xpsp2res.dll,-22016
"500:UDP"= 500:UDP:@xpsp2res.dll,-22017

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
"AllowInboundEchoRequest"= 1 (0x1)

R1 raddrvv3;raddrvv3;c:\windows\system32\rserver30\raddrvv3.sys [2007-02-02 41176]
R3 SPI;Sony Programmable I/O Control Device;c:\windows\system32\drivers\SonyPI.sys [2004-08-13 71961]
R3 tmcfw;Trend Micro Common Firewall Service;c:\windows\system32\drivers\TM_CFW.sys [2008-02-16 333328]
S0 winrv61;winrv61;c:\windows\System32\Drivers\Winrv61.sys --> c:\windows\System32\Drivers\Winrv61.sys [?]
S1 a1db44e0;a1db44e0;c:\windows\system32\drivers\a1db44e0.sys [2009-02-01 0]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2009-01-15 8944]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2009-01-15 55024]
S2 tmevtmgr;tmevtmgr;c:\windows\system32\drivers\tmevtmgr.sys [2008-09-21 52240]
S2 tmpreflt;tmpreflt;c:\windows\system32\drivers\tmpreflt.sys [2008-02-16 36368]
S3 mirrorv3;mirrorv3;c:\windows\system32\drivers\rminiv3.sys [2006-11-01 3328]
S3 pelmouse;Mouse Suite Driver;c:\windows\system32\drivers\PELMOUSE.SYS [2004-08-14 17251]
S3 pelusblf;USB Mouse Low Filter Driver;c:\windows\system32\drivers\PELUSBlf.SYS [2004-08-14 7520]
S3 RServer3;Radmin Server V3;c:\windows\system32\rserver30\rserver3.exe [2007-02-02 1235032]
S3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2009-01-15 7408]
S3 TmPfw;Trend Micro Personal Firewall;c:\progra~1\TRENDM~1\INTERN~1\TmPfw.exe [2008-09-21 488768]
S3 tmproxy;Trend Micro Proxy Service;c:\program files\Trend Micro\Internet Security\TmProxy.exe [2008-09-21 648456]
S4 VAIO Entertainment File Import Service;VAIO Entertainment File Import Service;c:\program files\Common Files\Sony Shared\VAIO Entertainment\VzCdb\VzFw.exe [2004-08-24 118877]
S4 VAIO Entertainment UPnP Client Adapter;VAIO Entertainment UPnP Client Adapter;c:\program files\Common Files\Sony Shared\VAIO Entertainment\VCSW\VCSW.exe -RunBySCM --> c:\program files\Common Files\Sony Shared\VAIO Entertainment\VCSW\VCSW.exe -RunBySCM [?]
.
Contents of the 'Scheduled Tasks' folder

2008-09-22 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]
.
- - - - ORPHANS REMOVED - - - -

SafeBoot-dwshd.sys
MSConfigStartUp-cmajoyucegaq - c:\windows\Bgaqegukogevu.dll
MSConfigStartUp-svschost - c:\windows\system32\svschost.exe
MSConfigStartUp-tezrtsjhfr84iusjfo84f - c:\docume~1\Mike\LOCALS~1\Temp\csrssc.exe


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig?hl=en&amp;source=iglk
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://www.google.com/keyword/%s
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
IE: {{c95fe080-8f5d-11d2-a20b-00aa003c157a} - %SystemRoot%\web\related.htm
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-07 19:07:43
Windows 5.1.2600 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys 39936 bytes executable
c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir 39936 bytes executable

scan completed successfully
hidden files: 2

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\0059483ec647c8ed67ce2f363413409c]
"ImagePath"="System32\0059483ec647c8ed67ce2f363413409c.sys"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(1260)
c:\windows\System32\ODBC32.dll
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
c:\windows\System32\msctfime.ime
c:\program files\SUPERAntiSpyware\SASWINLO.dll
c:\windows\system32\Ati2evxx.dll

- - - - - - - > 'lsass.exe'(1324)
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
c:\windows\System32\dssenh.dll
.
Completion time: 2009-02-07 19:10:23
ComboFix-quarantined-files.txt 2009-02-08 00:10:08

Pre-Run: 9,998,942,208 bytes free
Post-Run: 10,008,354,816 bytes free

winxpsp1_en_hom_bf.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Home Edition" /noexecute=optin /fastdetect

343 --- E O F --- 2009-02-02 22:28:56

djm1k0
2009-02-08, 01:19
Hijackthis Log:

Logfile of random's system information tool 1.05 (written by random/random)
Run by Mike at 2009-02-07 19:18:05
Microsoft Windows XP Home Edition Service Pack 1
System drive C: has 10 GB (13%) free of 71 GB
Total RAM: 1279 MB (76% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:18:22 PM, on 2/7/2009
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Safe mode with network support

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\WgaTray.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Safari\Safari.exe
C:\Documents and Settings\Mike\Desktop\RSIT.exe
C:\Program Files\trend micro\Mike.exe

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = 00-80-c6-ee-74-7a
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O3 - Toolbar: Transaction Protector - {E7620C98-FCCC-40E5-92EC-C7685D2E1E40} - C:\Program Files\Trend Micro\TrendSecure\TransactionProtector\TSToolbar.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Hcontrol] C:\WINDOWS\ATK0100\Hcontrol.exe
O4 - HKLM\..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\System32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O7 - HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System, DisableRegedit=1
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: Bonjour - {7F9DB11C-E358-4ca6-A83D-ACC663939424} - C:\Program Files\Bonjour\ExplorerPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {17492023-c23a-453e-a040-c7c580bbf700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1005.cab
O16 - DPF: {DBA230D1-8467-4e69-987E-5FAE815A3B45} -
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O20 - Winlogon Notify: WinCtrl32 - C:\WINDOWS\
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: PsExec (PSEXESVC) - Unknown owner - C:\WINDOWS\PSEXESVC.EXE (file missing)
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe
O23 - Service: Radmin Server V3 (RServer3) - Famatech International Corp. - C:\WINDOWS\system32\rserver30\RServer3.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: Trend Micro Central Control Component (SfCtlCom) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Trend Micro Unauthorized Change Prevention Service (TMBMServer) - Trend Micro Inc. - C:\Program Files\Trend Micro\BM\TMBMSRV.exe
O23 - Service: Trend Micro Personal Firewall (TmPfw) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
O23 - Service: Trend Micro Proxy Service (tmproxy) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\TmProxy.exe
O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe
O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe

--
End of file - 7673 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\AppleSoftwareUpdate.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{E7620C98-FCCC-40E5-92EC-C7685D2E1E40} - Transaction Protector - C:\Program Files\Trend Micro\TrendSecure\TransactionProtector\TSToolbar.dll [2008-02-15 103760]
{8E718888-423F-11D2-876E-00A0C9082467} - &Radio - C:\WINDOWS\System32\msdxm.ocx [2003-03-31 842268]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Symantec PIF AlertEng"=C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
"Hcontrol"=C:\WINDOWS\ATK0100\Hcontrol.exe [2003-09-19 61440]
"Apoint"=C:\Program Files\Apoint\Apoint.exe [2003-11-07 114688]
"KernelFaultCheck"=C:\WINDOWS\system32\dumprep 0 -k []

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"=C:\WINDOWS\System32\ctfmon.exe [2003-03-31 13312]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Apoint]
C:\Program Files\Apoint\Apoint.exe [2003-11-07 114688]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATIPTA]
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe [2004-07-10 339968]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BluetoothAuthenticationAgent]
C:\WINDOWS\system32\bthprops.cpl [2008-04-13 110592]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\cmajoyucegaq]
C:\WINDOWS\Bgaqegukogevu.dll []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
C:\WINDOWS\System32\ctfmon.exe [2003-03-31 13312]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools-1033]
C:\Program Files\D-Tools\daemon.exe [2004-08-22 81920]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2007-08-24 33648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\h/pc connection agent]
C:\Program Files\Microsoft ActiveSync\wcescomm.exe [2006-06-20 1207080]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hcontrol]
C:\WINDOWS\ATK0100\Hcontrol.exe [2003-09-19 61440]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hkserv.exe]
C:\Program Files\Sony\HotKey Utility\HKserv.exe [2004-06-29 122880]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
C:\Program Files\iTunes\iTunesHelper.exe [2008-09-10 289576]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
C:\WINDOWS\system32\dumprep 0 -k []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\maxtoronetouch]
C:\Program Files\Maxtor\OneTouch\utils\Onetouch.exe [2004-12-22 823296]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mouse suite 98 daemon]
C:\WINDOWS\system32\ICO.EXE [2002-03-14 45056]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MXOBG]
C:\WINDOWS\MXOALDR.EXE [2005-07-28 94208]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nerofiltercheck]
C:\WINDOWS\system32\NeroCheck.exe [2001-07-09 155648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\quicktime task]
C:\Program Files\QuickTime\qttask.exe [2008-09-06 413696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RetroExpress]
C:\PROGRA~1\Dantz\RETROS~1\RetroExpress.exe [2004-07-30 6946816]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sonypowercfg]
C:\Program Files\Sony\VAIO Power Management\SPMgr.exe [2004-06-29 180224]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunjavaupdatesched]
C:\Program Files\Java\jre6\bin\jusched.exe [2008-12-19 136600]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\svschost.exe]
C:\WINDOWS\system32\svschost.exe -check []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\switcher.exe]
C:\Program Files\Sony\Wireless Switch Setting Utility\Switcher.exe [2004-08-03 294912]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sysguard]
C:\WINDOWS\sysguard.exe [2009-02-01 387592]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\tezrtsjhfr84iusjfo84f]
C:\DOCUME~1\Mike\LOCALS~1\Temp\csrssc.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2005-07-28 180269]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ufseagnt.exe]
C:\Program Files\Trend Micro\Internet Security\UfSeAgnt.exe [2008-07-29 1398024]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VAIO Recovery]
C:\WINDOWS\Sonysys\VAIO Recovery\PartSeal.exe [2003-04-20 28672]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\vaio update 2]
C:\Program Files\Sony\VAIO Update 2\VAIOUpdt.exe [2004-01-17 135168]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
C:\Program Files\Winamp\winampa.exe [2004-12-20 33792]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\c:^documents and settings^all users^start menu^programs^startup^microsoft office.lnk]
C:\PROGRA~1\MICROS~3\Office10\OSA.EXE [2001-02-13 83360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^MagicDisc.lnk]
C:\PROGRA~1\MAGICD~1\MAGICD~1.EXE [2008-02-18 546816]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
C:\PROGRA~1\MICROS~3\Office12\ONENOTEM.EXE [2007-12-07 101440]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll [2008-12-22 356352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]
C:\WINDOWS\system32\Ati2evxx.dll [2004-07-10 86016]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon]
C:\WINDOWS\system32\WgaLogon.dll [2007-03-15 236928]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WinCtrl32]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
UPnPMonitor - {e57ce738-33e8-4c51-8354-bb4de9d215d1} - C:\WINDOWS\system32\upnpui.dll [2003-03-31 231424]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24 2212224]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"=C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dwshd.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PSEXESVC]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\winrv61.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\dwshd.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PSEXESVC]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uploadmgr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\winrv61.sys]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DisableRegistryTools"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145
"NoFolderOptions"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Java\j2re1.4.2_05\bin\javaw.exe"="C:\Program Files\Java\j2re1.4.2_05\bin\javaw.exe:*:Enabled:javaw"
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe"="C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager"
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager"
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe"="C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application"
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE"="C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook"
"C:\Program Files\Microsoft Office\Office12\GROOVE.EXE"="C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:*:Enabled:Microsoft Office Groove"
"C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE"="C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:*:Enabled:Microsoft Office OneNote"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Bonjour\mDNSResponder.exe"="C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\Microsoft ActiveSync\rapimgr.exe"="C:\Program Files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager"
"C:\Program Files\Microsoft ActiveSync\wcescomm.exe"="C:\Program Files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager"
"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe"="C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

