Page 2 of 3 FirstFirst 123 LastLast
Results 11 to 20 of 26

Thread: Infected no regedit (Resolved)

  1. #11
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    Information
    Can you clue me in to what is going on still or what i might still have left in the machine is it safe to use the computer for online banking?
    I wouldn't do any online banking at the moment.
    There are three files that are proving harder to remove than they normally should, and they are related to a password stealer infection.


    Do you know why all these are in your trusted zone ?
    Trusted Zone: //about.htm/
    Trusted Zone: //LanguageSelection.htm/
    Trusted Zone: //Message.htm/
    Trusted Zone: //MyAgttryCmd.htm/
    Trusted Zone: //MyAgttryNag.htm/
    Trusted Zone: //MyNotification.htm/
    Trusted Zone: //NOCLessUpdate.htm/
    Trusted Zone: //strings.vbs/
    Trusted Zone: //Update.htm/
    Trusted Zone: mcafeeasap.com\betavscan
    Trusted Zone: mcafeeasap.com\vs
    Trusted Zone: mcafeeasap.com\www


    ----------------------------------------------------------------------------------------
    Step 1

    Custom CFScript
    • Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:

      Code:
      Rootkit::
      c:\documents and settings\Chris Diaz\meqsq.exe
      c:\documents and settings\Chris Diaz\nukqkt.exe
      c:\documents and settings\Chris Diaz\wafayoh.exe
      FileLook::
      c:\documents and settings\Chris Diaz\meqsq.exe
      c:\documents and settings\Chris Diaz\nukqkt.exe
      c:\documents and settings\Chris Diaz\wafayoh.exe
      Folder::
      c:\documents and settings\Chris Diaz\Application Data\LimeWire
      c:\documents and settings\Chris Diaz\Application Data\BitTorrent
      Registry::
      [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
      "c:\\Documents and Settings\\Chris Diaz\\wafayoh.exe"=-
      "c:\\Documents and Settings\\Chris Diaz\\nukqkt.exe"=-
      "c:\\Documents and Settings\\Chris Diaz\\meqsq.exe"=-
      ADS::
    • Save this as CFScript.txt and place it on your desktop.




    • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
    • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
    • When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.


    CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
    Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.

    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own. This tool is not a toy and not for everyday use.
    ComboFix SHOULD NOT be used unless requested by a forum helper



    ----------------------------------------------------------------------------------------
    Step 2

    Active Scan
    Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
    NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
    Please go to this site Link >> ActiveScan << LINK
    • Click the Scan Now button
    • Follow the prompts to install the Active X if necessary
    • Go and make a cup of tea/coffee/beverage of your choice and watch some TV
    • When the scan is finished, a report will be generated
    • Next to Scan Details click the small export to notepad button and save the report to your desktop.
    • Please post the report in your reply.


    ----------------------------------------------------------------------------------------
    Logs/Information to Post in Reply
    Please post the following logs/Information in your reply
    Some of the logs I request will be quite large, You may need to split them over a couple of replies.
    • Combofix Log
    • Active Scan Log
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  2. #12
    Junior Member
    Join Date
    Aug 2009
    Posts
    14

    Default

    ;***********************************************************************************************************************************************************************************
    ANALYSIS: 2009-08-04 20:44:05
    PROTECTIONS: 0
    MALWARE: 5
    SUSPECTS: 2
    ;***********************************************************************************************************************************************************************************
    PROTECTIONS
    Description Version Active Updated
    ;===================================================================================================================================================================================
    ;===================================================================================================================================================================================
    MALWARE
    Id Description Type Active Severity Disinfectable Disinfected Location
    ;===================================================================================================================================================================================
    00020994 W32/Bagle.pwdzip Virus No 0 Yes No C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\SmitfraudC10.zip
    00020994 W32/Bagle.pwdzip Virus No 0 Yes No C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\SmitfraudC11.zip
    00020994 W32/Bagle.pwdzip Virus No 0 Yes No C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\SmitfraudC12.zip
    00020994 W32/Bagle.pwdzip Virus No 0 Yes No C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\SmitfraudC6.zip
    00020994 W32/Bagle.pwdzip Virus No 0 Yes No C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\SmitfraudC8.zip
    00020994 W32/Bagle.pwdzip Virus No 0 Yes No C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\SmitfraudC9.zip
    01177254 W32/Patchlog.D Virus No 0 No No C:\Qoobox\Quarantine\C\WINDOWS\system32\svchost.exe.vir
    01230278 W32/PatchLog.gen Virus No 0 Yes No C:\Qoobox\Quarantine\C\WINDOWS\system32\winlogon.exe.vir
    01230278 W32/PatchLog.gen Virus No 0 Yes No C:\System Volume Information\_restore{3C0979F7-8103-4B7A-B79F-6805CD9688B9}\RP1\A0000351.exe
    01230278 W32/PatchLog.gen Virus No 0 Yes No C:\Qoobox\Quarantine\C\WINDOWS\system32\spoolsv.exe.vir
    01230278 W32/PatchLog.gen Virus No 0 Yes No C:\Qoobox\Quarantine\C\WINDOWS\system32\services.exe.vir
    01230278 W32/PatchLog.gen Virus No 0 Yes No C:\Qoobox\Quarantine\C\WINDOWS\system32\lsass.exe.vir
    01230278 W32/PatchLog.gen Virus No 0 Yes No C:\Qoobox\Quarantine\C\WINDOWS\explorer.exe.vir
    02885963 Rootkit/Booto.C Virus/Worm No 0 Yes No C:\System Volume Information\_restore{3C0979F7-8103-4B7A-B79F-6805CD9688B9}\RP1\A0000486.sys
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20090801-181030-835.dll
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20090801-080659-936.dll
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20090729-175843-747.dll
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20090729-175809-399.dll
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20090729-175733-126.dll
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20090729-175645-498.dll
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Documents and Settings\Chris Diaz\nukqkt.exe
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Documents and Settings\Chris Diaz\meqsq.exe
    03074964 Trj/CI.A Virus/Trojan No 0 Yes No C:\Program Files\Trend Micro\HijackThis\backups\backup-20090729-175824-561.dll
    ;===================================================================================================================================================================================
    SUSPECTS
    Sent Location `
    ;===================================================================================================================================================================================
    No C:\Documents and Settings\Chris Diaz\wafayoh.exe `
    No C:\System Volume Information\_restore{3C0979F7-8103-4B7A-B79F-6805CD9688B9}\RP1\A0000270.exe `
    ;===================================================================================================================================================================================
    VULNERABILITIES
    Id Severity Description `
    ComboFix 09-08-04.02 - Chris Diaz 08/04/2009 19:31.4.1 - NTFSx86
    Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.2047.1730 [GMT -4:00]
    Running from: c:\documents and settings\Chris Diaz\Desktop\ComboFix.exe
    Command switches used :: c:\documents and settings\Chris Diaz\Desktop\CFScript.txt
    .

    ((((((((((((((((((((((((( Files Created from 2009-07-04 to 2009-08-04 )))))))))))))))))))))))))))))))
    .

    2009-08-04 21:52 . 2006-02-28 12:00 4224 -c--a-w- c:\windows\system32\dllcache\beep.sys
    2009-08-04 21:52 . 2006-02-28 12:00 4224 ----a-w- c:\windows\system32\drivers\beep.sys
    2009-08-03 23:02 . 2008-04-14 00:12 39424 ----a-w- c:\windows\system32\grpconv.exe
    2009-08-03 22:54 . 2009-08-03 22:54 -------- d-----w- c:\windows\Sun
    2009-08-03 21:26 . 2009-08-03 21:26 -------- d-----w- C:\rsit
    2009-08-03 21:04 . 2009-08-03 21:04 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\Malwarebytes
    2009-08-03 21:03 . 2009-08-03 17:36 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2009-08-03 21:03 . 2009-08-03 21:03 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2009-08-03 21:03 . 2009-08-03 21:03 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
    2009-08-03 21:03 . 2009-08-03 17:36 19096 ----a-w- c:\windows\system32\drivers\mbam.sys
    2009-08-02 11:24 . 2009-08-02 11:24 32768 ---h--w- c:\documents and settings\Chris Diaz\meqsq.exe
    2009-08-02 11:22 . 2009-08-02 11:22 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
    2009-08-01 21:52 . 2009-08-01 21:52 -------- d-sh--w- c:\documents and settings\Administrator\PrivacIE
    2009-08-01 12:04 . 2009-08-01 12:04 -------- d-sh--w- c:\documents and settings\NetworkService\IETldCache
    2009-07-31 10:01 . 2009-07-31 10:01 32768 ---h--w- c:\documents and settings\Chris Diaz\nukqkt.exe
    2009-07-29 21:17 . 2009-07-29 21:17 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\AVG8
    2009-07-29 21:01 . 2009-07-03 17:09 594432 -c----w- c:\windows\system32\dllcache\msfeeds.dll
    2009-07-29 21:01 . 2009-07-03 17:09 55296 -c----w- c:\windows\system32\dllcache\msfeedsbs.dll
    2009-07-29 00:17 . 2009-07-29 00:17 -------- d-----w- c:\documents and settings\All Users\Application Data\DAEMON Tools Lite
    2009-07-29 00:17 . 2009-07-29 00:17 -------- d-----w- c:\program files\DAEMON Tools Toolbar
    2009-07-29 00:17 . 2009-07-29 00:17 -------- d-----w- c:\program files\DAEMON Tools Lite
    2009-07-29 00:17 . 2009-07-29 00:18 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\DAEMON Tools Lite
    2009-07-28 21:14 . 2009-07-31 10:02 -------- d-----w- c:\program files\Spybot - Search & Destroy
    2009-07-28 21:14 . 2009-07-31 10:01 -------- d-----w- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
    2009-07-28 21:11 . 2009-07-28 21:11 -------- d-----w- c:\program files\Trend Micro
    2009-07-28 20:53 . 2009-07-28 20:53 32256 ---h--w- c:\documents and settings\Chris Diaz\wafayoh.exe
    2009-07-28 20:50 . 2009-08-03 23:02 578560 -c--a-w- c:\windows\system32\dllcache\user32.dll
    2009-07-17 21:14 . 2009-08-04 09:01 139072 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
    2009-07-17 21:13 . 2009-08-04 09:00 189672 ----a-w- c:\windows\system32\PnkBstrB.exe
    2009-07-17 21:13 . 2009-07-17 21:13 75064 ----a-w- c:\windows\system32\PnkBstrA.exe
    2009-07-17 21:13 . 2009-07-17 21:13 -------- d-----w- c:\documents and settings\Chris Diaz\Local Settings\Application Data\PunkBuster
    2009-07-16 23:15 . 2009-07-29 00:09 -------- d-----w- c:\documents and settings\All Users\Application Data\DAEMON Tools Pro
    2009-07-16 23:13 . 2009-07-16 23:13 721904 ----a-w- c:\windows\system32\drivers\sptd.sys
    2009-07-16 23:13 . 2009-07-16 23:20 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\DAEMON Tools Pro
    2009-07-16 22:33 . 2009-07-16 22:33 -------- d-----w- c:\program files\EA GAMES
    2009-07-16 22:27 . 2009-07-16 23:27 -------- d-----w- c:\program files\Steam
    2009-07-16 20:38 . 2009-07-16 20:38 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\dvdcss
    2009-07-16 01:30 . 2009-07-16 01:30 -------- d-----w- c:\program files\VideoLAN
    2009-07-13 07:01 . 2009-07-22 12:07 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\LimeWire
    2009-07-12 19:36 . 2009-07-16 01:22 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\DivX
    2009-07-12 17:50 . 2009-07-16 22:43 -------- d--h--w- c:\program files\InstallShield Installation Information
    2009-07-12 17:50 . 2009-07-12 17:50 -------- d-----w- c:\program files\MC2
    2009-07-12 17:50 . 2009-07-16 22:23 -------- d-----w- c:\program files\Common Files\InstallShield
    2009-07-12 17:44 . 2009-07-12 17:44 -------- d-----w- c:\program files\Common Files\DivX Shared
    2009-07-12 14:03 . 2009-08-03 01:23 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\BitTorrent
    2009-07-12 14:00 . 2009-07-12 14:00 410984 ----a-w- c:\windows\system32\deploytk.dll
    2009-07-12 14:00 . 2009-07-12 14:00 -------- d-----w- c:\program files\Java
    2009-07-12 14:00 . 2009-07-12 14:00 152576 ----a-w- c:\documents and settings\Chris Diaz\Application Data\Sun\Java\jre1.6.0_11\lzma.dll
    2009-07-12 02:12 . 2009-06-10 10:03 457248 ----a-w- c:\windows\system32\nvudisp.exe
    2009-07-12 02:12 . 2009-06-21 12:46 485920 ----a-w- c:\windows\system32\NVUNINST.EXE
    2009-07-12 02:12 . 2009-07-12 02:12 -------- d-----w- C:\NVIDIA
    2009-07-11 20:39 . 2006-12-06 01:17 240 ----a-w- c:\windows\myClean.bat
    2009-07-11 20:39 . 2009-07-11 20:39 -------- d-sh--w- c:\documents and settings\LocalService\IETldCache
    2009-07-10 03:43 . 2009-07-10 03:43 -------- d-sh--w- c:\documents and settings\Chris Diaz\IECompatCache
    2009-07-09 21:36 . 2009-07-09 21:36 -------- d-----w- c:\documents and settings\Chris Diaz\Local Settings\Application Data\Identities
    2009-07-09 20:57 . 2009-07-09 20:57 0 ----a-w- c:\windows\nsreg.dat
    2009-07-09 20:57 . 2009-07-09 20:57 -------- d-----w- c:\documents and settings\Chris Diaz\Local Settings\Application Data\Mozilla
    2009-07-09 20:49 . 2009-08-04 02:15 -------- d-----w- c:\documents and settings\Chris Diaz\Application Data\mIRC
    2009-07-09 20:49 . 2009-08-04 01:53 -------- d-----w- c:\program files\mIRC