======List of files/folders created in the last 1 months======

2009-02-07 19:10:26 ----D---- C:\WINDOWS\temp
2009-02-07 19:10:25 ----A---- C:\ComboFix.txt
2009-02-07 19:01:32 ----A---- C:\Boot.bak
2009-02-07 19:01:20 ----RASHD---- C:\cmdcons
2009-02-07 18:50:18 ----A---- C:\WINDOWS\zip.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\VFIND.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\SWXCACLS.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\SWSC.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\SWREG.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\sed.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\NIRCMD.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\grep.exe
2009-02-07 18:50:18 ----A---- C:\WINDOWS\fdsv.exe
2009-02-07 18:50:14 ----D---- C:\WINDOWS\ERDNT
2009-02-07 18:50:14 ----D---- C:\Qoobox
2009-02-07 18:50:14 ----D---- C:\ComboFix
2009-02-07 12:59:51 ----D---- C:\rsit
2009-02-05 22:16:11 ----D---- C:\e0577381101690a501
2009-02-05 16:35:51 ----AD---- C:\$AutoStreamer$
2009-02-05 16:31:33 ----D---- C:\Program Files\AutoStreamer
2009-02-05 16:25:43 ----D---- C:\WINDOWS\Prefetch
2009-02-05 16:17:10 ----D---- C:\Program Files\msn gaming zone
2009-02-05 16:15:23 ----RAH---- C:\WINDOWS\System32\logonui.exe.manifest
2009-02-05 16:08:44 ----A---- C:\WINDOWS\System32\spxcoins.dll
2009-02-05 16:08:44 ----A---- C:\WINDOWS\System32\irclass.dll
2009-02-05 16:08:30 ----RA---- C:\WINDOWS\SET74.tmp
2009-02-05 16:08:27 ----RA---- C:\WINDOWS\SET68.tmp
2009-02-05 15:51:42 ----A---- C:\WINDOWS\SYSGUARD.EXE
2009-02-04 22:13:54 ----D---- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2009-02-04 22:13:29 ----D---- C:\Program Files\SUPERAntiSpyware
2009-02-04 22:13:29 ----D---- C:\Documents and Settings\Mike\Application Data\SUPERAntiSpyware.com
2009-02-04 21:55:27 ----A---- C:\WINDOWS\System32\wuaueng.dll
2009-02-04 21:55:27 ----A---- C:\WINDOWS\System32\wuauclt.exe
2009-02-04 21:50:20 ----RA---- C:\WINDOWS\SET73.tmp
2009-02-04 21:50:18 ----RA---- C:\WINDOWS\SET67.tmp
2009-02-04 20:32:53 ----D---- C:\WINDOWS\LastGood
2009-02-04 20:32:36 ----A---- C:\WINDOWS\OEWABLog.txt
2009-02-04 20:30:54 ----A---- C:\WINDOWS\System32\inetres.dll
2009-02-04 20:30:51 ----A---- C:\WINDOWS\System32\qmgrprxy.dll
2009-02-04 20:30:51 ----A---- C:\WINDOWS\System32\qmgr.dll
2009-02-04 20:30:49 ----A---- C:\WINDOWS\System32\srrstr.dll
2009-02-04 20:30:49 ----A---- C:\WINDOWS\System32\msoert2.dll
2009-02-04 20:30:49 ----A---- C:\WINDOWS\System32\msoeacct.dll
2009-02-04 20:30:48 ----A---- C:\WINDOWS\System32\inetcomm.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\xolehlp.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\mtxoci.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\msdtcuiu.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\msdtctm.dll
2009-02-04 20:29:19 ----A---- C:\WINDOWS\System32\colbact.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\comuid.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\comrepl.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\clbcatq.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\clbcatex.dll
2009-02-04 20:29:18 ----A---- C:\WINDOWS\System32\catsrv.dll
2009-02-04 20:29:17 ----A---- C:\WINDOWS\System32\msdtcprx.dll
2009-02-04 20:29:16 ----A---- C:\WINDOWS\System32\catsrvut.dll
2009-02-04 20:29:15 ----A---- C:\WINDOWS\System32\comsvcs.dll
2009-02-04 20:24:36 ----A---- C:\WINDOWS\imsins.BAK
2009-02-04 20:24:05 ----RA---- C:\WINDOWS\SETA9.tmp
2009-02-04 20:24:03 ----RA---- C:\WINDOWS\SET9D.tmp
2009-02-04 20:21:48 ----A---- C:\WINDOWS\setuplog.txt
2009-02-04 19:54:58 ----D---- C:\Rustbfix
2009-02-04 19:25:04 ----A---- C:\WINDOWS\SchedLgU.Txt
2009-02-04 19:21:48 ----A---- C:\WINDOWS\ntbtlog.txt
2009-02-04 18:56:39 ----D---- C:\Program Files\CCleaner
2009-02-04 18:40:05 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2009-02-04 18:17:11 ----D---- C:\Program Files\RegCure
2009-02-04 17:52:45 ----D---- C:\9464df45968fdcb4c254df5a35
2009-02-04 17:38:19 ----D---- C:\1b23c63172e7dd22a700ee54
2009-02-04 14:08:06 ----A---- C:\WINDOWS\System32\TwnLib20.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagXRA7.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagXR7.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagXpr7.dll
2009-02-04 14:08:03 ----N---- C:\WINDOWS\System32\ImagX7.dll
2009-02-02 22:11:41 ----D---- C:\396057cecb2ef8f48267
2009-02-02 19:36:20 ----A---- C:\WINDOWS\DCEBoot.exe
2009-02-02 17:05:11 ----D---- C:\myRTVAULT
2009-02-02 14:57:24 ----D---- C:\WINDOWS\ERUNT
2009-02-02 08:19:26 ----D---- C:\698f67074eaffef64b15
2009-02-01 22:16:41 ----A---- C:\WINDOWS\System32\wpa.bak
2009-02-01 22:00:09 ----D---- C:\WINDOWS\LastGood.Tmp
2009-02-01 21:39:37 ----A---- C:\WINDOWS\System32\safrslv.dll
2009-02-01 21:39:37 ----A---- C:\WINDOWS\System32\safrdm.dll
2009-02-01 21:39:36 ----A---- C:\WINDOWS\System32\safrcdlg.dll
2009-02-01 21:39:36 ----A---- C:\WINDOWS\System32\racpldlg.dll
2009-02-01 21:39:34 ----A---- C:\WINDOWS\System32\mnmsrvc.exe
2009-02-01 21:39:34 ----A---- C:\WINDOWS\System32\isrdbg32.dll
2009-02-01 21:39:32 ----A---- C:\WINDOWS\System32\icwphbk.dll
2009-02-01 21:39:31 ----A---- C:\WINDOWS\System32\isign32.dll
2009-02-01 21:39:31 ----A---- C:\WINDOWS\System32\inetcfg.dll
2009-02-01 21:39:31 ----A---- C:\WINDOWS\System32\icwdial.dll
2009-02-01 21:39:17 ----A---- C:\WINDOWS\System32\srsvc.dll
2009-02-01 21:39:17 ----A---- C:\WINDOWS\System32\srclient.dll
2009-02-01 21:39:16 ----A---- C:\WINDOWS\System32\nmmkcert.dll
2009-02-01 21:39:16 ----A---- C:\WINDOWS\System32\mnmdd.dll
2009-02-01 21:39:16 ----A---- C:\WINDOWS\System32\ils.dll
2009-02-01 21:39:15 ----A---- C:\WINDOWS\System32\msconf.dll
2009-02-01 21:39:10 ----A---- C:\WINDOWS\System32\schedsvc.dll
2009-02-01 21:39:10 ----A---- C:\WINDOWS\System32\mstinit.exe
2009-02-01 21:39:10 ----A---- C:\WINDOWS\System32\mstask.dll
2009-02-01 21:37:34 ----A---- C:\WINDOWS\System32\rdshost.exe
2009-02-01 21:37:34 ----A---- C:\WINDOWS\System32\qprocess.exe
2009-02-01 21:37:32 ----A---- C:\WINDOWS\System32\msdtclog.dll
2009-02-01 21:37:32 ----A---- C:\WINDOWS\System32\msdtc.exe
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\stclient.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\mtxlegih.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\mtxex.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\mtxdm.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\dcomcnfg.exe
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\comaddin.dll
2009-02-01 21:37:31 ----A---- C:\WINDOWS\System32\catsrvps.dll
2009-02-01 21:37:30 ----A---- C:\WINDOWS\System32\comsnap.dll
2009-02-01 21:37:26 ----A---- C:\WINDOWS\System32\servdeps.dll
2009-02-01 21:37:25 ----A---- C:\WINDOWS\System32\mmfutil.dll
2009-02-01 21:37:25 ----A---- C:\WINDOWS\System32\cmprops.dll
2009-02-01 21:37:24 ----A---- C:\WINDOWS\System32\mspaint.exe
2009-02-01 21:37:24 ----A---- C:\WINDOWS\System32\clipbrd.exe
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\wuauserv.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\tscfgwmi.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\sessmgr.exe
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\remotepg.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\rdsaddin.exe
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\mstscax.dll
2009-02-01 21:37:23 ----A---- C:\WINDOWS\System32\mstsc.exe
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\tscupgrd.exe
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\termsrv.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdpwsx.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdpsnd.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdpclip.exe
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\rdchost.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\icaapi.dll
2009-02-01 21:37:22 ----A---- C:\WINDOWS\System32\cfgbkend.dll
2009-02-01 21:37:15 ----A---- C:\WINDOWS\System32\licwmi.dll
2009-02-01 21:32:10 ----A---- C:\WINDOWS\System32\ksuser.dll
2009-02-01 21:28:52 ----A---- C:\WINDOWS\System32\storprop.dll
2009-02-01 21:28:29 ----RA---- C:\WINDOWS\SET66.tmp
2009-02-01 21:28:26 ----RA---- C:\WINDOWS\SET5A.tmp
2009-02-01 14:50:44 ----D---- C:\Documents and Settings\Mike\Application Data\Ahead
2009-02-01 14:49:53 ----A---- C:\WINDOWS\System32\picn20.dll
2009-02-01 14:49:52 ----D---- C:\Program Files\Common Files\Ahead
2009-02-01 14:49:52 ----A---- C:\WINDOWS\System32\ImagXpr5.dll
2009-02-01 14:49:52 ----A---- C:\WINDOWS\System32\imagx5.dll
2009-02-01 14:49:52 ----A---- C:\WINDOWS\System32\imagr5.dll
2009-02-01 14:49:51 ----A---- C:\WINDOWS\System32\NeroCheck.exe
2009-02-01 14:49:48 ----D---- C:\Program Files\Ahead
2009-02-01 13:58:35 ----A---- C:\WINDOWS\UPGRADE.TXT
2009-01-31 22:13:18 ----D---- C:\Program Files\LSoft Technologies
2009-01-31 20:50:43 ----D---- C:\Program Files\Smart Projects
2009-01-31 20:42:31 ----D---- C:\sp2
2009-01-31 20:34:18 ----D---- C:\xp
2009-01-21 22:06:55 ----D---- C:\Program Files\Common Files\AnswerWorks 5.0
2009-01-21 22:06:17 ----A---- C:\WINDOWS\System32\acXMLParser.dll
2009-01-21 22:06:16 ----A---- C:\WINDOWS\System32\cdintf300.dll
2009-01-21 22:03:49 ----D---- C:\Program Files\Common Files\Intuit
2009-01-21 22:03:15 ----A---- C:\WINDOWS\QUICKEN.INI