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2009-08-03 23:02 . 2006-02-28 12:00 578560 ----a-w- c:\windows\system32\user32.dll
    2009-07-16 00:15 . 2009-07-09 16:17 -------- d-----w- c:\program files\SystemRequirementsLab
    2009-07-12 17:45 . 2009-07-12 17:44 -------- d-----w- c:\program files\DivX
    2009-07-11 21:00 . 2009-07-09 16:17 664 ----a-w- c:\windows\system32\d3d9caps.dat
    2009-07-09 17:16 . 2009-07-09 17:16 -------- d-----w- c:\program files\microsoft frontpage
    2009-07-09 17:14 . 2009-07-09 17:14 21640 ----a-w- c:\windows\system32\emptyregdb.dat
    2009-07-09 16:17 . 2009-07-09 16:17 552 ----a-w- c:\windows\system32\d3d8caps.dat
    2009-07-09 16:10 . 2009-07-09 16:10 13104 ----a-w- c:\documents and settings\Chris Diaz\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
    2009-07-09 16:06 . 2009-07-09 16:06 -------- d-----w- c:\program files\Windows Media Connect 2
    2009-07-09 15:51 . 2009-07-09 15:40 -------- d-----w- c:\documents and settings\All Users\Application Data\NOS
    2009-07-09 15:51 . 2009-07-09 15:40 -------- d-----w- c:\program files\NOS
    2009-07-09 15:48 . 2009-07-09 17:15 76487 ----a-w- c:\windows\pchealth\helpctr\OfflineCache\index.dat
    2009-07-09 15:45 . 2009-07-09 15:45 -------- d-----w- c:\program files\Common Files\Adobe
    2009-07-09 15:43 . 2009-07-09 15:43 -------- d-----w- c:\program files\Common Files\Adobe AIR
    2009-07-09 15:41 . 2009-07-09 15:41 86016 ----a-w- c:\documents and settings\All Users\Application Data\NOS\Adobe_Downloads\arh.exe
    2009-07-09 14:30 . 2009-07-09 14:30 -------- d-----w- c:\program files\McAfee
    2009-07-03 17:09 . 2006-02-28 12:00 915456 ----a-w- c:\windows\system32\wininet.dll
    2009-06-16 14:36 . 2006-02-28 12:00 81920 ----a-w- c:\windows\system32\fontsub.dll
    2009-06-16 14:36 . 2006-02-28 12:00 119808 ----a-w- c:\windows\system32\t2embed.dll
    2009-06-10 12:28 . 2009-06-10 12:28 3510272 ----a-w- c:\windows\system32\nvgames.dll
    2009-06-10 12:28 . 2009-06-10 12:28 4022272 ----a-w- c:\windows\system32\nvdisps.dll
    2009-06-10 12:28 . 2009-06-10 12:28 86016 ----a-w- c:\windows\system32\nvmctray.dll
    2009-06-10 12:28 . 2009-06-10 12:28 168004 ----a-w- c:\windows\system32\nvsvc32.exe
    2009-06-10 12:28 . 2009-06-10 12:28 143360 ----a-w- c:\windows\system32\nvcolor.exe
    2009-06-10 12:28 . 2009-06-10 12:28 13758464 ----a-w- c:\windows\system32\nvcpl.dll
    2009-06-10 12:28 . 2009-06-10 12:28 229376 ----a-w- c:\windows\system32\nvmccs.dll
    2009-06-10 10:03 . 2009-07-09 15:33 8087712 ----a-w- c:\windows\system32\drivers\nv4_mini.sys
    2009-06-10 10:03 . 2009-06-10 10:03 9998336 ----a-w- c:\windows\system32\nvoglnt.dll
    2009-06-10 10:03 . 2009-06-10 10:03 815104 ----a-w- c:\windows\system32\nvapi.dll
    2009-06-10 10:03 . 2009-06-10 10:03 671744 ----a-w- c:\windows\system32\nvcuvid.dll
    2009-06-10 10:03 . 2009-06-10 10:03 1720320 ----a-w- c:\windows\system32\nvcuda.dll
    2009-06-10 10:03 . 2009-06-10 10:03 1580550 ----a-w- c:\windows\system32\nvdata.bin
    2009-06-10 10:03 . 2009-06-10 10:03 151552 ----a-w- c:\windows\system32\nvcodins.dll
    2009-06-10 10:03 . 2009-06-10 10:03 151552 ----a-w- c:\windows\system32\nvcod.dll
    2009-06-10 10:03 . 2009-06-10 10:03 1310720 ----a-w- c:\windows\system32\nvcuvenc.dll
    2009-06-10 10:03 . 2008-04-14 00:12 5908608 ----a-w- c:\windows\system32\nv4_disp.dll
    2009-06-03 19:09 . 2006-02-28 12:00 1291264 ----a-w- c:\windows\system32\quartz.dll
    2009-05-13 21:56 . 2009-07-12 17:45 9464 ------w- c:\windows\system32\drivers\cdralw2k.sys
    2009-05-13 21:56 . 2009-07-12 17:45 9336 ------w- c:\windows\system32\drivers\cdr4_xp.sys
    2009-05-13 21:56 . 2009-07-12 17:45 43528 ------w- c:\windows\system32\drivers\PxHelp20.sys
    2009-05-13 21:56 . 2009-07-12 17:45 129784 ------w- c:\windows\system32\pxafs.dll
    2009-05-13 21:56 . 2009-07-12 17:45 120056 ------w- c:\windows\system32\pxcpyi64.exe
    2009-05-13 21:56 . 2009-07-12 17:45 118520 ------w- c:\windows\system32\pxinsi64.exe
    2009-05-13 21:54 . 2009-05-13 21:54 90112 ----a-w- c:\windows\system32\dpl100.dll
    2009-05-13 21:54 . 2009-05-13 21:54 823296 ----a-w- c:\windows\system32\divx_xx0c.dll
    2009-05-13 21:54 . 2009-05-13 21:54 823296 ----a-w- c:\windows\system32\divx_xx07.dll
    2009-05-13 21:54 . 2009-05-13 21:54 815104 ----a-w- c:\windows\system32\divx_xx0a.dll
    2009-05-13 21:54 . 2009-05-13 21:54 811008 ----a-w- c:\windows\system32\divx_xx16.dll
    2009-05-13 21:54 . 2009-05-13 21:54 802816 ----a-w- c:\windows\system32\divx_xx11.dll
    2009-05-13 21:54 . 2009-05-13 21:54 685056 ----a-w- c:\windows\system32\DivX.dll
    2009-05-07 15:32 . 2006-02-28 12:00 345600 ----a-w- c:\windows\system32\localspl.dll
    .

    ((((((((((((((((((((((((((((( SnapShot@2009-08-03_23.04.01 )))))))))))))))))))))))))))))))))))))))))
    .
    + 2009-08-04 23:34 . 2009-08-04 23:34 16384 c:\windows\Temp\Perflib_Perfdata_490.dat
    + 2006-02-28 12:00 . 2008-04-14 00:12 507904 c:\windows\system32\winlogon.exe
    + 2006-02-28 12:00 . 2008-04-14 00:12 507904 c:\windows\system32\dllcache\winlogon.exe
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2008-04-14 1695232]
    "DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\daemon.exe" [2009-04-23 691656]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-06-10 13758464]
    "AlcxMonitor"="ALCXMNTR.EXE" - c:\windows\ALCXMNTR.EXE [2004-09-07 57344]
    "AGRSMMSG"="AGRSMMSG.exe" - c:\windows\AGRSMMSG.exe [2004-06-29 88363]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\beep.sys]
    @="beep"

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall"= 0 (0x0)

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\system32\\sessmgr.exe"=
    "%windir%\\Network Diagnostic\\xpnetdiag.exe"=
    "c:\\Program Files\\mIRC\\mirc.exe"=
    "c:\\Program Files\\EA GAMES\\Battlefield 2\\BF2.exe"=
    "c:\\Documents and Settings\\Chris Diaz\\wafayoh.exe"=
    "c:\\Documents and Settings\\Chris Diaz\\nukqkt.exe"=
    "c:\\Documents and Settings\\Chris Diaz\\meqsq.exe"=


    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
    "c:\windows\system32\rundll32.exe" "c:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/
    Trusted Zone: //about.htm/
    Trusted Zone: //LanguageSelection.htm/
    Trusted Zone: //Message.htm/
    Trusted Zone: //MyAgttryCmd.htm/
    Trusted Zone: //MyAgttryNag.htm/
    Trusted Zone: //MyNotification.htm/
    Trusted Zone: //NOCLessUpdate.htm/
    Trusted Zone: //strings.vbs/
    Trusted Zone: //Update.htm/
    Trusted Zone: mcafeeasap.com\betavscan
    Trusted Zone: mcafeeasap.com\vs
    Trusted Zone: mcafeeasap.com\www
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2009-08-04 19:34
    Windows 5.1.2600 Service Pack 3 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'explorer.exe'(2684)
    c:\windows\system32\WININET.dll
    c:\windows\system32\ieframe.dll
    c:\windows\system32\webcheck.dll
    c:\windows\system32\WPDShServiceObj.dll
    c:\windows\system32\PortableDeviceTypes.dll
    c:\windows\system32\PortableDeviceApi.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\windows\system32\nvsvc32.exe
    c:\program files\Java\jre6\bin\jqs.exe
    c:\windows\system32\PnkBstrA.exe
    c:\windows\system32\PnkBstrB.exe
    c:\windows\system32\wscntfy.exe
    .
    **************************************************************************
    .
    Completion time: 2009-08-04 19:35 - machine was rebooted
    ComboFix-quarantined-files.txt 2009-08-04 23:35
    ComboFix2.txt 2009-08-04 21:55
    ComboFix3.txt 2009-08-04 10:05
    ComboFix4.txt 2009-08-03 23:05

    Pre-Run: 700,003,393,536 bytes free
    Post-Run: 699,956,719,616 bytes free

    208 --- E O F --- 2009-07-29 21:08

  3. #13
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    Quote Originally Posted by katana View Post
    Do you know why all these are in your trusted zone ?
    Trusted Zone: //about.htm/
    Trusted Zone: //LanguageSelection.htm/
    Trusted Zone: //Message.htm/
    Trusted Zone: //MyAgttryCmd.htm/
    Trusted Zone: //MyAgttryNag.htm/
    Trusted Zone: //MyNotification.htm/
    Trusted Zone: //NOCLessUpdate.htm/
    Trusted Zone: //strings.vbs/
    Trusted Zone: //Update.htm/
    Trusted Zone: mcafeeasap.com\betavscan
    Trusted Zone: mcafeeasap.com\vs
    Trusted Zone: mcafeeasap.com\www

    OK, we're getting nowhere fast there. Let's try a different method



    OTMoveIt
    Please download OTM by OldTimer and save it to your desktop
    • Double-click OTM.exe to run it.
    • Copy the lines in the codebox below. ( Make sure you include :Processes )

    Code:
    :Processes
    :Reg
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "c:\\Documents and Settings\\Chris Diaz\\wafayoh.exe"=-
    "c:\\Documents and Settings\\Chris Diaz\\nukqkt.exe"=-
    "c:\\Documents and Settings\\Chris Diaz\\meqsq.exe"=-
    
    :Files
    c:\documents and settings\Chris Diaz\meqsq.exe
    c:\documents and settings\Chris Diaz\nukqkt.exe
    c:\Documents and Settings\Chris Diaz\wafayoh.exe
    :Commands
    [Purity]
    [EmptyTemp]
    • Return to OTM, right click in the Paste List of Files/Folders to Move window (under the yellow bar) and choose Paste.

    • - Close ALL open windows (especially Internet Explorer!)-
    • Click the red Moveit! button.
    • Copy everything in the Results window (under the green bar), and paste it in your next reply.
    • Close OTM


    If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.
    Last edited by katana; 2009-08-05 at 11:05.
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  4. #14
    Junior Member
    Join Date
    Aug 2009
    Posts
    14

    Default

    All processes killed
    ========== PROCESSES ==========
    ========== REGISTRY ==========
    Registry value HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List\\c:\\Documents and Settings\\Chris Diaz\\wafayoh.exe not found.
    Registry value HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List\\c:\\Documents and Settings\\Chris Diaz\\nukqkt.exe not found.
    Registry value HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List\\c:\\Documents and Settings\\Chris Diaz\\meqsq.exe not found.
    ========== FILES ==========
    File/Folder c:\documents and settings\Chris Diaz\meqsq.exe not found.
    File/Folder c:\documents and settings\Chris Diaz\nukqkt.exe not found.
    File/Folder c:\Documents and Settings\Chris Diaz\wafayoh.exe not found.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes

    User: All Users

    User: Chris Diaz
    ->Temp folder emptied: 99168 bytes
    ->Temporary Internet Files folder emptied: 1180266 bytes
    ->Java cache emptied: 127542 bytes
    ->FireFox cache emptied: 58179612 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes

    User: LocalService
    ->Temp folder emptied: 0 bytes
    File delete failed. C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
    ->Temporary Internet Files folder emptied: 32902 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    File delete failed. C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\index.dat scheduled to be deleted on reboot.
    ->Temporary Internet Files folder emptied: 32902 bytes

    %systemdrive% .tmp files removed: 0 bytes
    C:\WINDOWS\msdownld.tmp folder deleted successfully.
    %systemroot% .tmp files removed: 2176856 bytes
    %systemroot%\System32 .tmp files removed: 2577 bytes
    Windows Temp folder emptied: 0 bytes
    RecycleBin emptied: 0 bytes

    Total Files Cleaned = 58.97 mb


    OTM by OldTimer - Version 3.0.0.5 log created on 08052009_055527

    Files moved on Reboot...

    Registry entries deleted on Reboot...

  5. #15
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    Right, something strange is going on here ???

    Are you altering the logs in any way ?
    Is Chris Diaz your profile name ?

    Please do the following ...


    ----------------------------------------------------------------------------------------
    Step 1

    Upload a File
    Download suspicious file packer from here

    Unzip it to desktop, open it & paste in the list of files below, press next & it will create an archive (zip/cab file) on desktop

    c:\documents and settings\Chris Diaz\meqsq.exe
    c:\documents and settings\Chris Diaz\nukqkt.exe
    c:\Documents and Settings\Chris Diaz\wafayoh.exe


    Go to spykiller

    Please start a new thread Titled File/s for Katana and give the following information
    • Name:-- Your name
    • E-mail:-- Your E-mail (this is confidential and will not be displayed)
    • Subject:-- File for Katana

    In the main text window please put the following link
    Code:
    http://forums.spybot.info/showthread.php?p=326454#post326454
    you may also add any comments you wish
    then press attach and upload the zip/cab file that was created.

    Files can be uploaded by anybody but not downloaded at all except for those users that have been given special permissions.
    You DO NOT need to be a member to upload, anybody can upload the files


    You can now delete SFP (exe and Zip) along with the .cab file that was created


    ----------------------------------------------------------------------------------------
    Step 2

    Download and Run SystemLook

    Please download SystemLook from one of the links below and save it to your Desktop.
    Download Mirror #1
    Download Mirror #2

    • Double-click SystemLook.exe to run it.
    • Copy the content of the following codebox into the main textfield:
      Code:
      :dir
      c:\documents and settings\Chris Diaz
      :file
      c:\documents and settings\Chris Diaz\meqsq.exe
      c:\documents and settings\Chris Diaz\nukqkt.exe
      c:\Documents and Settings\Chris Diaz\wafayoh.exe
      :filefind
      meqsq.exe
      nukqkt.exe
      wafayoh.exe
      :comment
    • Click the Look button to start the scan.
    • When finished, a notepad window will open with the results of the scan. Please post this log in your next reply.
    Note: The log can also be found on your Desktop entitled SystemLook.txt


    ----------------------------------------------------------------------------------------
    Step 3

    Please run RSIT again (Only one log will be produced)

    ----------------------------------------------------------------------------------------
    Step 4

    SysProt Antirootkit

    Download SysProt Antirootkit from the link below (you will find it at the bottom of the page under attachments, or you can get it from one of the mirrors).

    http://sites.google.com/site/sysprotantirootkit/

    Unzip it into a folder on your desktop.
    • Double click Sysprot.exe to start the program.
    • Click on the Log tab.
    • In the Write to log box select all items.
    • Click on the Create Log button on the bottom right.
    • After a few seconds a new window should appear.
    • Select Scan Root Drive. Click on the Start button.
    • When it is complete a new window will appear to indicate that the scan is finished.
    • The log will be saved automatically in the same folder Sysprot.exe was extracted to. Open the text file and copy/paste the log here.




    ----------------------------------------------------------------------------------------
    Logs/Information to Post in Reply
    Please post the following logs/Information in your reply
    Some of the logs I request will be quite large, You may need to split them over a couple of replies.
    • Link to your SpyKiller topic
    • System Look Log
    • RSIT Log.txt
    • Sysprot Log
    Last edited by katana; 2009-08-05 at 17:19.
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  6. #16
    Junior Member
    Join Date
    Aug 2009
    Posts
    14

    Default

    SysProt AntiRootkit v1.0.1.0
    by swatkat

    ******************************************************************************************
    ******************************************************************************************

    Process:
    Name: [System Idle Process]
    PID: 0
    Hidden: No
    Window Visible: No

    Name: System
    PID: 4
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\smss.exe
    PID: 476
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\csrss.exe
    PID: 540
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\winlogon.exe
    PID: 564
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\services.exe
    PID: 608
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\lsass.exe
    PID: 620
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\nvsvc32.exe
    PID: 768
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\svchost.exe
    PID: 804
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\svchost.exe
    PID: 856
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\svchost.exe
    PID: 920
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\svchost.exe
    PID: 964
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\svchost.exe
    PID: 1012
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\spoolsv.exe
    PID: 1280
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\explorer.exe
    PID: 1392
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\ALCXMNTR.EXE
    PID: 1512
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\AGRSMMSG.exe
    PID: 1520
    Hidden: No
    Window Visible: No

    Name: C:\Program Files\DAEMON Tools Lite\daemon.exe
    PID: 1548
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\ctfmon.exe
    PID: 1556
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\svchost.exe
    PID: 536
    Hidden: No
    Window Visible: No

    Name: C:\Program Files\Java\jre6\bin\jqs.exe
    PID: 840
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\PnkBstrA.exe
    PID: 944
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\PnkBstrB.exe
    PID: 1008
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\alg.exe
    PID: 2004
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\wscntfy.exe
    PID: 208
    Hidden: No
    Window Visible: No

    Name: C:\WINDOWS\system32\svchost.exe
    PID: 420
    Hidden: No
    Window Visible: No

    Name: C:\Program Files\Internet Explorer\iexplore.exe
    PID: 396
    Hidden: No
    Window Visible: No

    Name: C:\Program Files\Internet Explorer\iexplore.exe
    PID: 1184
    Hidden: No
    Window Visible: No

    Name: C:\Documents and Settings\Chris Diaz\Desktop\SysProt\SysProt.exe
    PID: 4008
    Hidden: No
    Window Visible: Yes

    ******************************************************************************************
    ******************************************************************************************
    Kernel Modules:
    Module Name: \??\C:\Documents and Settings\Chris Diaz\Desktop\SysProt\SysProtDrv.sys
    Service Name: SysProtDrv.sys
    Module Base: B259B000
    Module End: B25A6000
    Hidden: No

    Module Name: \WINDOWS\system32\ntkrnlpa.exe
    Service Name: ---
    Module Base: 804D7000
    Module End: 806CF680
    Hidden: No

    Module Name: \WINDOWS\system32\hal.dll
    Service Name: ---
    Module Base: 806D0000
    Module End: 806F0300
    Hidden: No

    Module Name: \WINDOWS\system32\KDCOM.DLL
    Service Name: ---
    Module Base: B85A8000
    Module End: B85AA000
    Hidden: No

    Module Name: \WINDOWS\system32\BOOTVID.dll
    Service Name: ---
    Module Base: B84B8000
    Module End: B84BB000
    Hidden: No

    Module Name: spif.sys
    Service Name: ---
    Module Base: B7EA6000
    Module End: B7FA7000
    Hidden: Yes

    Module Name: \WINDOWS\System32\Drivers\WMILIB.SYS
    Service Name: ---
    Module Base: B85AA000
    Module End: B85AC000
    Hidden: No

    Module Name: \WINDOWS\System32\Drivers\SCSIPORT.SYS
    Service Name: ScsiPort
    Module Base: B7E8E000
    Module End: B7EA6000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\ACPI.sys
    Service Name: ACPI
    Module Base: B7E60000
    Module End: B7E8E000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\pci.sys
    Service Name: PCI
    Module Base: B7E4F000
    Module End: B7E60000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\ohci1394.sys
    Service Name: ohci1394
    Module Base: B80A8000
    Module End: B80B8000
    Hidden: No

    Module Name: \WINDOWS\system32\DRIVERS\1394BUS.SYS
    Service Name: ---
    Module Base: B80B8000
    Module End: B80C6000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\isapnp.sys
    Service Name: isapnp
    Module Base: B80C8000
    Module End: B80D2000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\pciide.sys
    Service Name: PCIIde
    Module Base: B8670000
    Module End: B8671000
    Hidden: No

    Module Name: \WINDOWS\system32\DRIVERS\PCIIDEX.SYS
    Service Name: ---
    Module Base: B8328000
    Module End: B832F000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\MountMgr.sys
    Service Name: MountMgr
    Module Base: B80D8000
    Module End: B80E3000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\ftdisk.sys
    Service Name: Disk
    Module Base: B7E30000
    Module End: B7E4F000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\PartMgr.sys
    Service Name: PartMgr
    Module Base: B8330000
    Module End: B8335000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\pavboot.sys
    Service Name: pavboot
    Module Base: B8338000
    Module End: B833E000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\VolSnap.sys
    Service Name: VolSnap
    Module Base: B80E8000
    Module End: B80F5000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\atapi.sys
    Service Name: atapi
    Module Base: B7E18000
    Module End: B7E30000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\disk.sys
    Service Name: ---
    Module Base: B80F8000
    Module End: B8101000
    Hidden: No

    Module Name: \WINDOWS\system32\DRIVERS\CLASSPNP.SYS
    Service Name: ---
    Module Base: B8108000
    Module End: B8115000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\fltmgr.sys
    Service Name: FltMgr
    Module Base: B7DF8000
    Module End: B7E18000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\sr.sys
    Service Name: sr
    Module Base: B7DE6000
    Module End: B7DF8000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\PxHelp20.sys
    Service Name: PxHelp20
    Module Base: B8118000
    Module End: B8121000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\KSecDD.sys
    Service Name: KSecDD
    Module Base: B7DCF000
    Module End: B7DE6000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\Ntfs.sys
    Service Name: Ntfs
    Module Base: B7D42000
    Module End: B7DCF000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\NDIS.sys
    Service Name: NDIS
    Module Base: B7D15000
    Module End: B7D42000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\Mup.sys
    Service Name: Mup
    Module Base: B7CFB000
    Module End: B7D15000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\gagp30kx.sys
    Service Name: gagp30kx
    Module Base: B8128000
    Module End: B8134000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\processr.sys
    Service Name: Processor
    Module Base: B81E8000
    Module End: B81F1000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
    Service Name: nv
    Module Base: B74E5000
    Module End: B7C9C000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\VIDEOPRT.SYS
    Service Name: ---
    Module Base: B74D1000
    Module End: B74E5000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\imapi.sys
    Service Name: Imapi
    Module Base: B81F8000
    Module End: B8203000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Service Name: Cdrom
    Module Base: B8208000
    Module End: B8218000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\redbook.sys
    Service Name: redbook
    Module Base: B8218000
    Module End: B8227000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\ks.sys
    Service Name: ---
    Module Base: B74AE000
    Module End: B74D1000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\ALCXWDM.SYS
    Service Name: ALCXWDM
    Module Base: B7278000
    Module End: B74AE000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\portcls.sys
    Service Name: ---
    Module Base: B7254000
    Module End: B7278000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\drmk.sys
    Service Name: ---
    Module Base: B8228000
    Module End: B8237000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\usbohci.sys
    Service Name: usbohci
    Module Base: B8398000
    Module End: B839D000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\USBPORT.SYS
    Service Name: ---
    Module Base: B7230000
    Module End: B7254000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\usbehci.sys
    Service Name: usbehci
    Module Base: B83A0000
    Module End: B83A8000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\sisnic.sys
    Service Name: SISNIC
    Module Base: B83A8000
    Module End: B83B0000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\AGRSM.sys
    Service Name: AgereSoftModem
    Module Base: B70FA000
    Module End: B7230000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Modem.SYS
    Service Name: Modem
    Module Base: B83B0000
    Module End: B83B8000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\nic1394.sys
    Service Name: NIC1394
    Module Base: B8238000
    Module End: B8248000
    Hidden: No

    Module Name: \SystemRoot\System32\Drivers\a6ym5izf.SYS
    Service Name: ---
    Module Base: B70C2000
    Module End: B70FA000
    Hidden: Yes

    Module Name: C:\WINDOWS\system32\DRIVERS\serial.sys
    Service Name: Serial
    Module Base: B8248000
    Module End: B8258000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\serenum.sys
    Service Name: serenum
    Module Base: B8578000
    Module End: B857C000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\parport.sys
    Service Name: Parport
    Module Base: B70AE000
    Module End: B70C2000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\i8042prt.sys
    Service Name: i8042prt
    Module Base: B8258000
    Module End: B8265000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\kbdclass.sys
    Service Name: Kbdclass
    Module Base: B8418000
    Module End: B841E000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\audstub.sys
    Service Name: audstub
    Module Base: B874E000
    Module End: B874F000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
    Service Name: Rasl2tp
    Module Base: B8268000
    Module End: B8275000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\ndistapi.sys
    Service Name: NdisTapi
    Module Base: B857C000
    Module End: B857F000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\ndiswan.sys
    Service Name: NdisWan
    Module Base: B7097000
    Module End: B70AE000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\raspppoe.sys
    Service Name: RasPppoe
    Module Base: B8278000
    Module End: B8283000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\raspptp.sys
    Service Name: PptpMiniport
    Module Base: B8288000
    Module End: B8294000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\TDI.SYS
    Service Name: ---
    Module Base: B8420000
    Module End: B8425000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\psched.sys
    Service Name: PSched
    Module Base: B6FE6000
    Module End: B6FF7000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\msgpc.sys
    Service Name: Gpc
    Module Base: B8298000
    Module End: B82A1000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\ptilink.sys
    Service Name: Ptilink
    Module Base: B8428000
    Module End: B842D000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\raspti.sys
    Service Name: Raspti
    Module Base: B8430000
    Module End: B8435000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\termdd.sys
    Service Name: TermDD
    Module Base: B82A8000
    Module End: B82B2000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\mouclass.sys
    Service Name: Mouclass
    Module Base: B8438000
    Module End: B843E000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\swenum.sys
    Service Name: swenum
    Module Base: B85B8000
    Module End: B85BA000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\update.sys
    Service Name: Update
    Module Base: B6F60000
    Module End: B6FBE000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\mssmbios.sys
    Service Name: mssmbios
    Module Base: B858C000
    Module End: B8590000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\NDProxy.SYS
    Service Name: NDProxy
    Module Base: B82C8000
    Module End: B82D2000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\usbhub.sys
    Service Name: usbhub
    Module Base: B82E8000
    Module End: B82F7000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\USBD.SYS
    Service Name: ---
    Module Base: B85BE000
    Module End: B85C0000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Fs_Rec.SYS
    Service Name: Fs_Rec
    Module Base: B85C6000
    Module End: B85C8000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Null.SYS
    Service Name: Null
    Module Base: B86BF000
    Module End: B86C0000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Beep.SYS
    Service Name: Beep
    Module Base: B85C8000
    Module End: B85CA000
    Hidden: No