======List of files/folders modified in the last 1 months======

2009-02-07 19:18:11 ----D---- C:\Program Files\Trend Micro
2009-02-07 19:10:27 ----D---- C:\WINDOWS\system32
2009-02-07 19:10:26 ----D---- C:\WINDOWS
2009-02-07 19:08:06 ----D---- C:\WINDOWS\System32\CatRoot2
2009-02-07 19:07:45 ----A---- C:\WINDOWS\system.ini
2009-02-07 19:06:49 ----D---- C:\WINDOWS\System32\drivers
2009-02-07 19:06:48 ----D---- C:\WINDOWS\AppPatch
2009-02-07 19:06:48 ----D---- C:\Program Files\Common Files
2009-02-07 19:01:33 ----RASH---- C:\boot.ini
2009-02-05 16:31:35 ----SHD---- C:\WINDOWS\Installer
2009-02-05 16:31:35 ----D---- C:\Config.Msi
2009-02-05 16:31:33 ----RD---- C:\Program Files
2009-02-05 16:29:53 ----D---- C:\WINDOWS\Registration
2009-02-05 16:29:12 ----HD---- C:\WINDOWS\inf
2009-02-05 16:28:28 ----A---- C:\WINDOWS\System32\PerfStringBackup.INI
2009-02-05 16:26:07 ----SHD---- C:\System Volume Information
2009-02-05 16:26:07 ----D---- C:\WINDOWS\System32\Restore
2009-02-05 16:23:31 ----DC---- C:\WINDOWS\System32\dllcache
2009-02-05 16:23:31 ----D---- C:\WINDOWS\System32\config
2009-02-05 16:17:09 ----D---- C:\Program Files\Windows Media Player
2009-02-05 16:17:06 ----D---- C:\WINDOWS\Help
2009-02-05 16:17:00 ----A---- C:\WINDOWS\win.ini
2009-02-05 16:16:28 ----A---- C:\WINDOWS\ODBCINST.INI
2009-02-05 16:15:27 ----RD---- C:\WINDOWS\Web
2009-02-05 16:15:15 ----RAH---- C:\WINDOWS\System32\cdplayer.exe.manifest
2009-02-05 16:14:55 ----D---- C:\WINDOWS\System32\oobe
2009-02-05 16:14:29 ----D---- C:\WINDOWS\System32\Com
2009-02-05 16:09:09 ----D---- C:\WINDOWS\security
2009-02-05 16:08:39 ----ASH---- C:\Documents and Settings\All Users\Application Data\desktop.ini
2009-02-05 16:08:30 ----D---- C:\WINDOWS\System32\CatRoot
2009-02-05 11:03:32 ----D---- C:\WINDOWS\System32\usmt
2009-02-05 11:03:32 ----D---- C:\WINDOWS\System32\Setup
2009-02-05 11:03:26 ----D---- C:\WINDOWS\ime
2009-02-05 11:03:05 ----D---- C:\WINDOWS\System32\npp
2009-02-05 11:02:51 ----D---- C:\WINDOWS\System32\wbem
2009-02-05 11:02:42 ----RSD---- C:\WINDOWS\Fonts
2009-02-05 11:01:52 ----D---- C:\WINDOWS\system
2009-02-05 11:01:21 ----D---- C:\WINDOWS\Media
2009-02-05 11:01:15 ----D---- C:\WINDOWS\twain_32
2009-02-05 11:00:52 ----D---- C:\WINDOWS\System32\icsxml
2009-02-05 11:00:32 ----D---- C:\WINDOWS\msagent
2009-02-05 11:00:04 ----D---- C:\WINDOWS\System32\ias
2009-02-05 10:59:55 ----D---- C:\WINDOWS\System32\1033
2009-02-05 10:58:23 ----D---- C:\WINDOWS\Driver Cache
2009-02-05 03:12:08 ----D---- C:\WINDOWS\Minidump
2009-02-04 20:54:30 ----HD---- C:\Program Files\WindowsUpdate
2009-02-04 20:30:54 ----D---- C:\Program Files\Outlook Express
2009-02-04 20:30:54 ----D---- C:\Program Files\Common Files\System
2009-02-04 19:20:11 ----SD---- C:\WINDOWS\Tasks
2009-02-04 18:59:36 ----D---- C:\WINDOWS\Debug
2009-02-02 17:45:01 ----D---- C:\Documents and Settings
2009-02-02 16:57:18 ----D---- C:\WINDOWS\WinSxS
2009-02-02 02:06:11 ----A---- C:\WINDOWS\System32\kdfvmgr.exe
2009-02-02 02:06:11 ----A---- C:\WINDOWS\System32\Kdfhok.dll
2009-02-02 02:06:11 ----A---- C:\WINDOWS\System32\kdfapi.dll
2009-02-02 02:06:09 ----A---- C:\WINDOWS\System32\kdfmgr.exe
2009-02-01 22:58:52 ----HD---- C:\WINDOWS\$hf_mig$
2009-02-01 22:25:15 ----D---- C:\WINDOWS\SoftwareDistribution
2009-02-01 22:24:30 ----D---- C:\WINDOWS\pss
2009-02-01 22:23:37 ----HDC---- C:\WINDOWS\$MSI31Uninstall_KB893803v2$
2009-02-01 22:00:18 ----SD---- C:\WINDOWS\Downloaded Program Files
2009-02-01 21:39:46 ----D---- C:\WINDOWS\srchasst
2009-02-01 21:39:40 ----D---- C:\Program Files\Movie Maker
2009-02-01 21:39:34 ----D---- C:\Program Files\NetMeeting
2009-02-01 21:39:03 ----D---- C:\Program Files\Internet Explorer
2009-01-21 22:14:47 ----D---- C:\Program Files\Quicken
2009-01-21 22:14:46 ----D---- C:\Documents and Settings\All Users\Application Data\Microsoft Help
2009-01-21 22:06:55 ----HD---- C:\Program Files\InstallShield Installation Information
2009-01-09 20:35:28 ----A---- C:\WINDOWS\System32\MRT.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 raddrvv3;raddrvv3; \??\C:\WINDOWS\system32\rserver30\raddrvv3.sys []
R1 Tcpip6;Microsoft IPv6 Protocol Driver; C:\WINDOWS\system32\DRIVERS\tcpip6.sys [2003-03-31 196288]
R3 ApfiltrService;Alps Pointing-device Filter Driver; C:\WINDOWS\system32\DRIVERS\Apfiltr.sys [2003-09-29 94601]
R3 E100B;Intel(R) PRO Adapter Driver; C:\WINDOWS\system32\DRIVERS\e100b325.sys [2003-09-17 145408]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\WINDOWS\SYSTEM32\DRIVERS\GEARAspiWDM.sys [2008-04-17 15464]
R3 MTsensor;ATK0100 ACPI UTILITY; C:\WINDOWS\system32\DRIVERS\ATKACPI.sys [2003-09-19 5786]
R3 SNC;Sony Notebook Control Device; C:\WINDOWS\System32\Drivers\SonyNC.sys [2000-11-09 48896]
R3 SPI;Sony Programmable I/O Control Device; C:\WINDOWS\system32\DRIVERS\SonyPI.sys [2002-08-20 71961]
R3 tmcfw;Trend Micro Common Firewall Service; C:\WINDOWS\system32\DRIVERS\TM_CFW.sys [2008-02-16 333328]
R3 tunmp;Microsoft Tun Miniport Adapter Driver; C:\WINDOWS\system32\DRIVERS\tunmp.sys [2003-03-31 9856]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2003-03-31 19328]
R3 usbhub;USB2 Enabled Hub; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2003-03-31 51968]
R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbohci.sys [2003-03-31 15744]
R3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2003-03-31 19328]
R3 w29n51;Intel(R) PRO/Wireless 2200BG Network Connection Driver for Windows XP; C:\WINDOWS\system32\DRIVERS\w29n51.sys [2006-06-29 2206720]
S1 a1db44e0;a1db44e0; C:\WINDOWS\System32\drivers\a1db44e0.sys []
S1 DMICall;Sony DMI Call service; C:\WINDOWS\system32\DRIVERS\DMICall.sys [2000-12-05 3952]
S1 intelppm;Intel Processor Driver; C:\WINDOWS\system32\DRIVERS\intelppm.sys [2008-04-13 36352]
S1 SASDIFSV;SASDIFSV; \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS []
S1 SASKUTIL;SASKUTIL; \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys []
S1 tmtdi;Trend Micro TDI Driver; C:\WINDOWS\system32\DRIVERS\tmtdi.sys [2008-02-16 65936]
S2 AegisP;AEGIS Protocol (IEEE 802.1x) v3.5.3.0; C:\WINDOWS\system32\DRIVERS\AegisP.sys [2008-03-02 21419]
S2 mdmxsdk;mdmxsdk; C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys [2003-04-09 11043]
S2 RVIEG01;VSC Engine; \??\C:\Program Files\Cakewalk\Shared Dxi\Roland\RVIEg01.sys []
S2 s24trans;WLAN Transport; C:\WINDOWS\system32\DRIVERS\s24trans.sys [2006-08-02 12544]
S2 symlcbrd;symlcbrd; \??\C:\WINDOWS\system32\drivers\symlcbrd.sys []
S2 tmactmon;tmactmon; \??\C:\WINDOWS\system32\drivers\tmactmon.sys []
S2 tmcomm;tmcomm; \??\C:\WINDOWS\system32\drivers\tmcomm.sys []
S2 tmevtmgr;tmevtmgr; \??\C:\WINDOWS\system32\drivers\tmevtmgr.sys []
S2 tmpreflt;tmpreflt; C:\WINDOWS\system32\DRIVERS\tmpreflt.sys [2008-11-26 36368]
S2 tmxpflt;tmxpflt; C:\WINDOWS\system32\DRIVERS\tmxpflt.sys [2008-11-26 205328]
S2 vsapint;vsapint; C:\WINDOWS\system32\DRIVERS\vsapint.sys [2008-11-26 1195384]
S3 ALCXSENS;Service for WDM 3D Audio Driver; C:\WINDOWS\system32\drivers\ALCXSENS.SYS [2004-02-09 401408]
S3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2004-07-05 627441]
S3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\system32\DRIVERS\arp1394.sys [2003-03-31 57344]
S3 ati2mtag;ati2mtag; C:\WINDOWS\system32\DRIVERS\ati2mtag.sys [2004-07-10 747008]
S3 Bridge;MAC Bridge; C:\WINDOWS\system32\DRIVERS\bridge.sys [2003-03-31 68864]
S3 BridgeMP;MAC Bridge Miniport; C:\WINDOWS\system32\DRIVERS\bridge.sys [2003-03-31 68864]
S3 BthEnum;Bluetooth Request Block Driver; C:\WINDOWS\system32\DRIVERS\BthEnum.sys [2008-04-13 17024]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\WINDOWS\system32\DRIVERS\bthpan.sys [2008-04-13 101120]
S3 BTHPORT;Bluetooth Port Driver; C:\WINDOWS\System32\Drivers\BTHport.sys [2008-06-13 272128]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\WINDOWS\System32\Drivers\BTHUSB.sys [2008-04-13 18944]
S3 catchme;catchme; \??\C:\DOCUME~1\Mike\LOCALS~1\Temp\catchme.sys []
S3 CCDECODE;Closed Caption Decoder; C:\WINDOWS\system32\DRIVERS\CCDECODE.sys [2002-08-29 16384]
S3 CmBatt;Microsoft AC Adapter Driver; C:\WINDOWS\system32\DRIVERS\CmBatt.sys [2003-03-31 13184]
S3 E1000;Intel(R) PRO/1000 Adapter Driver; C:\WINDOWS\system32\DRIVERS\e1000325.sys [2003-08-14 125952]
S3 hidusb;Microsoft HID Class Driver; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2003-03-31 9600]
S3 HSF_DP;HSF_DP; C:\WINDOWS\system32\DRIVERS\HSF_DP.sys [2003-10-14 1043072]
S3 HSFHWICH;HSFHWICH; C:\WINDOWS\system32\DRIVERS\HSFHWICH.sys [2003-10-14 197120]
S3 MaxtorFrontPanel1;Maxtor 1394 Storage Front Panel Driver; C:\WINDOWS\system32\DRIVERS\mxofwfp.sys [2003-03-13 19712]
S3 mcdbus;Driver for MagicISO SCSI Host Controller; C:\WINDOWS\system32\DRIVERS\mcdbus.sys [2008-02-18 96256]
S3 mirrorv3;mirrorv3; C:\WINDOWS\system32\DRIVERS\rminiv3.sys [2006-11-01 3328]
S3 mouhid;Mouse HID Driver; C:\WINDOWS\system32\DRIVERS\mouhid.sys [2003-03-31 12160]
S3 msloop;Microsoft Loopback Adapter Driver; C:\WINDOWS\system32\DRIVERS\loop.sys [2003-03-31 4992]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\WINDOWS\system32\drivers\MSTEE.sys [2002-08-29 4992]
S3 MXOFX;USB Storage Adapter FX (MXO); C:\WINDOWS\system32\DRIVERS\MXOFX.SYS [2003-10-10 32640]
S3 MXOPSWD;Maxtor OneTouch Security Driver; C:\WINDOWS\system32\DRIVERS\mxopswd.sys [2004-10-07 15360]
S3 NABTSFEC;NABTS/FEC VBI Codec; C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys [2001-08-17 83712]
S3 NdisIP;Microsoft TV/Video Connection; C:\WINDOWS\system32\DRIVERS\NdisIP.sys [2003-03-31 8064]
S3 neokdss;neokdss; C:\WINDOWS\system32\Drivers\neokdss.sys []
S3 NIC1394;1394 Net Driver; C:\WINDOWS\system32\DRIVERS\nic1394.sys [2003-03-31 57984]
S3 P2k;Motorola iDEN P2k Device; C:\WINDOWS\system32\DRIVERS\P2k.sys [2004-03-19 38912]
S3 pelmouse;Mouse Suite Driver; C:\WINDOWS\system32\DRIVERS\pelmouse.sys [2002-06-28 17251]
S3 pelusblf;USB Mouse Low Filter Driver; C:\WINDOWS\system32\DRIVERS\pelusblf.sys [2001-07-24 7520]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\system32\DRIVERS\rfcomm.sys [2008-04-13 59136]
S3 SASENUM;SASENUM; \??\C:\Program Files\SUPERAntiSpyware\SASENUM.SYS []
S3 SLIP;BDA Slip De-Framer; C:\WINDOWS\system32\DRIVERS\SLIP.sys [2003-03-31 10752]
S3 SONYTVC;Sony MPEG RR-Engine; C:\WINDOWS\system32\DRIVERS\SONYTVC.sys [2004-06-04 225024]
S3 streamip;BDA IPSink; C:\WINDOWS\system32\DRIVERS\StreamIP.sys [2003-03-31 14592]
S3 tifmsony;tifmsony; C:\WINDOWS\system32\drivers\tifmsony.sys [2004-05-21 65024]
S3 usb_rndisx;USB RNDIS Adapter; C:\WINDOWS\system32\DRIVERS\usb8023x.sys [2008-04-13 12800]
S3 usbaudio;USB Audio Driver (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2002-08-29 56832]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\system32\DRIVERS\usbccgp.sys [2003-03-31 28160]
S3 usbprint;Microsoft USB PRINTER Class; C:\WINDOWS\system32\DRIVERS\usbprint.sys [2002-08-29 24960]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2002-08-29 14208]
S3 usbser;Motorola USB Modem Driver; C:\WINDOWS\system32\DRIVERS\usbser.sys [2003-03-31 24192]
S3 usbstor;USB Mass Storage Driver; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2003-03-31 21760]
S3 w22n51;Intel(R) PRO/Wireless 2200 Adapter Driver; C:\WINDOWS\system32\DRIVERS\w22n51.sys [2004-03-08 1657344]
S3 winachsf;winachsf; C:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys [2003-10-14 679808]
S3 WSTCODEC;World Standard Teletext Codec; C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS [2001-08-17 18560]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