    Module Name: C:\WINDOWS\System32\drivers\vga.sys
    Service Name: VgaSave
    Module Base: B8468000
    Module End: B846E000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\mnmdd.SYS
    Service Name: mnmdd
    Module Base: B85CA000
    Module End: B85CC000
    Hidden: No

    Module Name: C:\WINDOWS\System32\DRIVERS\RDPCDD.sys
    Service Name: RDPCDD
    Module Base: B85CC000
    Module End: B85CE000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Msfs.SYS
    Service Name: Msfs
    Module Base: B8470000
    Module End: B8475000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Npfs.SYS
    Service Name: Npfs
    Module Base: B8478000
    Module End: B8480000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\rasacd.sys
    Service Name: RasAcd
    Module Base: B853C000
    Module End: B853F000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\ipsec.sys
    Service Name: IPSec
    Module Base: B4185000
    Module End: B4198000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\tcpip.sys
    Service Name: Tcpip
    Module Base: B412C000
    Module End: B4185000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\mfetdik.sys
    Service Name: mfetdik
    Module Base: B8158000
    Module End: B8164000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\ipnat.sys
    Service Name: IpNat
    Module Base: B4106000
    Module End: B412C000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\netbt.sys
    Service Name: NetBT
    Module Base: B40DE000
    Module End: B4106000
    Hidden: No

    Module Name: C:\WINDOWS\System32\drivers\ws2ifsl.sys
    Service Name: WS2IFSL
    Module Base: B8550000
    Module End: B8553000
    Hidden: No

    Module Name: C:\WINDOWS\System32\drivers\afd.sys
    Service Name: AFD
    Module Base: B40BC000
    Module End: B40DE000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\netbios.sys
    Service Name: NetBIOS
    Module Base: B8168000
    Module End: B8171000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\rdbss.sys
    Service Name: Rdbss
    Module Base: B4091000
    Module End: B40BC000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
    Service Name: MRxSmb
    Module Base: B3FF9000
    Module End: B4069000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\mfehidk.sys
    Service Name: mfehidk
    Module Base: B3FC9000
    Module End: B3FF9000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Fips.SYS
    Service Name: Fips
    Module Base: B8178000
    Module End: B8183000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\wanarp.sys
    Service Name: Wanarp
    Module Base: B8188000
    Module End: B8191000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\arp1394.sys
    Service Name: Arp1394
    Module Base: B8198000
    Module End: B81A7000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\Cdfs.SYS
    Service Name: Cdfs
    Module Base: B81B8000
    Module End: B81C8000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Service Name: usbstor
    Module Base: B8480000
    Module End: B8487000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\hidusb.sys
    Service Name: HidUsb
    Module Base: B6FD6000
    Module End: B6FD9000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\HIDCLASS.SYS
    Service Name: ---
    Module Base: B81C8000
    Module End: B81D1000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\HIDPARSE.SYS
    Service Name: ---
    Module Base: B8488000
    Module End: B848F000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\mouhid.sys
    Service Name: mouhid
    Module Base: B6FD2000
    Module End: B6FD5000
    Hidden: No

    Module Name: \SystemRoot\System32\Drivers\dump_atapi.sys
    Service Name: ---
    Module Base: B3F11000
    Module End: B3F29000
    Hidden: Yes

    Module Name: \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    Service Name: ---
    Module Base: B85E2000
    Module End: B85E4000
    Hidden: Yes

    Module Name: C:\WINDOWS\System32\drivers\Dxapi.sys
    Service Name: ---
    Module Base: B7CD7000
    Module End: B7CDA000
    Hidden: No

    Module Name: C:\WINDOWS\System32\watchdog.sys
    Service Name: ---
    Module Base: B84A8000
    Module End: B84AD000
    Hidden: No

    Module Name: C:\WINDOWS\System32\drivers\dxgthk.sys
    Service Name: ---
    Module Base: B8731000
    Module End: B8732000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\ndisuio.sys
    Service Name: Ndisuio
    Module Base: B3B84000
    Module End: B3B88000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\wdmaud.sys
    Service Name: wdmaud
    Module Base: B3863000
    Module End: B3878000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\sysaudio.sys
    Service Name: sysaudio
    Module Base: B38E8000
    Module End: B38F7000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\mrxdav.sys
    Service Name: MRxDAV
    Module Base: B36F8000
    Module End: B3725000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\ParVdm.SYS
    Service Name: ParVdm
    Module Base: B85EA000
    Module End: B85EC000
    Hidden: No

    Module Name: C:\WINDOWS\system32\DRIVERS\srv.sys
    Service Name: Srv
    Module Base: B3656000
    Module End: B36A8000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\HTTP.sys
    Service Name: HTTP
    Module Base: B340D000
    Module End: B344E000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\TDTCP.SYS
    Service Name: TDTCP
    Module Base: B8388000
    Module End: B838E000
    Hidden: No

    Module Name: C:\WINDOWS\System32\Drivers\RDPWD.SYS
    Service Name: RDPWD
    Module Base: B3238000
    Module End: B325B000
    Hidden: No

    Module Name: C:\WINDOWS\system32\drivers\kmixer.sys
    Service Name: kmixer
    Module Base: B26AD000
    Module End: B26D8000
    Hidden: No

    ******************************************************************************************
    ******************************************************************************************
    SSDT:
    Function Name: ZwCreateKey
    Address: B7EA70E0
    Driver Base: B7EA6000
    Driver End: B7FA7000
    Driver Name: spif.sys

    Function Name: ZwEnumerateKey
    Address: B7EC5CA4
    Driver Base: B7EA6000
    Driver End: B7FA7000
    Driver Name: spif.sys

    Function Name: ZwEnumerateValueKey
    Address: B7EC6032
    Driver Base: B7EA6000
    Driver End: B7FA7000
    Driver Name: spif.sys

    Function Name: ZwOpenKey
    Address: B7EA70C0
    Driver Base: B7EA6000
    Driver End: B7FA7000
    Driver Name: spif.sys

    Function Name: ZwQueryKey
    Address: B7EC610A
    Driver Base: B7EA6000
    Driver End: B7FA7000
    Driver Name: spif.sys

    Function Name: ZwQueryValueKey
    Address: B7EC5F8A
    Driver Base: B7EA6000
    Driver End: B7FA7000
    Driver Name: spif.sys

    Function Name: ZwSetValueKey
    Address: B7EC619C
    Driver Base: B7EA6000
    Driver End: B7FA7000
    Driver Name: spif.sys

    ******************************************************************************************
    ******************************************************************************************
    No Kernel Hooks found

    ******************************************************************************************
    ******************************************************************************************
    IRP Hooks:
    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_CREATE
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_READ
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_WRITE
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_POWER
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: 89738500
    Hooking Module: _unknown_

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_CREATE
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_CREATE_NAMED_PIPE
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_READ
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_WRITE
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_QUERY_INFORMATION
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_SET_INFORMATION
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_QUERY_EA
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_SET_EA
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_FLUSH_BUFFERS
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_QUERY_VOLUME_INFORMATION
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_SET_VOLUME_INFORMATION
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_DIRECTORY_CONTROL
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_FILE_SYSTEM_CONTROL
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_SHUTDOWN
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_LOCK_CONTROL
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_CLEANUP
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_CREATE_MAILSLOT
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_QUERY_SECURITY
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_SET_SECURITY
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_POWER
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_DEVICE_CHANGE
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_QUERY_QUOTA
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: \Driver\sptd
    Hooked IRP: IRP_MJ_SET_QUOTA
    Jump To: B7EA7000
    Hooking Module: spif.sys

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbohci.sys
    Hooked IRP: IRP_MJ_CREATE
    Jump To: 89B781F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbohci.sys
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: 89B781F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbohci.sys
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: 89B781F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbohci.sys
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: 89B781F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbohci.sys
    Hooked IRP: IRP_MJ_POWER
    Jump To: 89B781F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbohci.sys
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: 89B781F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_CREATE
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_READ
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_WRITE
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_FLUSH_BUFFERS
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_SHUTDOWN
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_CLEANUP
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_POWER
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\drivers\ftdisk.sys
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: 89DE91F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\netbt.sys
    Hooked IRP: IRP_MJ_CREATE
    Jump To: 89717500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\netbt.sys
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: 89717500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\netbt.sys
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: 89717500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\netbt.sys
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: 89717500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\netbt.sys
    Hooked IRP: IRP_MJ_CLEANUP
    Jump To: 89717500
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_CREATE
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_READ
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_WRITE
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_FLUSH_BUFFERS
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_SHUTDOWN
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_POWER
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\cdrom.sys
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: 89B931F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbehci.sys
    Hooked IRP: IRP_MJ_CREATE
    Jump To: 89B561F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbehci.sys
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: 89B561F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbehci.sys
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: 89B561F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbehci.sys
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: 89B561F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbehci.sys
    Hooked IRP: IRP_MJ_POWER
    Jump To: 89B561F8
    Hooking Module: _unknown_

    Hooked Module: C:\WINDOWS\system32\DRIVERS\usbehci.sys
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: 89B561F8
    Hooking Module: _unknown_

    Hooked Module: \SystemRoot\System32\Drivers\a6ym5izf.SYS
    Hooked IRP: IRP_MJ_CREATE
    Jump To: 89BA1500
    Hooking Module: _unknown_

    Hooked Module: \SystemRoot\System32\Drivers\a6ym5izf.SYS
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: 89BA1500
    Hooking Module: _unknown_

    Hooked Module: \SystemRoot\System32\Drivers\a6ym5izf.SYS
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: 89BA1500
    Hooking Module: _unknown_

    Hooked Module: \SystemRoot\System32\Drivers\a6ym5izf.SYS
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: 89BA1500
    Hooking Module: _unknown_

    Hooked Module: \SystemRoot\System32\Drivers\a6ym5izf.SYS
    Hooked IRP: IRP_MJ_POWER
    Jump To: 89BA1500
    Hooking Module: _unknown_

    Hooked Module: \SystemRoot\System32\Drivers\a6ym5izf.SYS
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: 89BA1500
    Hooking Module: _unknown_

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_CREATE
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_CREATE_NAMED_PIPE
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_CLOSE
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_READ
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_WRITE
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_QUERY_INFORMATION
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_SET_INFORMATION
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_QUERY_EA
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_SET_EA
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_FLUSH_BUFFERS
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_QUERY_VOLUME_INFORMATION
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_SET_VOLUME_INFORMATION
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_DIRECTORY_CONTROL
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_FILE_SYSTEM_CONTROL
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_DEVICE_CONTROL
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_INTERNAL_DEVICE_CONTROL
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_SHUTDOWN
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_LOCK_CONTROL
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_CLEANUP
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_CREATE_MAILSLOT
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_QUERY_SECURITY
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_SET_SECURITY
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_POWER
    Jump To: B7EAEE30
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_SYSTEM_CONTROL
    Jump To: B7EC3514
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_DEVICE_CHANGE
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_QUERY_QUOTA
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    Hooked Module: \Driver\PCI_PNP5682
    Hooked IRP: IRP_MJ_SET_QUOTA
    Jump To: B7EEAAEA
    Hooking Module: spif.sys

    ******************************************************************************************
    ******************************************************************************************
    Ports:
    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1185
    Remote Address: 209.17.65.34:HTTP
    Type: TCP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: CLOSE_WAIT

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1184
    Remote Address: FORUMS.SPYBOT.INFO:HTTP
    Type: TCP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: CLOSE_WAIT

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1183
    Remote Address: FORUMS.SPYBOT.INFO:HTTP
    Type: TCP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: CLOSE_WAIT

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1182
    Remote Address: FORUMS.SPYBOT.INFO:HTTP
    Type: TCP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: CLOSE_WAIT

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1181
    Remote Address: FORUMS.SPYBOT.INFO:HTTP
    Type: TCP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: CLOSE_WAIT

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1180
    Remote Address: FORUMS.SPYBOT.INFO:HTTP
    Type: TCP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: CLOSE_WAIT

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1179
    Remote Address: FORUMS.SPYBOT.INFO:HTTP
    Type: TCP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: CLOSE_WAIT

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:NETBIOS-SSN
    Remote Address: 0.0.0.0:0
    Type: TCP
    Process: System
    State: LISTENING

    Local Address: CHRIS-15BC29F3B:5152
    Remote Address: 0.0.0.0:0
    Type: TCP
    Process: C:\Program Files\Java\jre6\bin\jqs.exe
    State: LISTENING

    Local Address: CHRIS-15BC29F3B:1028
    Remote Address: 0.0.0.0:0
    Type: TCP
    Process: C:\WINDOWS\system32\alg.exe
    State: LISTENING

    Local Address: CHRIS-15BC29F3B:3389
    Remote Address: 0.0.0.0:0
    Type: TCP
    Process: C:\WINDOWS\system32\svchost.exe
    State: LISTENING

    Local Address: CHRIS-15BC29F3B:2869
    Remote Address: 0.0.0.0:0
    Type: TCP
    Process: C:\WINDOWS\system32\svchost.exe
    State: LISTENING

    Local Address: CHRIS-15BC29F3B:MICROSOFT-DS
    Remote Address: 0.0.0.0:0
    Type: TCP
    Process: System
    State: LISTENING