S2 6to4;6to4; C:\WINDOWS\System32\svchost.exe [2003-03-31 12800]
S2 6to4;6to4; C:\WINDOWS\System32\svchost.exe [2003-03-31 12800]
S2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-09-10 116040]
S2 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe [2004-07-15 32768]
S2 Ati HotKey Poller;Ati HotKey Poller; C:\WINDOWS\system32\Ati2evxx.exe [2004-07-10 385024]
S2 Automatic LiveUpdate Scheduler;Automatic LiveUpdate Scheduler; C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe [2007-09-12 554352]
S2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
S2 BthServ;Bluetooth Support Service; C:\WINDOWS\system32\svchost.exe [2003-03-31 12800]
S2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\Wireless\Bin\EvtEng.exe [2006-08-02 434176]
S2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2008-12-19 152984]
S2 LiveUpdate Notice Ex;LiveUpdate Notice Service Ex; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe /h ccCommon []
S2 LiveUpdate Notice Service;LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
S2 MDM;Machine Debug Manager; C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe [2003-06-19 322120]
S2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe [2006-08-02 327680]
S2 RetroExpLauncher;Retrospect Express HD Launcher; C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe [2004-07-30 69632]
S2 S24EventMonitor;Intel(R) PROSet/Wireless Service; C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe [2006-08-02 937984]
S2 SfCtlCom;Trend Micro Central Control Component; C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe [2008-07-29 698888]
S2 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2007-11-06 1252232]
S2 TMBMServer;Trend Micro Unauthorized Change Prevention Service; C:\Program Files\Trend Micro\BM\TMBMSRV.exe [2008-02-16 333064]
S2 VAIOMediaPlatform-IntegratedServer-AppServer;VAIO Media Integrated Server; C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe [2004-07-09 1826816]
S2 VAIOMediaPlatform-IntegratedServer-HTTP;VAIO Media Integrated Server (HTTP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [2004-06-16 57344]
S2 VAIOMediaPlatform-IntegratedServer-UPnP;VAIO Media Integrated Server (UPnP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [2004-06-22 733184]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-03 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-09-10 536872]
S3 LiveUpdate;LiveUpdate; C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE [2007-09-12 2999664]
S3 Macromedia Licensing Service;Macromedia Licensing Service; C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe [2005-05-17 68096]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2007-08-24 68464]
S3 MSSQL$SONY_MEDIAMGR;MSSQL$SONY_MEDIAMGR; C:\Program Files\Sony\Shared Plug-Ins\Media Manager\MSSQL$SONY_MEDIAMGR\Binn\sqlservr.exe [2002-12-17 7520337]
S3 MSSQLServerADHelper;MSSQLServerADHelper; C:\Program Files\Microsoft SQL Server\80\Tools\Binn\sqladhlp.exe [2002-12-17 66112]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2007-08-24 443776]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 PSEXESVC;PsExec; C:\WINDOWS\PSEXESVC.EXE []
S3 RServer3;Radmin Server V3; C:\WINDOWS\system32\rserver30\RServer3.exe [2007-02-02 1235032]
S3 TmPfw;Trend Micro Personal Firewall; C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe [2008-02-15 488768]
S3 tmproxy;Trend Micro Proxy Service; C:\Program Files\Trend Micro\Internet Security\TmProxy.exe [2008-02-15 648456]
S3 UMWdf;Windows User Mode Driver Framework; C:\WINDOWS\System32\wdfmgr.exe [2004-09-22 38912]
S4 SQLAgent$SONY_MEDIAMGR;SQLAgent$SONY_MEDIAMGR; C:\Program Files\Sony\Shared Plug-Ins\Media Manager\MSSQL$SONY_MEDIAMGR\Binn\sqlagent.EXE [2002-12-17 311872]
S4 VAIO Entertainment Aggregation and Control Service;VAIO Entertainment Aggregation and Control Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VzRs\VzRs.exe [2004-07-08 118784]
S4 VAIO Entertainment File Import Service;VAIO Entertainment File Import Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VzCdb\VzFw.exe [2004-07-08 118877]
S4 VAIO Entertainment TV Device Arbitration Service;VAIO Entertainment TV Device Arbitration Service; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe [2004-07-08 69632]
S4 VAIO Entertainment UPnP Client Adapter;VAIO Entertainment UPnP Client Adapter; C:\Program Files\Common Files\Sony Shared\VAIO Entertainment\VCSW\VCSW.exe [2004-07-08 278528]
S4 VAIOMediaPlatform-Mobile-Gateway;VAIO Media Gateway Server; C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe [2004-06-16 188416]
S4 VAIOMediaPlatform-VideoServer-AppServer;VAIO Media Video Server; C:\Program Files\Sony\VAIO Media Integrated Server\Video\GPVSvr.exe [2003-10-30 1286144]
S4 VAIOMediaPlatform-VideoServer-HTTP;VAIO Media Video Server (HTTP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe [2004-06-16 57344]
S4 VAIOMediaPlatform-VideoServer-UPnP;VAIO Media Video Server (UPnP); C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe [2004-06-22 733184]

-----------------EOF-----------------

Blade81
2009-02-08, 17:03
Hi,

Start hjt, do a system scan, check (if found):
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O7 - HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System, DisableRegedit=1
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O20 - Winlogon Notify: WinCtrl32 - C:\WINDOWS\

Close browsers and fix checked.



Open notepad and copy/paste the text in the quotebox below into it:



Driver::
winrv61
a1db44e0
0059483ec647c8ed67ce2f363413409c.sys

File::
c:\windows\SYSGUARD.EXE
c:\windows\system32\drivers\a1db44e0.sys
c:\windows\mqcd.dbt
c:\windows\system32\re3d.pf
c:\windows\system32\rer.wa
c:\windows\system32\qzhr1.ant
c:\windows\system32\do8d.sr
c:\windows\system32\dedwf.lp
c:\windows\System32\Drivers\Winrv61.sys
c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys
c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir

Registry::
[-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\winrv61.sys]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sysguard]

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\Java\\j2re1.4.2_05\\bin\\javaw.exe"=-



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Uninstall old Adobe Reader versions and get the latest one here (http://www.filehippo.com/download_adobe_reader/) or get Foxit Reader here (http://www.foxitsoftware.com/pdf/reader_2/down_reader.htm). Make sure you don't install toolbar if choose Foxit Reader!


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Please run an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/virusscanner) as instructed in the screenshot here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif). If you get a message that latest Java must be installed "enable" the Java add-ons in IE7. Do that using "manage add-ons" from the IE7 toolbar.


Post back its report, a fresh hjt log and above mentioned ComboFix resultant log.

djm1k0
2009-02-08, 17:51
i was not able to run the kaspersky for some reason internet explorer won't work. i am running safari and am still in safe mode. i also ran the atf

here are the logs:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:47, on 2009-02-08
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Safe mode with network support

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\WgaTray.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\ctfmon.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = 00-80-c6-ee-74-7a
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O3 - Toolbar: Transaction Protector - {E7620C98-FCCC-40E5-92EC-C7685D2E1E40} - C:\Program Files\Trend Micro\TrendSecure\TransactionProtector\TSToolbar.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Hcontrol] C:\WINDOWS\ATK0100\Hcontrol.exe
O4 - HKLM\..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\System32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: Bonjour - {7F9DB11C-E358-4ca6-A83D-ACC663939424} - C:\Program Files\Bonjour\ExplorerPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {17492023-c23a-453e-a040-c7c580bbf700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1005.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe
O23 - Service: Radmin Server V3 (RServer3) - Famatech International Corp. - C:\WINDOWS\system32\rserver30\RServer3.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: Trend Micro Central Control Component (SfCtlCom) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\SfCtlCom.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Trend Micro Unauthorized Change Prevention Service (TMBMServer) - Trend Micro Inc. - C:\Program Files\Trend Micro\BM\TMBMSRV.exe
O23 - Service: Trend Micro Personal Firewall (TmPfw) - Trend Micro Inc. - C:\PROGRA~1\TRENDM~1\INTERN~1\TmPfw.exe
O23 - Service: Trend Micro Proxy Service (tmproxy) - Trend Micro Inc. - C:\Program Files\Trend Micro\Internet Security\TmProxy.exe
O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe
O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe

--
End of file - 7378 bytes

djm1k0
2009-02-08, 17:52
ComboFix 09-02-06.04 - Mike 2009-02-08 11:14:22.1 - NTFSx86 NETWORK
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.1279.1020 [GMT -5:00]
Running from: C:\Documents and Settings\Mike\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Mike\Desktop\CFScript.txt
AV: Trend Micro Internet Security Pro *On-access scanning enabled* (Updated)
FW: Trend Micro Personal Firewall *enabled*

FILE ::
c:\windows\mqcd.dbt
c:\windows\SYSGUARD.EXE
c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir
c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys
c:\windows\system32\dedwf.lp
c:\windows\system32\do8d.sr
c:\windows\system32\drivers\a1db44e0.sys
c:\windows\System32\Drivers\Winrv61.sys
c:\windows\system32\qzhr1.ant
c:\windows\system32\re3d.pf
c:\windows\system32\rer.wa
.

Blade81
2009-02-08, 18:14
Hi,

Is that all contents of ComboFix log you posted? Looks like part is missing or then everything didn't go as planned.

djm1k0
2009-02-08, 19:07
Hi,

Is that all contents of ComboFix log you posted? Looks like part is missing or then everything didn't go as planned.

for some reason i can't get my trend micro to disable it's still running however the icon is no where to be found and it's not in running programs it doesn't show up in msconfig startup.

i think this is the source of the trouble for the combofix log. how can i disable the trend micro from safe mode ?

Blade81
2009-02-08, 19:33
Hi,

Are you still unable to boot into normal mode?

djm1k0
2009-02-08, 19:53
no am still in safe mode.

when i boot normally windows loads shows my desktop for about a minute. then it goes to blue screen w/ stop message:

stop: 0x0000008e (0xc0000005, 0xf763aa92, 0xf74f3c94, 0x00000000

thoughts ?

djm1k0
2009-02-08, 20:26
ok i was able to uninstall trend micro from safe mode.

then ran combo fix the log is below. then ran a new hijack this and posted the log below.

combofix:


ComboFix 09-02-07.01 - Mike 2009-02-08 14:15:02.3 - NTFSx86 NETWORK
Microsoft Windows XP Home Edition 5.1.2600.1.1252.1.1033.18.1279.1023 [GMT -5:00]
Running from: c:\documents and settings\Mike\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Mike\Desktop\CFScript.txt
AV: Trend Micro Internet Security Pro *On-access scanning enabled* (Updated)
FW: Trend Micro Personal Firewall *enabled*

FILE ::
c:\windows\mqcd.dbt
c:\windows\SYSGUARD.EXE
c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir
c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys
c:\windows\system32\dedwf.lp
c:\windows\system32\do8d.sr
c:\windows\system32\drivers\a1db44e0.sys
c:\windows\System32\Drivers\Winrv61.sys
c:\windows\system32\qzhr1.ant
c:\windows\system32\re3d.pf
c:\windows\system32\rer.wa
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Previous Run -------
.
c:\windows\mqcd.dbt
c:\windows\SYSGUARD.EXE
c:\windows\system32\dedwf.lp
c:\windows\system32\do8d.sr
c:\windows\system32\drivers\a1db44e0.sys
c:\windows\system32\qzhr1.ant
c:\windows\system32\re3d.pf
c:\windows\system32\rer.wa

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_winrv61
-------\Service_a1db44e0
-------\Service_winrv61
-------\Legacy_winrv61


((((((((((((((((((((((((( Files Created from 2009-01-08 to 2009-02-08 )))))))))))))))))))))))))))))))
.