    Local Address: CHRIS-15BC29F3B:EPMAP
    Remote Address: 0.0.0.0:0
    Type: TCP
    Process: C:\WINDOWS\system32\svchost.exe
    State: LISTENING

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:1900
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\svchost.exe
    State: NA

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:138
    Remote Address: NA
    Type: UDP
    Process: System
    State: NA

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:NETBIOS-NS
    Remote Address: NA
    Type: UDP
    Process: System
    State: NA

    Local Address: CHRIS-15BC29F3B.CFL.RR.COM:123
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\svchost.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:45301
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\PnkBstrB.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:44301
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\PnkBstrA.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:1900
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\svchost.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:1049
    Remote Address: NA
    Type: UDP
    Process: C:\Program Files\Internet Explorer\iexplore.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:1033
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\svchost.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:123
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\svchost.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:4500
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\lsass.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:500
    Remote Address: NA
    Type: UDP
    Process: C:\WINDOWS\system32\lsass.exe
    State: NA

    Local Address: CHRIS-15BC29F3B:MICROSOFT-DS
    Remote Address: NA
    Type: UDP
    Process: System
    State: NA

    ******************************************************************************************
    ******************************************************************************************
    No hidden files/folders found

  7. #17
    Junior Member
    Join Date
    Aug 2009
    Posts
    14

    Default

    spy killer link
    http://thespykiller.co.uk/index.php/topic,8674.new.html

    --------------------------------------------------------------------------------
    KASPERSKY ONLINE SCANNER 7.0 REPORT
    Monday, August 3, 2009
    Operating System: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)
    Kaspersky Online Scanner version: 7.0.26.13
    Program database last update: Tuesday, August 04, 2009 00:15:16
    Records in database: 2577736
    --------------------------------------------------------------------------------

    Scan settings:
    Scan using the following database: extended
    Scan archives: yes
    Scan mail databases: yes

    Scan area - My Computer:
    C:\
    D:\
    E:\
    F:\
    G:\
    H:\
    I:\
    J:\

    Scan statistics:
    Files scanned: 27838
    Threat name: 5
    Infected objects: 15
    Suspicious objects: 0
    Duration of the scan: 00:36:25


    File name / Threat name / Threats count
    C:\WINDOWS\system32\winlogon.exe/C:\WINDOWS\system32\winlogon.exe Infected: Trojan.Win32.Patched.aa 1
    C:\WINDOWS\system32\vxbik.exe/C:\WINDOWS\system32\vxbik.exe Infected: Trojan-PSW.Win32.Agent.nnh 1
    C:\Documents and Settings\Chris Diaz\meqsq.exe Infected: Trojan-PSW.Win32.Agent.nnh 1
    C:\Documents and Settings\Chris Diaz\My Documents\Downloads\regtools.vbs Infected: not-a-virus:RiskTool.VBS.DisReg.a 1
    C:\Documents and Settings\Chris Diaz\nukqkt.exe Infected: Trojan-PSW.Win32.Agent.nnh 1
    C:\Program Files\mIRC\mirc.exe Infected: not-a-virus:Client-IRC.Win32.mIRC.g 1
    C:\Qoobox\Quarantine\C\WINDOWS\explorer.exe.vir Infected: Trojan.Win32.Patched.aa 1
    C:\Qoobox\Quarantine\C\WINDOWS\system32\lsass.exe.vir Infected: Trojan.Win32.Patched.aa 1
    C:\Qoobox\Quarantine\C\WINDOWS\system32\services.exe.vir Infected: Trojan.Win32.Patched.aa 1
    C:\Qoobox\Quarantine\C\WINDOWS\system32\spoolsv.exe.vir Infected: Trojan.Win32.Patched.aa 1
    C:\Qoobox\Quarantine\C\WINDOWS\system32\svchost.exe.vir Infected: Trojan.Win32.Patched.aa 1
    C:\Qoobox\Quarantine\C\WINDOWS\system32\user32.dll.vir.vir Infected: Trojan.Win32.Patched.gq 1
    C:\WINDOWS\system32\fpu.exe Infected: Trojan-PSW.Win32.Agent.nnh 1
    C:\WINDOWS\system32\vxbik.exe Infected: Trojan-PSW.Win32.Agent.nnh 1
    C:\WINDOWS\system32\winlogon.exe Infected: Trojan.Win32.Patched.aa 1

    The selected area was scanned.

    Logfile of random's system information tool 1.06 (written by random/random)
    Run by Chris Diaz at 2009-08-06 16:48:46
    Microsoft Windows XP Home Edition Service Pack 3
    System drive C: has 667 GB (93%) free of 715 GB
    Total RAM: 2047 MB (83% free)

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 4:48:53 PM, on 8/6/2009
    Platform: Windows XP SP3 (WinNT 5.01.2600)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\WINDOWS\System32\smss.exe
    C:\WINDOWS\system32\winlogon.exe
    C:\WINDOWS\system32\services.exe
    C:\WINDOWS\system32\lsass.exe
    C:\WINDOWS\system32\nvsvc32.exe
    C:\WINDOWS\system32\svchost.exe
    C:\WINDOWS\System32\svchost.exe
    C:\WINDOWS\system32\spoolsv.exe
    C:\WINDOWS\Explorer.EXE
    C:\WINDOWS\ALCXMNTR.EXE
    C:\WINDOWS\AGRSMMSG.exe
    C:\Program Files\DAEMON Tools Lite\daemon.exe
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Java\jre6\bin\jqs.exe
    C:\WINDOWS\system32\PnkBstrA.exe
    C:\WINDOWS\system32\PnkBstrB.exe
    C:\WINDOWS\system32\wscntfy.exe
    C:\WINDOWS\System32\svchost.exe
    C:\Program Files\Internet Explorer\IEXPLORE.EXE
    C:\Program Files\Internet Explorer\IEXPLORE.EXE
    C:\Documents and Settings\Chris Diaz\My Documents\Downloads\RSIT.exe
    C:\Program Files\Trend Micro\HijackThis\Chris Diaz.exe

    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    O4 - HKLM\..\Run: [AlcxMonitor] ALCXMNTR.EXE
    O4 - HKLM\..\Run: [AGRSMMSG] AGRSMMSG.exe
    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
    O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
    O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
    O16 - DPF: {2D8ED06D-3C30-438B-96AE-4D110FDC1FB8} (ActiveScan 2.0 Installer Class) - http://acs.pandasoftware.com/actives.../as2stubie.cab
    O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
    O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
    O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
    O23 - Service: PnkBstrB - Unknown owner - C:\WINDOWS\system32\PnkBstrB.exe

    --
    End of file - 2469 bytes

    ======Registry dump======

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
    "AlcxMonitor"=C:\WINDOWS\ALCXMNTR.EXE [2004-09-07 57344]
    "AGRSMMSG"=C:\WINDOWS\AGRSMMSG.exe [2004-06-29 88363]
    "NvCplDaemon"=C:\WINDOWS\system32\NvCpl.dll [2009-06-10 13758464]

    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
    "MSMSGS"=C:\Program Files\Messenger\msmsgs.exe [2008-04-13 1695232]
    "DAEMON Tools Lite"=C:\Program Files\DAEMON Tools Lite\daemon.exe [2009-04-23 691656]
    "ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2008-04-13 15360]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
    WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\beep.sys]

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
    "dontdisplaylastusername"=0
    "legalnoticecaption"=
    "legalnoticetext"=
    "shutdownwithoutlogon"=1
    "undockwithoutlogon"=1

    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
    "NoDriveTypeAutoRun"=323
    "NoDriveAutoRun"=67108863
    "NoDrives"=0

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
    "HonorAutoRunSetting"=
    "NoDriveAutoRun"=
    "NoDriveTypeAutoRun"=
    "NoDrives"=

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
    "%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
    "%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
    "C:\Program Files\mIRC\mirc.exe"="C:\Program Files\mIRC\mirc.exe:*:Enabled:mIRC"
    "C:\Program Files\EA GAMES\Battlefield 2\BF2.exe"="C:\Program Files\EA GAMES\Battlefield 2\BF2.exe:*:Enabled:Battlefield 2"
    "C:\Documents and Settings\Chris Diaz\wafayoh.exe"="C:\Documents and Settings\Chris Diaz\wafayoh.exe:*:Enabled:ENABLE"
    "C:\Documents and Settings\Chris Diaz\nukqkt.exe"="C:\Documents and Settings\Chris Diaz\nukqkt.exe:*:Enabled:ENABLE"
    "C:\Documents and Settings\Chris Diaz\meqsq.exe"="C:\Documents and Settings\Chris Diaz\meqsq.exe:*:Enabled:ENABLE"

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
    "%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
    "%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"

    ======List of files/folders created in the last 1 months======

    2009-08-05 05:55:30 ----SHD---- C:\RECYCLER
    2009-08-05 05:55:27 ----D---- C:\_OTM
    2009-08-04 19:39:12 ----D---- C:\Program Files\Panda Security
    2009-08-04 19:35:32 ----A---- C:\ComboFix.txt
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\zip.exe
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\SWXCACLS.exe
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\SWSC.exe
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\SWREG.exe
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\sed.exe
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\PEV.exe
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\NIRCMD.exe
    2009-08-04 06:00:56 ----A---- C:\WINDOWS\grep.exe
    2009-08-03 19:02:44 ----A---- C:\WINDOWS\system32\grpconv.exe
    2009-08-03 19:00:26 ----A---- C:\Boot.bak
    2009-08-03 19:00:24 ----RASHD---- C:\cmdcons
    2009-08-03 18:55:19 ----D---- C:\WINDOWS\ERDNT
    2009-08-03 18:55:17 ----D---- C:\Qoobox
    2009-08-03 18:54:18 ----D---- C:\WINDOWS\Sun
    2009-08-03 17:26:45 ----D---- C:\rsit
    2009-08-03 17:04:00 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\Malwarebytes
    2009-08-03 17:03:56 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
    2009-08-03 17:03:56 ----D---- C:\Documents and Settings\All Users\Application Data\Malwarebytes
    2009-07-31 06:16:17 ----A---- C:\WINDOWS\wininit.ini
    2009-07-29 17:17:09 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\AVG8
    2009-07-28 20:17:43 ----D---- C:\Documents and Settings\All Users\Application Data\DAEMON Tools Lite
    2009-07-28 20:17:40 ----D---- C:\Program Files\DAEMON Tools Toolbar
    2009-07-28 20:17:38 ----D---- C:\Program Files\DAEMON Tools Lite
    2009-07-28 20:17:16 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\DAEMON Tools Lite
    2009-07-28 17:14:31 ----D---- C:\Program Files\Spybot - Search & Destroy
    2009-07-28 17:14:31 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
    2009-07-28 17:11:33 ----D---- C:\Program Files\Trend Micro
    2009-07-28 16:57:49 ----A---- C:\WINDOWS\system32\BASSMOD.dll
    2009-07-17 17:13:24 ----A---- C:\WINDOWS\system32\PnkBstrB.exe
    2009-07-17 17:13:17 ----A---- C:\WINDOWS\system32\PnkBstrA.exe
    2009-07-16 21:22:50 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\WinRAR
    2009-07-16 19:16:44 ----D---- C:\Program Files\WinRAR
    2009-07-16 19:15:05 ----D---- C:\Documents and Settings\All Users\Application Data\DAEMON Tools Pro
    2009-07-16 19:13:11 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\DAEMON Tools Pro
    2009-07-16 18:33:22 ----D---- C:\Program Files\EA GAMES
    2009-07-16 18:27:14 ----D---- C:\Program Files\Steam
    2009-07-16 16:38:36 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\dvdcss
    2009-07-15 21:30:25 ----D---- C:\Program Files\VideoLAN
    2009-07-15 19:18:33 ----D---- C:\WINDOWS\Minidump
    2009-07-15 19:01:48 ----A---- C:\WINDOWS\ntbtlog.txt
    2009-07-14 23:52:40 ----HDC---- C:\WINDOWS\$NtUninstallKB973346$
    2009-07-14 23:52:37 ----HDC---- C:\WINDOWS\$NtUninstallKB971633$
    2009-07-14 23:52:03 ----HDC---- C:\WINDOWS\$NtUninstallKB961371$
    2009-07-13 03:01:49 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\LimeWire
    2009-07-12 15:36:45 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\DivX
    2009-07-12 13:50:49 ----HD---- C:\Program Files\InstallShield Installation Information
    2009-07-12 13:50:49 ----D---- C:\Program Files\MC2
    2009-07-12 13:50:31 ----D---- C:\Program Files\Common Files\InstallShield
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\vxblock.dll
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxwave.dll
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxsfs.dll
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxmas.dll
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxinsi64.exe
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxinsa64.exe
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxhpinst.exe
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxdrv.dll
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxcpyi64.exe
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxcpya64.exe
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\pxafs.dll
    2009-07-12 13:45:02 ----N---- C:\WINDOWS\system32\px.dll
    2009-07-12 13:44:49 ----D---- C:\Program Files\DivX
    2009-07-12 13:44:49 ----D---- C:\Program Files\Common Files\DivX Shared
    2009-07-12 10:03:23 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\BitTorrent
    2009-07-12 10:00:25 ----A---- C:\WINDOWS\system32\javaws.exe
    2009-07-12 10:00:25 ----A---- C:\WINDOWS\system32\javaw.exe
    2009-07-12 10:00:25 ----A---- C:\WINDOWS\system32\java.exe
    2009-07-12 10:00:25 ----A---- C:\WINDOWS\system32\deploytk.dll
    2009-07-12 10:00:16 ----D---- C:\Program Files\Java
    2009-07-12 09:59:58 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\Sun
    2009-07-11 22:12:42 ----A---- C:\WINDOWS\system32\nvudisp.exe
    2009-07-11 22:12:31 ----A---- C:\WINDOWS\system32\NVUNINST.EXE
    2009-07-11 22:12:24 ----D---- C:\NVIDIA
    2009-07-11 16:39:51 ----A---- C:\WINDOWS\myClean.bat
    2009-07-09 16:57:15 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\Mozilla
    2009-07-09 16:49:27 ----D---- C:\Program Files\mIRC
    2009-07-09 16:49:27 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\mIRC
    2009-07-09 13:19:34 ----D---- C:\WINDOWS\SoftwareDistribution
    2009-07-09 13:19:33 ----SD---- C:\WINDOWS\system32\Microsoft
    2009-07-09 13:19:33 ----A---- C:\WINDOWS\SchedLgU.Txt
    2009-07-09 13:16:46 ----D---- C:\WINDOWS\system32\xircom
    2009-07-09 13:16:46 ----D---- C:\Program Files\xerox
    2009-07-09 13:16:46 ----D---- C:\Program Files\microsoft frontpage
    2009-07-09 13:16:41 ----HD---- C:\WINDOWS\$hf_mig$
    2009-07-09 13:16:40 ----A---- C:\WINDOWS\system32\xpsp3res.dll
    2009-07-09 13:16:31 ----A---- C:\WINDOWS\control.ini
    2009-07-09 13:16:31 ----A---- C:\AUTOEXEC.BAT
    2009-07-09 13:16:20 ----A---- C:\WINDOWS\OEWABLog.txt
    2009-07-09 13:16:17 ----A---- C:\WINDOWS\system32\mapi32.dll
    2009-07-09 13:15:44 ----SD---- C:\WINDOWS\Downloaded Program Files
    2009-07-09 13:15:44 ----RD---- C:\WINDOWS\Offline Web Pages
    2009-07-09 13:15:44 ----RAH---- C:\WINDOWS\system32\logonui.exe.manifest
    2009-07-09 13:15:40 ----RAH---- C:\WINDOWS\system32\cdplayer.exe.manifest
    2009-07-09 13:15:36 ----HD---- C:\Program Files\WindowsUpdate
    2009-07-09 13:15:22 ----D---- C:\WINDOWS\system32\DirectX
    2009-07-09 13:15:07 ----A---- C:\WINDOWS\system32\atrace.dll
    2009-07-09 13:15:05 ----A---- C:\WINDOWS\system32\desktop.ini
    2009-07-09 13:15:05 ----A---- C:\WINDOWS\desktop.ini
    2009-07-09 13:15:00 ----A---- C:\WINDOWS\system32\nmevtmsg.dll
    2009-07-09 13:14:59 ----D---- C:\Program Files\Common Files\Services
    2009-07-09 13:14:59 ----A---- C:\WINDOWS\system32\acctres.dll
    2009-07-09 13:14:57 ----SD---- C:\WINDOWS\Tasks
    2009-07-09 13:14:57 ----A---- C:\WINDOWS\system32\icfgnt5.dll
    2009-07-09 13:14:56 ----D---- C:\Program Files\Common Files\MSSoap
    2009-07-09 13:14:53 ----D---- C:\WINDOWS\srchasst
    2009-07-09 13:14:52 ----D---- C:\WINDOWS\system32\Macromed
    2009-07-09 13:14:50 ----A---- C:\WINDOWS\system32\wuweb.dll
    2009-07-09 13:14:50 ----A---- C:\WINDOWS\system32\wups.dll
    2009-07-09 13:14:50 ----A---- C:\WINDOWS\system32\wucltui.dll
    2009-07-09 13:14:50 ----A---- C:\WINDOWS\system32\wuauserv.dll
    2009-07-09 13:14:50 ----A---- C:\WINDOWS\system32\wuaueng1.dll
    2009-07-09 13:14:50 ----A---- C:\WINDOWS\system32\wuaueng.dll
    2009-07-09 13:14:50 ----A---- C:\WINDOWS\system32\wuauclt1.exe
    2009-07-09 13:14:49 ----A---- C:\WINDOWS\system32\wuauclt.exe
    2009-07-09 13:14:49 ----A---- C:\WINDOWS\system32\wuapi.dll
    2009-07-09 13:14:49 ----A---- C:\WINDOWS\system32\qmgrprxy.dll
    2009-07-09 13:14:49 ----A---- C:\WINDOWS\system32\qmgr.dll
    2009-07-09 13:14:49 ----A---- C:\WINDOWS\system32\bitsprx3.dll
    2009-07-09 13:14:49 ----A---- C:\WINDOWS\system32\bitsprx2.dll
    2009-07-09 13:14:46 ----D---- C:\Program Files\Movie Maker
    2009-07-09 13:14:43 ----A---- C:\WINDOWS\system32\safrslv.dll
    2009-07-09 13:14:43 ----A---- C:\WINDOWS\system32\safrdm.dll
    2009-07-09 13:14:43 ----A---- C:\WINDOWS\system32\safrcdlg.dll
    2009-07-09 13:14:43 ----A---- C:\WINDOWS\system32\racpldlg.dll
    2009-07-09 13:14:40 ----D---- C:\WINDOWS\system32\Restore
    2009-07-09 13:14:40 ----A---- C:\WINDOWS\system32\srsvc.dll
    2009-07-09 13:14:40 ----A---- C:\WINDOWS\system32\srrstr.dll
    2009-07-09 13:14:40 ----A---- C:\WINDOWS\system32\srclient.dll
    2009-07-09 13:14:40 ----A---- C:\WINDOWS\system32\fltmc.exe
    2009-07-09 13:14:40 ----A---- C:\WINDOWS\system32\fltlib.dll
    2009-07-09 13:14:39 ----A---- C:\WINDOWS\system32\nmmkcert.dll
    2009-07-09 13:14:39 ----A---- C:\WINDOWS\system32\msconf.dll
    2009-07-09 13:14:39 ----A---- C:\WINDOWS\system32\mnmsrvc.exe
    2009-07-09 13:14:39 ----A---- C:\WINDOWS\system32\mnmdd.dll
    2009-07-09 13:14:39 ----A---- C:\WINDOWS\system32\isrdbg32.dll
    2009-07-09 13:14:39 ----A---- C:\WINDOWS\system32\ils.dll
    2009-07-09 13:14:37 ----D---- C:\Program Files\NetMeeting
    2009-07-09 13:14:37 ----A---- C:\WINDOWS\system32\msoert2.dll
    2009-07-09 13:14:37 ----A---- C:\WINDOWS\system32\msoeacct.dll
    2009-07-09 13:14:36 ----A---- C:\WINDOWS\system32\inetres.dll
    2009-07-09 13:14:36 ----A---- C:\WINDOWS\system32\inetcomm.dll
    2009-07-09 13:14:34 ----D---- C:\Program Files\Outlook Express
    2009-07-09 13:14:34 ----A---- C:\WINDOWS\system32\schedsvc.dll
    2009-07-09 13:14:34 ----A---- C:\WINDOWS\system32\mstinit.exe
    2009-07-09 13:14:34 ----A---- C:\WINDOWS\system32\mstask.dll
    2009-07-09 13:14:33 ----A---- C:\WINDOWS\system32\isign32.dll
    2009-07-09 13:14:33 ----A---- C:\WINDOWS\system32\inetcfg.dll
    2009-07-09 13:14:33 ----A---- C:\WINDOWS\system32\icwphbk.dll
    2009-07-09 13:14:33 ----A---- C:\WINDOWS\system32\icwdial.dll
    2009-07-09 13:14:29 ----D---- C:\Program Files\Common Files\System
    2009-07-09 13:14:28 ----D---- C:\Program Files\Internet Explorer
    2009-07-09 13:14:19 ----D---- C:\Program Files\ComPlus Applications
    2009-07-09 13:14:17 ----A---- C:\WINDOWS\vbaddin.ini
    2009-07-09 13:14:17 ----A---- C:\WINDOWS\vb.ini
    2009-07-09 13:14:14 ----D---- C:\WINDOWS\Registration
    2009-07-09 13:13:54 ----D---- C:\Program Files\Windows Media Player
    2009-07-09 13:13:54 ----D---- C:\Program Files\Online Services
    2009-07-09 13:13:50 ----D---- C:\Program Files\Messenger
    2009-07-09 13:13:47 ----D---- C:\Program Files\MSN Gaming Zone
    2009-07-09 13:13:47 ----A---- C:\WINDOWS\system32\write.exe
    2009-07-09 13:13:40 ----A---- C:\WINDOWS\system32\winchat.exe
    2009-07-09 13:13:40 ----A---- C:\WINDOWS\system32\sndvol32.exe
    2009-07-09 13:13:40 ----A---- C:\WINDOWS\system32\hticons.dll
    2009-07-09 13:13:40 ----A---- C:\WINDOWS\system32\avwav.dll
    2009-07-09 13:13:40 ----A---- C:\WINDOWS\system32\avtapi.dll
    2009-07-09 13:13:40 ----A---- C:\WINDOWS\system32\avmeter.dll
    2009-07-09 13:13:35 ----A---- C:\WINDOWS\system32\getuname.dll
    2009-07-09 13:13:35 ----A---- C:\WINDOWS\system32\charmap.exe
    2009-07-09 13:13:34 ----A---- C:\WINDOWS\system32\winmine.exe
    2009-07-09 13:13:34 ----A---- C:\WINDOWS\system32\sol.exe
    2009-07-09 13:13:34 ----A---- C:\WINDOWS\system32\reset.exe
    2009-07-09 13:13:34 ----A---- C:\WINDOWS\system32\mshearts.exe
    2009-07-09 13:13:34 ----A---- C:\WINDOWS\system32\freecell.exe
    2009-07-09 13:13:34 ----A---- C:\WINDOWS\system32\calc.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\usrlogon.cmd
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\tsshutdn.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\tslabels.ini
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\tskill.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\tsdiscon.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\tscon.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\shadow.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\rwinsta.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\regini.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\rdpcfgex.dll
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\qwinsta.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\qappsrv.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\msg.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\logoff.exe
    2009-07-09 13:13:33 ----A---- C:\WINDOWS\system32\cdmodem.dll
    2009-07-09 13:13:32 ----A---- C:\WINDOWS\system32\mtxlegih.dll
    2009-07-09 13:13:32 ----A---- C:\WINDOWS\system32\mtxex.dll
    2009-07-09 13:13:32 ----A---- C:\WINDOWS\system32\mtxdm.dll
    2009-07-09 13:13:32 ----A---- C:\WINDOWS\system32\msdtcprf.ini
    2009-07-09 13:13:32 ----A---- C:\WINDOWS\system32\dcomcnfg.exe
    2009-07-09 13:13:32 ----A---- C:\WINDOWS\system32\comrepl.dll
    2009-07-09 13:13:32 ----A---- C:\WINDOWS\system32\comaddin.dll
    2009-07-09 13:13:31 ----A---- C:\WINDOWS\system32\stclient.dll
    2009-07-09 13:13:31 ----A---- C:\WINDOWS\system32\comsnap.dll
    2009-07-09 13:13:28 ----A---- C:\WINDOWS\system32\wmimgmt.msc
    2009-07-09 13:13:18 ----D---- C:\Program Files\MSN
    2009-07-09 13:13:17 ----A---- C:\WINDOWS\system32\sndrec32.exe
    2009-07-09 13:13:17 ----A---- C:\WINDOWS\system32\mplay32.exe
    2009-07-09 13:13:17 ----A---- C:\WINDOWS\system32\hypertrm.dll
    2009-07-09 13:13:17 ----A---- C:\WINDOWS\system32\accwiz.exe
    2009-07-09 13:13:16 ----D---- C:\Program Files\Windows NT
    2009-07-09 13:13:16 ----A---- C:\WINDOWS\system32\tscfgwmi.dll
    2009-07-09 13:13:16 ----A---- C:\WINDOWS\system32\spider.exe
    2009-07-09 13:13:16 ----A---- C:\WINDOWS\system32\mspaint.exe
    2009-07-09 13:13:16 ----A---- C:\WINDOWS\system32\clipbrd.exe
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\tscupgrd.exe
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\termsrv.dll
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\sessmgr.exe
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\remotepg.dll
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\rdshost.exe
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\rdsaddin.exe
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\rdpwsx.dll
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\rdpsnd.dll
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\rdpclip.exe
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\rdchost.dll
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\mstscax.dll
    2009-07-09 13:13:15 ----A---- C:\WINDOWS\system32\mstsc.exe
    2009-07-09 13:13:14 ----D---- C:\WINDOWS\system32\MsDtc
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\xolehlp.dll
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\qprocess.exe
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\mtxoci.dll
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\msdtcuiu.dll
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\msdtctm.dll
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\msdtcprx.dll
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\icaapi.dll
    2009-07-09 13:13:14 ----A---- C:\WINDOWS\system32\cfgbkend.dll
    2009-07-09 13:13:13 ----D---- C:\WINDOWS\system32\Com
    2009-07-09 13:13:13 ----A---- C:\WINDOWS\system32\msdtclog.dll
    2009-07-09 13:13:13 ----A---- C:\WINDOWS\system32\msdtc.exe
    2009-07-09 13:13:13 ----A---- C:\WINDOWS\system32\colbact.dll
    2009-07-09 13:13:13 ----A---- C:\WINDOWS\system32\clbcatex.dll
    2009-07-09 13:13:13 ----A---- C:\WINDOWS\system32\catsrvps.dll
    2009-07-09 13:13:12 ----A---- C:\WINDOWS\system32\comuid.dll
    2009-07-09 13:13:12 ----A---- C:\WINDOWS\system32\comsvcs.dll
    2009-07-09 13:13:12 ----A---- C:\WINDOWS\system32\clbcatq.dll
    2009-07-09 13:13:12 ----A---- C:\WINDOWS\system32\catsrvut.dll
    2009-07-09 13:13:12 ----A---- C:\WINDOWS\system32\catsrv.dll
    2009-07-09 13:13:08 ----A---- C:\WINDOWS\system32\servdeps.dll
    2009-07-09 13:13:08 ----A---- C:\WINDOWS\system32\mmfutil.dll
    2009-07-09 13:13:08 ----A---- C:\WINDOWS\system32\licwmi.dll
    2009-07-09 13:13:08 ----A---- C:\WINDOWS\system32\cmprops.dll
    2009-07-09 12:28:13 ----HDC---- C:\WINDOWS\$NtUninstallKB959772_WM11$
    2009-07-09 12:28:09 ----HDC---- C:\WINDOWS\$NtUninstallKB952069_WM9$
    2009-07-09 12:28:05 ----HDC---- C:\WINDOWS\$NtUninstallKB954459$
    2009-07-09 12:28:02 ----HDC---- C:\WINDOWS\$NtUninstallKB954154_WM11$
    2009-07-09 12:27:59 ----HDC---- C:\WINDOWS\$NtUninstallKB929399$
    2009-07-09 12:27:50 ----HDC---- C:\WINDOWS\$NtUninstallKB936782_WMP11$
    2009-07-09 12:27:43 ----HDC---- C:\WINDOWS\$NtUninstallKB939683$
    2009-07-09 12:27:35 ----HDC---- C:\WINDOWS\$NtUninstallKB951978$
    2009-07-09 12:27:26 ----HDC---- C:\WINDOWS\$NtUninstallKB941569$
    2009-07-09 12:19:06 ----A---- C:\WINDOWS\system32\D3DX9_41.dll
    2009-07-09 12:19:06 ----A---- C:\WINDOWS\system32\d3dx10_41.dll
    2009-07-09 12:19:06 ----A---- C:\WINDOWS\system32\D3DCompiler_41.dll
    2009-07-09 12:19:05 ----A---- C:\WINDOWS\system32\XAudio2_4.dll
    2009-07-09 12:19:05 ----A---- C:\WINDOWS\system32\XAPOFX1_3.dll
    2009-07-09 12:19:04 ----A---- C:\WINDOWS\system32\xactengine3_4.dll
    2009-07-09 12:19:04 ----A---- C:\WINDOWS\system32\X3DAudio1_6.dll
    2009-07-09 12:19:03 ----A---- C:\WINDOWS\system32\D3DX9_40.dll
    2009-07-09 12:19:03 ----A---- C:\WINDOWS\system32\d3dx10_40.dll