2009-02-08 14:08 . 2007-08-30 20:03 46,456 --a------ c:\windows\system32\exitwx.exe
2009-02-08 11:44 . 2009-02-08 11:45 664 --a------ c:\windows\system32\d3d9caps.dat
2009-02-07 12:59 . 2009-02-07 13:00 <DIR> d-------- C:\rsit
2009-02-05 22:16 . 2009-02-05 22:16 <DIR> d-------- C:\e0577381101690a501
2009-02-05 16:35 . 2009-02-05 16:51 <DIR> d-a------ C:\$AutoStreamer$
2009-02-05 16:31 . 2009-02-05 16:51 <DIR> d-------- c:\program files\AutoStreamer
2009-02-05 16:20 . 2003-03-31 07:00 113,222 --a--c--- c:\windows\system32\dllcache\zoneclim.dll
2009-02-05 16:20 . 2003-03-31 07:00 41,029 --a--c--- c:\windows\system32\dllcache\zcorem.dll
2009-02-05 16:20 . 2003-03-31 07:00 36,937 --a--c--- c:\windows\system32\dllcache\zclientm.exe
2009-02-05 16:20 . 2003-03-31 07:00 29,760 --a--c--- c:\windows\system32\dllcache\znetm.dll
2009-02-05 16:20 . 2003-03-31 07:00 13,894 --a--c--- c:\windows\system32\dllcache\zonelibm.dll
2009-02-05 16:20 . 2003-03-31 07:00 4,677 --a--c--- c:\windows\system32\dllcache\zeeverm.dll
2009-02-05 16:18 . 2003-03-31 07:00 13,463,552 --a--c--- c:\windows\system32\dllcache\hwxjpn.dll
2009-02-05 16:17 . 2001-08-17 22:36 2,134,528 --a--c--- c:\windows\system32\dllcache\EXCH_smtpsnap.dll
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\WindowsShell.Manifest
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\system32\wuaucpl.cpl.manifest
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\system32\sapi.cpl.manifest
2009-02-05 16:15 . 2009-02-05 16:15 749 -rah----- c:\windows\system32\ncpa.cpl.manifest
2009-02-05 16:15 . 2009-02-05 16:15 488 -rah----- c:\windows\system32\logonui.exe.manifest
2009-02-05 16:14 . 2003-03-31 07:00 155,648 --a--c--- c:\windows\system32\dllcache\icwhelp.dll
2009-02-05 16:14 . 2003-03-31 07:00 73,728 --a--c--- c:\windows\system32\dllcache\icwtutor.exe
2009-02-05 16:14 . 2003-03-31 07:00 61,440 --a--c--- c:\windows\system32\dllcache\icwres.dll
2009-02-05 16:14 . 2003-03-31 07:00 57,344 --a--c--- c:\windows\system32\dllcache\icwconn.dll
2009-02-05 16:14 . 2003-03-31 07:00 45,056 --a--c--- c:\windows\system32\dllcache\icwutil.dll
2009-02-05 16:14 . 2003-03-31 07:00 40,960 --a--c--- c:\windows\system32\dllcache\trialoc.dll
2009-02-05 16:14 . 2003-03-31 07:00 24,576 --a--c--- c:\windows\system32\dllcache\icwrmind.exe
2009-02-04 22:13 . 2009-02-04 22:13 <DIR> d-------- c:\program files\SUPERAntiSpyware
2009-02-04 22:13 . 2009-02-04 22:13 <DIR> d-------- c:\documents and settings\Mike\Application Data\SUPERAntiSpyware.com
2009-02-04 22:13 . 2009-02-04 22:13 <DIR> d-------- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2009-02-04 21:55 . 2003-03-31 07:00 189,440 --a------ c:\windows\system32\wuaueng.dll
2009-02-04 21:55 . 2003-03-31 07:00 189,440 --a--c--- c:\windows\system32\dllcache\wuaueng.dll
2009-02-04 21:55 . 2003-03-31 07:00 139,776 --a------ c:\windows\system32\wuauclt.exe
2009-02-04 21:55 . 2003-03-31 07:00 139,776 --a--c--- c:\windows\system32\dllcache\wuauclt.exe
2009-02-04 21:50 . 2003-03-31 07:00 1,086,182 -ra------ c:\windows\SET67.tmp
2009-02-04 21:50 . 2003-03-31 07:00 13,608 -ra------ c:\windows\SET73.tmp
2009-02-04 20:32 . 2009-02-08 14:09 <DIR> d-------- c:\windows\LastGood
2009-02-04 20:29 . 2003-03-31 07:00 1,172,992 --a--c--- c:\windows\system32\dllcache\comsvcs.dll
2009-02-04 20:24 . 2003-03-31 07:00 1,086,182 -ra------ c:\windows\SET9D.tmp
2009-02-04 20:24 . 2003-03-31 07:00 13,608 -ra------ c:\windows\SETA9.tmp
2009-02-04 20:24 . 2009-02-04 22:04 4,326 --a------ c:\windows\imsins.BAK
2009-02-04 19:54 . 2009-02-04 19:54 <DIR> d-------- C:\Rustbfix
2009-02-04 18:56 . 2009-02-04 18:56 <DIR> d-------- c:\program files\CCleaner
2009-02-04 18:40 . 2009-02-04 18:40 <DIR> d-------- c:\program files\Common Files\Wise Installation Wizard
2009-02-04 18:17 . 2009-02-04 19:20 <DIR> d-------- c:\program files\RegCure
2009-02-04 17:52 . 2009-02-04 17:52 <DIR> d-------- C:\9464df45968fdcb4c254df5a35
2009-02-04 17:38 . 2009-02-04 17:41 <DIR> d-------- C:\1b23c63172e7dd22a700ee54
2009-02-04 14:08 . 2004-07-26 17:16 1,568,768 --------- c:\windows\system32\ImagX7.dll
2009-02-04 14:08 . 2004-07-26 17:16 476,320 --------- c:\windows\system32\ImagXpr7.dll
2009-02-04 14:08 . 2004-07-26 17:16 471,040 --------- c:\windows\system32\ImagXRA7.dll
2009-02-04 14:08 . 2004-07-26 17:16 262,144 --------- c:\windows\system32\ImagXR7.dll
2009-02-04 14:08 . 2004-03-02 17:37 125,184 --------- c:\windows\system32\drivers\imagesrv.sys
2009-02-04 14:08 . 2000-06-26 11:45 106,496 --a------ c:\windows\system32\TwnLib20.dll
2009-02-03 21:53 . 2009-02-03 21:53 <DIR> d-------- c:\documents and settings\Mike\DoctorWeb
2009-02-02 22:11 . 2009-02-02 22:14 <DIR> d-------- C:\396057cecb2ef8f48267
2009-02-02 19:36 . 2009-02-02 21:36 16,384 --a------ c:\windows\DCEBoot.exe
2009-02-02 17:45 . 2004-08-14 12:28 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Symantec
2009-02-02 17:45 . 2004-08-14 12:06 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Sony Corporation
2009-02-02 17:45 . 2004-08-14 12:20 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Intuit
2009-02-02 17:45 . 2007-11-26 20:25 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Apple Computer
2009-02-02 17:45 . 2009-02-02 17:45 <DIR> d-------- c:\documents and settings\Administrator
2009-02-02 17:05 . 2009-02-02 17:05 <DIR> d-------- C:\myRTVAULT
2009-02-02 14:57 . 2009-02-02 14:57 <DIR> d-------- c:\windows\ERUNT
2009-02-02 08:19 . 2009-02-02 08:22 <DIR> d-------- C:\698f67074eaffef64b15
2009-02-01 22:16 . 2009-02-01 22:16 1,396 --a------ c:\windows\system32\wpa.bak
2009-02-01 22:00 . 2009-02-02 17:22 <DIR> d-------- c:\windows\LastGood.Tmp
2009-02-01 21:41 . 2009-02-05 16:16 299,552 --a------ c:\windows\WMSysPrx.prx
2009-02-01 21:41 . 2009-02-05 16:16 25,065 --a------ c:\windows\system32\wmpscheme.xml
2009-02-01 21:37 . 2003-03-31 07:00 1,267,712 --a--c--- c:\windows\system32\dllcache\cimwin32.dll
2009-02-01 21:35 . 2001-08-17 13:59 50,048 --a------ c:\windows\system32\drivers\DMusic.sys
2009-02-01 21:35 . 2002-08-29 01:32 5,888 --a------ c:\windows\system32\drivers\splitter.sys
2009-02-01 21:32 . 2001-08-17 22:37 117,248 --a------ c:\windows\system32\ksproxy.ax
2009-02-01 21:32 . 2001-08-17 22:36 4,096 --a------ c:\windows\system32\ksuser.dll
2009-02-01 21:31 . 2002-08-29 01:27 56,576 --a------ c:\windows\system32\drivers\redbook.sys
2009-02-01 21:31 . 2002-08-29 03:46 38,024 --a------ c:\windows\system32\drivers\termdd.sys
2009-02-01 21:29 . 2003-03-31 07:00 696,320 --a--c--- c:\windows\system32\dllcache\sapi.dll
2009-02-01 21:29 . 2003-03-31 07:00 147,456 --a--c--- c:\windows\system32\dllcache\sapi.cpl
2009-02-01 21:29 . 2003-03-31 07:00 22,016 --a--c--- c:\windows\system32\dllcache\agt0408.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,968 --a--c--- c:\windows\system32\dllcache\agt040e.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt041f.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt0419.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt0415.dll
2009-02-01 21:29 . 2003-03-31 07:00 19,456 --a--c--- c:\windows\system32\dllcache\agt0405.dll
2009-02-01 21:28 . 2003-03-31 07:00 1,086,182 -ra------ c:\windows\SET5A.tmp
2009-02-01 21:28 . 2003-03-31 07:00 132,096 --a------ c:\windows\system\WINSPOOL.DRV
2009-02-01 21:28 . 2002-08-29 03:41 71,168 --a------ c:\windows\system32\storprop.dll
2009-02-01 21:28 . 2003-03-31 07:00 13,608 -ra------ c:\windows\SET66.tmp
2009-02-01 21:28 . 2003-03-31 07:00 10,496 --a------ c:\windows\system32\drivers\irenum.sys
2009-02-01 21:28 . 2003-03-31 07:00 10,496 --a--c--- c:\windows\system32\dllcache\irenum.sys
2009-02-01 16:11 . 2009-02-08 13:54 1,341,014,016 --a------ c:\windows\MEMORY.DMP
2009-02-01 14:50 . 2009-02-04 18:40 <DIR> d-------- c:\documents and settings\Mike\Application Data\Ahead
2009-02-01 14:50 . 2003-09-15 13:56 57,344 --a------ c:\windows\system32\ImageDrive.cpl
2009-02-01 14:50 . 2004-03-02 17:37 5,504 --------- c:\windows\system32\drivers\imagedrv.sys
2009-02-01 14:49 . 2009-02-01 14:49 <DIR> d-------- c:\program files\Common Files\Ahead
2009-02-01 14:49 . 2009-02-01 14:49 <DIR> d-------- c:\program files\Ahead
2009-02-01 14:49 . 2001-07-06 13:41 569,344 --a------ c:\windows\system32\imagr5.dll
2009-02-01 14:49 . 2001-07-06 11:44 544,768 --a------ c:\windows\system32\imagx5.dll
2009-02-01 14:49 . 2001-07-06 17:24 283,920 --a------ c:\windows\system32\ImagXpr5.dll
2009-02-01 14:49 . 2001-07-09 11:50 155,648 --a------ c:\windows\system32\NeroCheck.exe
2009-02-01 14:49 . 2001-06-26 07:15 38,912 --a------ c:\windows\system32\picn20.dll
2009-01-31 22:13 . 2009-01-31 22:13 <DIR> d-------- c:\program files\LSoft Technologies
2009-01-31 20:50 . 2009-01-31 20:50 <DIR> d-------- c:\program files\Smart Projects
2009-01-31 20:42 . 2009-02-01 13:02 <DIR> d-------- C:\sp2
2009-01-31 20:34 . 2009-02-01 13:05 <DIR> d-------- C:\xp
2009-01-21 22:06 . 2009-01-21 22:06 <DIR> d-------- c:\program files\Common Files\AnswerWorks 5.0
2009-01-21 22:06 . 2008-08-19 09:46 3,523,872 --a------ c:\windows\system32\cdintf300.dll
2009-01-21 22:06 . 2008-08-19 09:46 1,848,608 --a------ c:\windows\system32\acXMLParser.dll
2009-01-21 22:03 . 2009-01-21 22:03 <DIR> d-------- c:\program files\Common Files\Intuit
2009-01-21 22:03 . 2009-01-21 22:15 165 --a------ c:\windows\QUICKEN.INI

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-08 19:10 --------- d-----w c:\program files\Trend Micro
2009-02-05 21:14 1,663 ----a-w c:\windows\inf\COMD9.tmp
2009-02-05 02:56 1,663 ----a-w c:\windows\inf\COMDA.tmp
2009-02-05 01:30 1,663 ----a-w c:\windows\inf\COM120.tmp
2009-01-22 03:14 --------- d-----w c:\program files\Quicken
2009-01-22 03:14 --------- d-----w c:\documents and settings\All Users\Application Data\Microsoft Help
2009-01-22 03:06 --------- d--h--w c:\program files\InstallShield Installation Information
2008-12-20 03:35 410,984 ----a-w c:\windows\system32\deploytk.dll
2008-12-20 03:35 --------- d-----w c:\program files\Java
2005-10-08 14:23 36,144 ----a-w c:\documents and settings\Mike\Application Data\GDIPFONTCACHEV1.DAT
.

------- Sigcheck -------

2004-08-04 01:00 29056 4448006b6bc60e6c027932cfc38d6855 c:\windows\SoftwareDistribution\Download\16b2c96a0c41f4dfdb4d3cc228a4f819\ip6fw.sys
2008-04-13 13:53 36608 3bb22519a194418d5fec05d800a19ad0 c:\windows\system32\drivers\ip6fw.sys
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\System32\ctfmon.exe" [2003-03-31 13312]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-03-12 517768]
"Hcontrol"="c:\windows\ATK0100\Hcontrol.exe" [2003-09-19 61440]
"Apoint"="c:\program files\Apoint\Apoint.exe" [2003-11-07 114688]
"MSConfig"="c:\windows\pchealth\helpctr\Binaries\MSCONFIG.EXE" [2003-03-31 145408]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"tscuninstall"="c:\windows\system32\tscupgrd.exe" [2003-03-31 40960]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2008-12-22 11:05 356352 c:\program files\SUPERAntiSpyware\SASWINLO.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.dvsd"= c:\progra~1\COMMON~1\SONYSH~1\VideoLib\sonydv.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *sprestrt

[HKLM\~\startupfolder\c:^documents and settings^all users^start menu^programs^startup^microsoft office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^MagicDisc.lnk]
path=c:\documents and settings\Mike\Start Menu\Programs\Startup\MagicDisc.lnk
backup=c:\windows\pss\MagicDisc.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^Mike^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
path=c:\documents and settings\Mike\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Apoint]
--a------ 2003-11-07 19:21 114688 c:\program files\Apoint\Apoint.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATIPTA]
--a------ 2004-07-10 23:10 339968 c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\cmajoyucegaq]
c:\windows\Bgaqegukogevu.dll [BU]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2003-03-31 07:00 13312 c:\windows\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools-1033]
--a------ 2004-08-22 17:05 81920 c:\program files\D-Tools\daemon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
--a------ 2007-08-24 06:00 33648 c:\program files\Microsoft Office\Office12\GrooveMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\h/pc connection agent]
--a------ 2006-06-20 21:36 1207080 c:\program files\Microsoft ActiveSync\wcescomm.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hcontrol]
--a------ 2003-09-19 19:42 61440 c:\windows\ATK0100\Hcontrol.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\hkserv.exe]
--a------ 2004-06-29 16:49 122880 c:\program files\Sony\HotKey Utility\HKServ.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-09-10 16:40 289576 c:\program files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\maxtoronetouch]
--a------ 2004-12-22 07:21 823296 c:\program files\Maxtor\OneTouch\Utils\OneTouch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MXOBG]
--a------ 2005-07-28 23:27 94208 c:\windows\MXOALDR.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nerofiltercheck]
--a------ 2001-07-09 11:50 155648 c:\windows\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\quicktime task]
--a------ 2008-09-06 14:09 413696 c:\program files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RetroExpress]
--a------ 2004-07-30 14:47 6946816 c:\progra~1\Dantz\RETROS~1\RetroExpress.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sonypowercfg]
--a------ 2004-06-29 23:45 180224 c:\program files\Sony\VAIO Power Management\SPMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\sunjavaupdatesched]
--a------ 2008-12-19 22:35 136600 c:\program files\Java\jre6\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\svschost.exe]
c:\windows\system32\svschost.exe [BU]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\switcher.exe]
--a------ 2004-08-03 18:56 294912 c:\program files\Sony\Wireless Switch Setting Utility\Switcher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\tezrtsjhfr84iusjfo84f]
c:\docume~1\Mike\LOCALS~1\Temp\csrssc.exe [BU]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
--a------ 2005-07-28 22:36 180269 c:\program files\Common Files\Real\Update_OB\realsched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VAIO Recovery]
--a------ 2003-04-20 00:08 28672 c:\windows\SONYSYS\VAIO Recovery\PartSeal.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\vaio update 2]
--a------ 2004-01-17 05:36 135168 c:\program files\Sony\VAIO Update 2\VAIOUpdt.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2004-12-20 13:41 33792 c:\program files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BluetoothAuthenticationAgent]
--a------ 2008-04-13 19:12 110592 c:\windows\system32\bthprops.cpl

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mouse suite 98 daemon]
--a------ 2002-03-14 18:46 45056 c:\windows\system32\ico.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"TMBMServer"=2 (0x2)
"tmproxy"=3 (0x3)
"TmPfw"=3 (0x3)
"SfCtlCom"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"AntiVirusOverride"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\TrendFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\program files\Microsoft ActiveSync\rapimgr.exe"= c:\program files\Microsoft ActiveSync\rapimgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync RAPI Manager
"c:\program files\Microsoft ActiveSync\wcescomm.exe"= c:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"c:\program files\Microsoft ActiveSync\WCESMgr.exe"= c:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009
"4899:TCP"= 4899:TCP:radmin
"1723:TCP"= 1723:TCP:@xpsp2res.dll,-22015
"1701:UDP"= 1701:UDP:@xpsp2res.dll,-22016
"500:UDP"= 500:UDP:@xpsp2res.dll,-22017

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]
"AllowInboundEchoRequest"= 1 (0x1)

R1 raddrvv3;raddrvv3;c:\windows\system32\rserver30\raddrvv3.sys [2007-02-02 41176]
R3 SPI;Sony Programmable I/O Control Device;c:\windows\system32\drivers\SonyPI.sys [2004-08-13 71961]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2009-01-15 8944]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2009-01-15 55024]
S3 mirrorv3;mirrorv3;c:\windows\system32\drivers\rminiv3.sys [2006-11-01 3328]
S3 pelmouse;Mouse Suite Driver;c:\windows\system32\drivers\PELMOUSE.SYS [2004-08-14 17251]
S3 pelusblf;USB Mouse Low Filter Driver;c:\windows\system32\drivers\PELUSBlf.SYS [2004-08-14 7520]
S3 RServer3;Radmin Server V3;c:\windows\system32\rserver30\rserver3.exe [2007-02-02 1235032]
S3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2009-01-15 7408]
S4 VAIO Entertainment File Import Service;VAIO Entertainment File Import Service;c:\program files\Common Files\Sony Shared\VAIO Entertainment\VzCdb\VzFw.exe [2004-08-24 118877]
S4 VAIO Entertainment UPnP Client Adapter;VAIO Entertainment UPnP Client Adapter;c:\program files\Common Files\Sony Shared\VAIO Entertainment\VCSW\VCSW.exe -RunBySCM --> c:\program files\Common Files\Sony Shared\VAIO Entertainment\VCSW\VCSW.exe -RunBySCM [?]
.
Contents of the 'Scheduled Tasks' folder

2008-09-22 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 11:34]
.
- - - - ORPHANS REMOVED - - - -

MSConfigStartUp-ufseagnt - c:\program files\Trend Micro\Internet Security\UfSeAgnt.exe


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig?hl=en&amp;source=iglk
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://www.google.com/keyword/%s
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-08 14:20:28
Windows 5.1.2600 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys 39936 bytes executable
c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir 39936 bytes executable

scan completed successfully
hidden files: 2

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\0059483ec647c8ed67ce2f363413409c]
"ImagePath"="System32\0059483ec647c8ed67ce2f363413409c.sys"
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(884)
c:\windows\System32\ODBC32.dll
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
c:\windows\System32\msctfime.ime
c:\program files\SUPERAntiSpyware\SASWINLO.dll
c:\windows\system32\Ati2evxx.dll

- - - - - - - > 'lsass.exe'(940)
c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
c:\windows\System32\dssenh.dll
.
Completion time: 2009-02-08 14:22:34
ComboFix-quarantined-files.txt 2009-02-08 19:22:15
ComboFix2.txt 2009-02-08 00:10:25

Pre-Run: 10,608,541,696 bytes free
Post-Run: 10,599,202,816 bytes free

346 --- E O F --- 2009-02-02 22:28:56

djm1k0
2009-02-08, 20:27
hijack this:


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:24:14 PM, on 2/8/2009
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Safe mode with network support

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\WgaTray.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = 00-80-c6-ee-74-7a
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Hcontrol] C:\WINDOWS\ATK0100\Hcontrol.exe
O4 - HKLM\..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe
O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\pchealth\helpctr\Binaries\MSCONFIG.EXE /auto
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\System32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: Bonjour - {7F9DB11C-E358-4ca6-A83D-ACC663939424} - C:\Program Files\Bonjour\ExplorerPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {17492023-c23a-453e-a040-c7c580bbf700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1005.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe
O23 - Service: Radmin Server V3 (RServer3) - Famatech International Corp. - C:\WINDOWS\system32\rserver30\RServer3.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe
O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe

--
End of file - 6646 bytes

Blade81
2009-02-09, 07:58
Hi,

Upload following file to http://www.virustotal.com and post back the results:
c:\windows\system32\exitwx.exe


Open notepad and copy/paste the text in the quotebox below into it:



Driver::
0059483ec647c8ed67ce2f363413409c

File::
c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys
c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir

DirLook::
C:\e0577381101690a501
C:\9464df45968fdcb4c254df5a35
C:\1b23c63172e7dd22a700ee54
C:\396057cecb2ef8f48267
C:\698f67074eaffef64b15

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\cmajoyucegaq]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\svschost.exe]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\tezrtsjhfr84iusjfo84f]





Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

djm1k0
2009-02-09, 15:33
here is the log from the virustotal site as requested, i won't be able to post the combofix log until i get home later. Also i was finally able to install MBAM (i can post a log if you'd like) however still can't start windows normally.

Antivirus Version Last Update Result
AhnLab-V3 2008.7.2.0 2008.07.02 -
AntiVir 7.8.0.59 2008.07.02 -
Authentium 5.1.0.4 2008.07.01 -
Avast 4.8.1195.0 2008.07.01 -
AVG 7.5.0.516 2008.07.02 -
BitDefender 7.2 2008.07.02 -
CAT-QuickHeal 9.50 2008.06.30 -
ClamAV 0.93.1 2008.07.02 -
DrWeb 4.44.0.09170 2008.07.02 -
eSafe 7.0.17.0 2008.07.02 -
eTrust-Vet 31.6.5920 2008.07.02 -
Ewido 4.0 2008.07.02 -
F-Prot 4.4.4.56 2008.07.01 -
F-Secure 7.60.13501.0 2008.07.01 -
Fortinet 3.14.0.0 2008.07.02 -
GData 2.0.7306.1023 2008.07.02 -
Ikarus T3.1.1.26.0 2008.07.02 -
Kaspersky 7.0.0.125 2008.07.02 -
McAfee 5329 2008.07.01 -
Microsoft None 2008.07.02 -
NOD32v2 3236 2008.07.02 -
Norman 5.80.02 2008.07.02 -
Panda 9.0.0.4 2008.07.02 -
Prevx1 V2 2008.07.02 -
Rising 20.51.22.00 2008.07.02 -
Sophos 4.30.0 2008.07.02 -
Sunbelt 3.1.1509.1 2008.07.01 -
Symantec 10 2008.07.02 -
TheHacker 6.2.96.366 2008.07.02 -
TrendMicro 8.700.0.1004 2008.07.02 -
VBA32 3.12.6.8 2008.07.02 -
VirusBuster 4.5.11.0 2008.07.02 -
Webwasher-Gateway 6.6.2 2008.07.02 -
Additional information
File size: 46456 bytes
MD5...: 3f2663140ac0af4cc772e3fb0914e630
SHA1..: 1e4854afabbb56f08b64cc9847a6ca46bbd580d6
SHA256: 4416825da549a44392fba1d2101fc7f24c45fd58a556623fbae315be99a19361
SHA512: 956ef0887a85d1fcf983e206785c49a08fd4fae4e619596c4d8eaae579739298
229fd522b500f62a32008c9b1e9a7aba47b13206d67e18048e8d6e6583d548d0
PEiD..: Armadillo v1.71
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x401c6e
timedatestamp.....: 0x40a18876 (Wed May 12 02:14:14 2004)
machinetype.......: 0x14c (I386)