    2009-07-09 12:19:03 ----A---- C:\WINDOWS\system32\D3DCompiler_40.dll
    2009-07-09 12:19:02 ----A---- C:\WINDOWS\system32\XAudio2_3.dll
    2009-07-09 12:19:02 ----A---- C:\WINDOWS\system32\XAPOFX1_2.dll
    2009-07-09 12:19:01 ----A---- C:\WINDOWS\system32\xactengine3_3.dll
    2009-07-09 12:19:01 ----A---- C:\WINDOWS\system32\X3DAudio1_5.dll
    2009-07-09 12:19:00 ----A---- C:\WINDOWS\system32\XAudio2_2.dll
    2009-07-09 12:19:00 ----A---- C:\WINDOWS\system32\XAPOFX1_1.dll
    2009-07-09 12:18:59 ----A---- C:\WINDOWS\system32\xactengine3_2.dll
    2009-07-09 12:18:59 ----A---- C:\WINDOWS\system32\d3dx10_39.dll
    2009-07-09 12:18:59 ----A---- C:\WINDOWS\system32\D3DCompiler_39.dll
    2009-07-09 12:18:58 ----A---- C:\WINDOWS\system32\D3DX9_39.dll
    2009-07-09 12:18:57 ----A---- C:\WINDOWS\system32\XAudio2_1.dll
    2009-07-09 12:18:57 ----A---- C:\WINDOWS\system32\XAPOFX1_0.dll
    2009-07-09 12:18:57 ----A---- C:\WINDOWS\system32\xactengine3_1.dll
    2009-07-09 12:18:56 ----A---- C:\WINDOWS\system32\X3DAudio1_4.dll
    2009-07-09 12:18:56 ----A---- C:\WINDOWS\system32\d3dx10_38.dll
    2009-07-09 12:18:56 ----A---- C:\WINDOWS\system32\D3DCompiler_38.dll
    2009-07-09 12:18:55 ----A---- C:\WINDOWS\system32\D3DX9_38.dll
    2009-07-09 12:18:54 ----A---- C:\WINDOWS\system32\XAudio2_0.dll
    2009-07-09 12:18:54 ----A---- C:\WINDOWS\system32\xactengine3_0.dll
    2009-07-09 12:18:53 ----A---- C:\WINDOWS\system32\X3DAudio1_3.dll
    2009-07-09 12:18:53 ----A---- C:\WINDOWS\system32\d3dx10_37.dll
    2009-07-09 12:18:53 ----A---- C:\WINDOWS\system32\D3DCompiler_37.dll
    2009-07-09 12:18:52 ----A---- C:\WINDOWS\system32\xactengine2_10.dll
    2009-07-09 12:18:52 ----A---- C:\WINDOWS\system32\D3DX9_37.dll
    2009-07-09 12:18:50 ----A---- C:\WINDOWS\system32\d3dx9_36.dll
    2009-07-09 12:18:50 ----A---- C:\WINDOWS\system32\d3dx10_36.dll
    2009-07-09 12:18:50 ----A---- C:\WINDOWS\system32\D3DCompiler_36.dll
    2009-07-09 12:18:49 ----A---- C:\WINDOWS\system32\xactengine2_9.dll
    2009-07-09 12:18:48 ----A---- C:\WINDOWS\system32\d3dx9_35.dll
    2009-07-09 12:18:48 ----A---- C:\WINDOWS\system32\d3dx10_35.dll
    2009-07-09 12:18:48 ----A---- C:\WINDOWS\system32\D3DCompiler_35.dll
    2009-07-09 12:18:47 ----A---- C:\WINDOWS\system32\xactengine2_8.dll
    2009-07-09 12:18:47 ----A---- C:\WINDOWS\system32\X3DAudio1_2.dll
    2009-07-09 12:18:46 ----A---- C:\WINDOWS\system32\d3dx9_34.dll
    2009-07-09 12:18:46 ----A---- C:\WINDOWS\system32\d3dx10_34.dll
    2009-07-09 12:18:46 ----A---- C:\WINDOWS\system32\D3DCompiler_34.dll
    2009-07-09 12:18:45 ----A---- C:\WINDOWS\system32\xinput1_3.dll
    2009-07-09 12:18:45 ----A---- C:\WINDOWS\system32\xactengine2_7.dll
    2009-07-09 12:18:44 ----A---- C:\WINDOWS\system32\d3dx10_33.dll
    2009-07-09 12:18:44 ----A---- C:\WINDOWS\system32\D3DCompiler_33.dll
    2009-07-09 12:18:42 ----A---- C:\WINDOWS\system32\xactengine2_6.dll
    2009-07-09 12:18:42 ----A---- C:\WINDOWS\system32\d3dx9_33.dll
    2009-07-09 12:18:41 ----A---- C:\WINDOWS\system32\xactengine2_5.dll
    2009-07-09 12:18:41 ----A---- C:\WINDOWS\system32\d3dx9_32.dll
    2009-07-09 12:18:40 ----A---- C:\WINDOWS\system32\xactengine2_4.dll
    2009-07-09 12:18:40 ----A---- C:\WINDOWS\system32\x3daudio1_1.dll
    2009-07-09 12:18:40 ----A---- C:\WINDOWS\system32\d3dx9_31.dll
    2009-07-09 12:18:39 ----A---- C:\WINDOWS\system32\xinput1_2.dll
    2009-07-09 12:18:39 ----A---- C:\WINDOWS\system32\xactengine2_3.dll
    2009-07-09 12:18:38 ----A---- C:\WINDOWS\system32\xinput1_1.dll
    2009-07-09 12:18:38 ----A---- C:\WINDOWS\system32\xactengine2_2.dll
    2009-07-09 12:18:37 ----A---- C:\WINDOWS\system32\xactengine2_1.dll
    2009-07-09 12:18:37 ----A---- C:\WINDOWS\system32\d3dx9_30.dll
    2009-07-09 12:18:36 ----A---- C:\WINDOWS\system32\xactengine2_0.dll
    2009-07-09 12:18:36 ----A---- C:\WINDOWS\system32\x3daudio1_0.dll
    2009-07-09 12:18:36 ----A---- C:\WINDOWS\system32\d3dx9_29.dll
    2009-07-09 12:18:35 ----A---- C:\WINDOWS\system32\xinput9_1_0.dll
    2009-07-09 12:18:35 ----A---- C:\WINDOWS\system32\d3dx9_28.dll
    2009-07-09 12:18:34 ----A---- C:\WINDOWS\system32\d3dx9_27.dll
    2009-07-09 12:18:34 ----A---- C:\WINDOWS\system32\d3dx9_26.dll
    2009-07-09 12:18:33 ----A---- C:\WINDOWS\system32\d3dx9_25.dll
    2009-07-09 12:18:32 ----A---- C:\WINDOWS\system32\d3dx9_24.dll
    2009-07-09 12:17:33 ----D---- C:\Program Files\SystemRequirementsLab
    2009-07-09 12:07:06 ----N---- C:\WINDOWS\system32\spmsg.dll
    2009-07-09 12:07:00 ----HDC---- C:\WINDOWS\$NtUninstallMSCompPackV1$
    2009-07-09 12:06:50 ----D---- C:\Program Files\Windows Media Connect 2
    2009-07-09 12:06:42 ----HDC---- C:\WINDOWS\$NtUninstallwmp11$
    2009-07-09 12:06:16 ----HDC---- C:\WINDOWS\$NtUninstallWMFDist11$
    2009-07-09 12:06:03 ----D---- C:\WINDOWS\system32\LogFiles
    2009-07-09 12:05:53 ----HDC---- C:\WINDOWS\$NtUninstallWudf01000$
    2009-07-09 12:05:22 ----HDC---- C:\WINDOWS\$NtUninstallKB951376-v2$
    2009-07-09 12:05:17 ----HDC---- C:\WINDOWS\$NtUninstallKB952954$
    2009-07-09 12:05:12 ----HDC---- C:\WINDOWS\$NtUninstallKB959426$
    2009-07-09 12:05:08 ----HDC---- C:\WINDOWS\$NtUninstallKB946648$
    2009-07-09 12:05:03 ----HDC---- C:\WINDOWS\$NtUninstallKB961373$
    2009-07-09 12:04:58 ----HDC---- C:\WINDOWS\$NtUninstallKB956803$
    2009-07-09 12:04:54 ----HDC---- C:\WINDOWS\$NtUninstallKB955839$
    2009-07-09 12:04:48 ----HDC---- C:\WINDOWS\$NtUninstallKB950974$
    2009-07-09 12:04:43 ----HDC---- C:\WINDOWS\$NtUninstallKB960225$
    2009-07-09 12:04:29 ----HDC---- C:\WINDOWS\$NtUninstallKB956572$
    2009-07-09 12:04:22 ----HDC---- C:\WINDOWS\$NtUninstallKB961501$
    2009-07-09 12:04:13 ----HDC---- C:\WINDOWS\$NtUninstallKB969897$
    2009-07-09 12:04:08 ----HDC---- C:\WINDOWS\$NtUninstallKB938464-v2$
    2009-07-09 12:04:03 ----HDC---- C:\WINDOWS\$NtUninstallKB952004$
    2009-07-09 12:03:59 ----HDC---- C:\WINDOWS\$NtUninstallKB969898$
    2009-07-09 12:03:54 ----HDC---- C:\WINDOWS\$NtUninstallKB950762$
    2009-07-09 12:03:50 ----HDC---- C:\WINDOWS\$NtUninstallKB957097$
    2009-07-09 12:03:45 ----HDC---- C:\WINDOWS\$NtUninstallKB958687$
    2009-07-09 12:03:37 ----HDC---- C:\WINDOWS\$NtUninstallKB952287$
    2009-07-09 12:03:08 ----A---- C:\WINDOWS\system32\ksuser.dll
    2009-07-09 12:02:59 ----HDC---- C:\WINDOWS\$NtUninstallKB967715$
    2009-07-09 12:02:55 ----HDC---- C:\WINDOWS\$NtUninstallKB950760$
    2009-07-09 12:02:51 ----HDC---- C:\WINDOWS\$NtUninstallKB951066$
    2009-07-09 12:02:34 ----D---- C:\WINDOWS\ie8updates
    2009-07-09 12:02:24 ----D---- C:\WINDOWS\WBEM
    2009-07-09 12:01:39 ----HDC---- C:\WINDOWS\ie8
    2009-07-09 11:59:22 ----D---- C:\WINDOWS\Logs
    2009-07-09 11:56:09 ----HDC---- C:\WINDOWS\$NtUninstallKB951748$
    2009-07-09 11:55:14 ----A---- C:\WINDOWS\system32\MRT.exe
    2009-07-09 11:55:04 ----HDC---- C:\WINDOWS\$NtUninstallKB970238$
    2009-07-09 11:54:59 ----HDC---- C:\WINDOWS\$NtUninstallKB960803$
    2009-07-09 11:54:55 ----HDC---- C:\WINDOWS\$NtUninstallKB968537$
    2009-07-09 11:54:49 ----HDC---- C:\WINDOWS\$NtUninstallKB954600$
    2009-07-09 11:54:43 ----HDC---- C:\WINDOWS\$NtUninstallKB958644$
    2009-07-09 11:54:38 ----HDC---- C:\WINDOWS\$NtUninstallKB955069$
    2009-07-09 11:54:33 ----HDC---- C:\WINDOWS\$NtUninstallKB956802$
    2009-07-09 11:54:25 ----HDC---- C:\WINDOWS\$NtUninstallKB923561$
    2009-07-09 11:51:51 ----D---- C:\WINDOWS\Prefetch
    2009-07-09 11:47:33 ----D---- C:\WINDOWS\system32\en-us
    2009-07-09 11:47:32 ----D---- C:\WINDOWS\system32\scripting
    2009-07-09 11:47:32 ----D---- C:\WINDOWS\l2schemas
    2009-07-09 11:47:31 ----D---- C:\WINDOWS\system32\en
    2009-07-09 11:47:31 ----D---- C:\WINDOWS\system32\bits
    2009-07-09 11:45:50 ----D---- C:\Program Files\Common Files\Adobe
    2009-07-09 11:44:56 ----D---- C:\WINDOWS\ServicePackFiles
    2009-07-09 11:43:43 ----D---- C:\Program Files\Adobe
    2009-07-09 11:43:35 ----D---- C:\Documents and Settings\All Users\Application Data\Adobe
    2009-07-09 11:43:32 ----D---- C:\Program Files\Common Files\Adobe AIR
    2009-07-09 11:42:23 ----D---- C:\WINDOWS\network diagnostic
    2009-07-09 11:40:46 ----D---- C:\Documents and Settings\All Users\Application Data\NOS
    2009-07-09 11:40:45 ----D---- C:\Program Files\NOS
    2009-07-09 11:40:04 ----D---- C:\WINDOWS\system32\ReinstallBackups
    2009-07-09 11:39:39 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\Macromedia
    2009-07-09 11:39:39 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\Adobe
    2009-07-09 11:37:10 ----HDC---- C:\WINDOWS\$NtServicePackUninstall$
    2009-07-09 11:36:31 ----D---- C:\Program Files\Mozilla Firefox
    2009-07-09 11:31:30 ----A---- C:\WINDOWS\system32\wpa.bak
    2009-07-09 11:30:25 ----D---- C:\Documents and Settings\All Users\Application Data\Windows Genuine Advantage
    2009-07-09 11:09:08 ----N---- C:\WINDOWS\system32\xpsp4res.dll
    2009-07-09 10:54:45 ----D---- C:\WINDOWS\system32\PreInstall
    2009-07-09 10:54:44 ----A---- C:\WINDOWS\system32\spupdsvc.exe
    2009-07-09 10:54:43 ----HDC---- C:\WINDOWS\$NtUninstallKB898461$
    2009-07-09 10:54:25 ----HDC---- C:\WINDOWS\$MSI31Uninstall_KB893803v2$
    2009-07-09 10:30:05 ----D---- C:\Program Files\McAfee
    2009-07-09 10:28:35 ----D---- C:\Documents and Settings\Chris Diaz\Application Data\Identities
    2009-07-09 10:28:34 ----HD---- C:\Program Files\Uninstall Information
    2009-07-09 10:28:31 ----SD---- C:\Documents and Settings\Chris Diaz\Application Data\Microsoft
    2009-07-09 10:28:31 ----ASH---- C:\Documents and Settings\Chris Diaz\Application Data\desktop.ini
    2009-07-09 10:22:09 ----D---- C:\WINDOWS\system32\SoftwareDistribution
    2009-07-09 06:12:04 ----A---- C:\WINDOWS\system32\h323log.txt
    2009-07-09 06:08:25 ----A---- C:\WINDOWS\system32\usbui.dll
    2009-07-09 06:07:37 ----A---- C:\WINDOWS\imsins.BAK
    2009-07-09 06:07:35 ----SHD---- C:\WINDOWS\Installer
    2009-07-09 06:07:35 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
    2009-07-09 06:07:34 ----D---- C:\Program Files\Common Files\ODBC
    2009-07-09 06:07:34 ----A---- C:\WINDOWS\ODBCINST.INI
    2009-07-09 06:07:32 ----RD---- C:\Program Files
    2009-07-09 06:07:32 ----D---- C:\Program Files\Common Files\SpeechEngines
    2009-07-09 06:07:32 ----D---- C:\Program Files\Common Files\Microsoft Shared
    2009-07-09 06:07:32 ----D---- C:\Program Files\Common Files
    2009-07-09 06:07:30 ----RA---- C:\WINDOWS\system32\kbdtuq.dll
    2009-07-09 06:07:30 ----RA---- C:\WINDOWS\system32\kbdtuf.dll
    2009-07-09 06:07:30 ----RA---- C:\WINDOWS\system32\kbdazel.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdycc.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbduzb.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdur.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdtat.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdru1.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdru.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdmon.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdkyr.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdkaz.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdbu.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdblr.dll
    2009-07-09 06:07:28 ----RA---- C:\WINDOWS\system32\kbdaze.dll
    2009-07-09 06:07:27 ----RA---- C:\WINDOWS\system32\kbdhept.dll
    2009-07-09 06:07:27 ----RA---- C:\WINDOWS\system32\kbdhela3.dll
    2009-07-09 06:07:27 ----RA---- C:\WINDOWS\system32\kbdhela2.dll
    2009-07-09 06:07:27 ----RA---- C:\WINDOWS\system32\kbdhe319.dll
    2009-07-09 06:07:27 ----RA---- C:\WINDOWS\system32\kbdhe220.dll
    2009-07-09 06:07:27 ----RA---- C:\WINDOWS\system32\kbdhe.dll
    2009-07-09 06:07:27 ----RA---- C:\WINDOWS\system32\kbdgkl.dll
    2009-07-09 06:07:26 ----RA---- C:\WINDOWS\system32\kbdlt1.dll
    2009-07-09 06:07:25 ----RA---- C:\WINDOWS\system32\kbdlv1.dll
    2009-07-09 06:07:25 ----RA---- C:\WINDOWS\system32\kbdlv.dll
    2009-07-09 06:07:25 ----RA---- C:\WINDOWS\system32\kbdlt.dll
    2009-07-09 06:07:25 ----RA---- C:\WINDOWS\system32\kbdest.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdycl.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdsl1.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdsl.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdro.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdpl1.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdpl.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdhu1.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdhu.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdcz2.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdcz1.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdcz.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\kbdcr.dll
    2009-07-09 06:07:24 ----RA---- C:\WINDOWS\system32\KBDAL.DLL
    2009-07-09 06:07:22 ----A---- C:\WINDOWS\system32\spxcoins.dll
    2009-07-09 06:07:22 ----A---- C:\WINDOWS\system32\irclass.dll
    2009-07-09 06:07:22 ----A---- C:\WINDOWS\system32\EqnClass.Dll
    2009-07-09 06:07:22 ----A---- C:\WINDOWS\system32\dgsetup.dll
    2009-07-09 06:07:22 ----A---- C:\WINDOWS\system32\dgrpsetu.dll
    2009-07-09 06:07:20 ----A---- C:\WINDOWS\TASKMAN.EXE
    2009-07-09 06:07:20 ----A---- C:\WINDOWS\system32\batt.dll
    2009-07-09 06:07:19 ----A---- C:\WINDOWS\system32\storprop.dll
    2009-07-09 06:07:19 ----A---- C:\WINDOWS\notepad.exe
    2009-07-09 06:07:13 ----ASH---- C:\Documents and Settings\All Users\Application Data\desktop.ini
    2009-07-09 06:07:02 ----D---- C:\WINDOWS\system32\CatRoot2
    2009-07-09 06:07:02 ----D---- C:\WINDOWS\system32\CatRoot
    2009-07-09 06:06:56 ----SD---- C:\Documents and Settings\All Users\Application Data\Microsoft
    2009-07-09 06:06:36 ----A---- C:\WINDOWS\setuplog.txt
    2009-07-09 06:06:33 ----SHD---- C:\System Volume Information
    2009-07-09 06:06:33 ----D---- C:\Documents and Settings
    2009-07-09 06:05:50 ----RASH---- C:\boot.ini
    2009-07-08 11:56:07 ----RSHDC---- C:\WINDOWS\system32\dllcache
    2009-07-08 11:56:07 ----RSD---- C:\WINDOWS\Fonts
    2009-07-08 11:56:07 ----RD---- C:\WINDOWS\Web
    2009-07-08 11:56:07 ----HD---- C:\WINDOWS\inf
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\WinSxS
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\twain_32
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\wins
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\wbem
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\usmt
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\spool
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\ShellExt
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\Setup
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\ras
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\oobe
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\npp
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\mui
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\inetsrv
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\IME
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\icsxml
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\ias
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\export
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\drivers
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\dhcp
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\config
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\3com_dmi
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\3076
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\2052
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1054
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1042
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1041
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1037
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1033
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1031
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1028
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32\1025
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system32
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\system
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\security
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Resources
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\repair
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Provisioning
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\PeerNet
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\pchealth
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\mui
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\msapps
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\msagent
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Media
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\java
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\ime
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Help
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\ehome
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Driver Cache
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Debug
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Cursors
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Connection Wizard
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\Config
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\AppPatch
    2009-07-08 11:56:07 ----D---- C:\WINDOWS\addins
    2009-07-08 11:56:07 ----D---- C:\WINDOWS
    2009-07-08 11:56:07 ----AD---- C:\WINDOWS\Temp