( 4 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x5a22 0x6000 6.41 821e958e286d3949f28c7250b86b0ab7
.rdata 0x7000 0xb56 0x1000 4.26 50f1b6aae03bf3cb489484e0b1809f0e
.data 0x8000 0x201c 0x1000 1.52 5683cd9f32fdaa383a77e214429db31e
.rsrc 0xb000 0x980 0x1000 1.81 c7490b6cd1e802751c9c52d52cc56374

( 3 imports )
> KERNEL32.dll: SetFileAttributesA, SetCurrentDirectoryA, ExitProcess, RemoveDirectoryA, DeleteFileA, Sleep, CompareStringW, CompareStringA, GetCurrentProcess, GetLastError, OpenMutexA, GetVersionExA, FindFirstFileA, FindNextFileA, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, SetEnvironmentVariableA, GetCurrentDirectoryA, GetFullPathNameA, GetDriveTypeA, GetModuleHandleA, GetStartupInfoA, GetCommandLineA, GetVersion, TerminateProcess, HeapAlloc, UnhandledExceptionFilter, GetModuleFileNameA, FreeEnvironmentStringsA, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, HeapDestroy, HeapCreate, VirtualFree, HeapFree, RtlUnwind, WriteFile, GetTimeZoneInformation, SetFilePointer, GetCPInfo, GetACP, GetOEMCP, MultiByteToWideChar, LCMapStringA, LCMapStringW, VirtualAlloc, HeapReAlloc, GetProcAddress, LoadLibraryA, SetStdHandle, GetStringTypeA, GetStringTypeW, FlushFileBuffers, CloseHandle
> USER32.dll: ExitWindowsEx
> ADVAPI32.dll: LookupPrivilegeValueA, AdjustTokenPrivileges, OpenProcessToken

( 0 exports )

Blade81
2009-02-09, 17:48
Hi,

Yes, please post MBAM log too if you have run it. Do you remember what was the exact error message you got while trying to boot into normal mode? You posted something earlier but it didn't look like a complete error message.

djm1k0
2009-02-09, 18:02
here is the MBAM log and i don't remember the exact message off the top of my head. i can post that later.

Malwarebytes' Anti-Malware 1.33
Database version: 1739
Windows 5.1.2600 Service Pack 1

2/8/2009 11:52:20 PM
mbam-log-2009-02-08 (23-52-20).txt

Scan type: Full Scan (C:\|)
Objects scanned: 179739
Time elapsed: 1 hour(s), 9 minute(s), 47 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 4
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\Interface\{21eeb010-57f3-11dd-b116-dad055d89593} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{624f9012-d73b-11dd-95af-61c156d89593} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{1b7f9329-aaf9-4e34-8ecf-c363fd3c60cf} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{52cde0e4-d73b-11dd-9b90-fcc056d89593} (Trojan.BHO) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\System Volume Information\_restore{24476977-16D4-4E60-8842-5AE649400F5B}\RP2\A0011225.DLL (Worm.AutoRun) -> Quarantined and deleted successfully.

djm1k0
2009-02-10, 01:32
Here is the full error message as requested as well as the new combofix log


Technical Information:

stop: 0x0000008e (0xc0000005, 0xf763aa92, 0xf74f3c94, 0x00000000)

***0059483ec647c8ed67ce2f363413409 - address f764aa92 base at f7647000 datest amp 49496bef

beginning dump of physical memory

djm1k0
2009-02-10, 01:54
my combofix log is to big to post here and it seems to big to do multiple posts any ideas how i can get it to you ?

Blade81
2009-02-10, 09:39
Hi

Please archive log into zip packet if needed and post it as an attachment with your reply :)

djm1k0
2009-02-10, 15:03
here is the combofix log the zip was still a bit to big for this forum so split it in two here is part 1

djm1k0
2009-02-10, 15:04
and part 2

Blade81
2009-02-10, 18:46
Hi again,

Download The Avenger by Swandog46 from here (http://swandog46.geekstogo.com/avenger2/download.php).
Unzip/extract it to a folder on your desktop.
Double click on avenger.exe to run The Avenger.
Click OK.
Make sure that the box next to Scan for rootkits has a tick in it and that the box next to Automatically disable any rootkits found does not have a tick in it.
Copy all of the text in the below textbox to the clibpboard by highlighting it and then pressing Ctrl+C.

Drivers to delete:
0059483ec647c8ed67ce2f363413409c

Files to delete:
c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys
c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir
In the avenger window, click the Paste Script from Clipboard, http://img220.imageshack.us/img220/8923/pastets4.png button.
Click the Execute button.
You will be asked Are you sure you want to execute the current script?.
Click Yes.
You will now be asked First step completed --- The Avenger has been successfully set up to run on next boot. Reboot now?.
Click Yes.
Your PC will now be rebooted.
Note: If the above script contains Drivers to delete: or Drivers to disable:, then The Avenger will require two reboots to complete its operation.
If that is the case, it will force a BSOD on the first reboot. This is normal & expected behaviour.
After your PC has completed the necessary reboots, a log should automatically open. If it does not automatically open, then the log can be found at %systemdrive%\avenger.txt (typically C:\avenger.txt).
Please post this log, along with a new HijackThis log in your next reply.



Download GMER (http://www.gmer.net/gmer.zip) and save it your desktop:
Extract it to your desktop and double-click GMER.exe
Click rootkit-tab and then scan.
Don't check
Show All
box while scanning in progress!
When scanning is ready, click Copy.
This copies log to clipboard
Post log in your reply.

djm1k0
2009-02-11, 01:44
your the man !! i am now able to boot normal. thank you here are the logs as requested

avenger:

Logfile of The Avenger Version 2.0, (c) by Swandog46
http://swandog46.geekstogo.com

Platform: Windows XP

*******************

Script file opened successfully.
Script file read successfully.

Backups directory opened successfully at C:\Avenger

*******************

Beginning to process script file:

Rootkit scan active.

Hidden driver "0059483ec647c8ed67ce2f363413409c" found!
DisplayName: 0059483ec647c8ed67ce2f363413409c
ImagePath: System32\0059483ec647c8ed67ce2f363413409c.sys
Start Type: 4 (Disabled)

Rootkit scan completed.

Driver "0059483ec647c8ed67ce2f363413409c" deleted successfully.
File "c:\windows\system32\0059483ec647c8ed67ce2f363413409c.sys" deleted successfully.
File "c:\windows\system32\_0059483ec647c8ed67ce2f363413409c.sys_.vir" deleted successfully.

Completed script processing.

*******************

Finished! Terminate.

djm1k0
2009-02-11, 01:46
Gmer log

djm1k0
2009-02-11, 01:47
HIJACK THIS

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:44:00 PM, on 2/10/2009
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
C:\WINDOWS\ATK0100\Hcontrol.exe
C:\Program Files\Apoint\Apoint.exe
C:\WINDOWS\ATK0100\ATKOSD.exe
C:\WINDOWS\System32\ctfmon.exe
C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Apoint\Apntex.exe
C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe
C:\WINDOWS\System32\WgaTray.exe
C:\Program Files\Safari\Safari.exe
C:\Documents and Settings\Mike\Desktop\gmer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = 00-80-c6-ee-74-7a
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Hcontrol] C:\WINDOWS\ATK0100\Hcontrol.exe
O4 - HKLM\..\Run: [Apoint] C:\Program Files\Apoint\Apoint.exe
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\System32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\PROGRA~1\MICROS~4\INetRepl.dll
O9 - Extra button: Bonjour - {7F9DB11C-E358-4ca6-A83D-ACC663939424} - C:\Program Files\Bonjour\ExplorerPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {17492023-c23a-453e-a040-c7c580bbf700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1005.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Macromedia Licensing Service - Unknown owner - C:\Program Files\Common Files\Macromedia Shared\Service\Macromedia Licensing.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Retrospect Express HD Launcher (RetroExpLauncher) - Dantz Development Corporation - C:\PROGRA~1\Dantz\RETROS~1\retrorun.exe
O23 - Service: Radmin Server V3 (RServer3) - Famatech International Corp. - C:\WINDOWS\system32\rserver30\RServer3.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe
O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe

--
End of file - 7940 bytes

Blade81
2009-02-11, 15:46
Great :) Are you able to run Kaspersky online scanner now?

djm1k0
2009-02-11, 16:21
i will try to run that when i get home. should i also try and install SP2 then SP3 as well ? or should we wait to ensure system is all clean ?

Blade81
2009-02-11, 16:24
Hi,

Let's see if you can get Kaspersky log first before making any service pack related plannings :)

djm1k0
2009-02-12, 04:42
here is the kaspersky log::

Blade81
2009-02-12, 08:25
Hi

Unfortunately, I've got very bad news for you :sad:

Your system is infected by Virut file infector that infects all exe files it can find. That means there is only one solution to this problem and it is reformat. If you have copied any exe files from infected system to some other system there's a big risk that system is infected too. If any removable usb drive has been used with infected system it's recommended you reformat that correspondent drive.

djm1k0
2009-02-12, 15:02
wow after all that i prob could have just re-formatted from the start. i'm sorry for wasting your time.

so is it safe to back up non-exe files from that system ? or is that not safe.

please let me know. i will attempt re-format when i get home from work today.

Blade81
2009-02-12, 17:59
wow after all that i prob could have just re-formatted from the start. i'm sorry for wasting your time.
Hi,

These kind of things unfortunately happen sometimes. For me this was a good experience until Kaspersky scanner phase. No time was wasted for nothing :) The final result just wasn't positive this time :sad:

Safest thing would be to reformat without copying anything. It seems you have one of those variants that infects HTML files too. All .scr files are also affected as are the archive files containing some of these mentioned file types.

If you necessarily have to backup anything only videos, music and pictures are safe to backup.

djm1k0
2009-02-12, 18:29
well music and videos is all that was really important to me on that machine so if it's safe then thats what i will back up. thank you very much for you help!! it's greatly appreciated. once i reformat i will post back please don't close file yet.

Blade81
2009-02-13, 09:40
Ok. Shall keep the topic open for a few days.

djm1k0
2009-02-13, 15:10
i reformatted last night. everything went well all back up and running.

thank you again for all your help !!! IT WAS GREATLY APPRECIATED !!

Blade81
2009-02-13, 18:54
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.