    ======List of files/folders modified in the last 1 months======

    2009-08-04 19:34:12 ----A---- C:\WINDOWS\system.ini
    2009-08-03 19:02:11 ----A---- C:\WINDOWS\system32\user32.dll
    2009-07-19 18:48:58 ----A---- C:\WINDOWS\system32\ieframe.dll
    2009-07-19 09:18:59 ----A---- C:\WINDOWS\system32\mshtml.dll
    2009-07-09 12:06:54 ----A---- C:\WINDOWS\win.ini

    ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

    R1 mfehidk;McAfee Inc. mfehidk; C:\WINDOWS\system32\drivers\mfehidk.sys [2007-12-01 201320]
    R1 mfetdik;McAfee Inc. mfetdik; C:\WINDOWS\system32\drivers\mfetdik.sys [2007-12-01 55016]
    R1 WS2IFSL;Windows Socket 2.0 Non-IFS Service Provider Support Environment; C:\WINDOWS\System32\drivers\ws2ifsl.sys [2006-02-28 12032]
    R3 AgereSoftModem;Agere Systems Soft Modem; C:\WINDOWS\system32\DRIVERS\AGRSM.sys [2004-06-29 1268204]
    R3 ALCXWDM;Service for Realtek AC97 Audio (WDM); C:\WINDOWS\system32\drivers\ALCXWDM.SYS [2005-04-20 2317696]
    R3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\system32\DRIVERS\arp1394.sys [2008-04-13 60800]
    R3 HidUsb;Microsoft HID Class Driver; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2008-04-13 10368]
    R3 mouhid;Mouse HID Driver; C:\WINDOWS\system32\DRIVERS\mouhid.sys [2001-08-17 12160]
    R3 NIC1394;1394 Net Driver; C:\WINDOWS\system32\DRIVERS\nic1394.sys [2008-04-13 61824]
    R3 nv;nv; C:\WINDOWS\system32\DRIVERS\nv4_mini.sys [2009-06-10 8087712]
    R3 SISNIC;SiS PCI Fast Ethernet Adapter Driver; C:\WINDOWS\system32\DRIVERS\sisnic.sys [2004-08-03 32768]
    R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\system32\DRIVERS\usbehci.sys [2008-04-13 30208]
    R3 usbhub;USB2 Enabled Hub; C:\WINDOWS\system32\DRIVERS\usbhub.sys [2008-04-13 59520]
    R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\system32\DRIVERS\usbohci.sys [2008-04-13 17152]
    R3 usbstor;USB Mass Storage Driver; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
    S3 a6ym5izf;a6ym5izf; C:\WINDOWS\system32\drivers\a6ym5izf.sys []
    S3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
    S3 MfeAVFK;McAfee Inc. MfeAVFK; C:\WINDOWS\system32\drivers\MfeAVFK.sys [2007-12-01 79304]
    S3 MfeBOPK;McAfee Inc. MfeBOPK; C:\WINDOWS\system32\drivers\MfeBOPK.sys [2007-12-01 35240]
    S3 MfeRKDK;McAfee Inc. MfeRKDK; C:\WINDOWS\system32\drivers\MfeRKDK.sys [2007-12-01 33832]
    S3 PnkBstrK;PnkBstrK; \??\C:\WINDOWS\system32\drivers\PnkBstrK.sys []
    S3 WudfPf;Windows Driver Foundation - User-mode Driver Framework Platform Driver; C:\WINDOWS\system32\DRIVERS\WudfPf.sys [2006-09-28 77568]
    S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
    S4 IntelIde;IntelIde; C:\WINDOWS\system32\drivers\IntelIde.sys []

    ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

    R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2009-07-12 152984]
    R2 nvsvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvsvc32.exe [2009-06-10 168004]
    R2 PnkBstrA;PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [2009-07-17 75064]
    R2 PnkBstrB;PnkBstrB; C:\WINDOWS\system32\PnkBstrB.exe [2009-08-05 189672]
    S3 WMPNetworkSvc;Windows Media Player Network Sharing Service; C:\Program Files\Windows Media Player\WMPNetwk.exe [2006-10-18 913408]
    S3 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\WINDOWS\system32\svchost.exe [2008-04-13 14336]

    -----------------EOF-----------------


    SystemLook v1.0 by jpshortstuff (22.05.09)
    Log created at 16:47 on 06/08/2009 by Chris Diaz (Administrator - Elevation successful)

    ========== dir ==========

    c:\documents and settings\Chris Diaz - Unable to find folder.

    ========== file ==========

    c:\documents and settings\Chris Diaz\meqsq.exe - Unable to find/read file.

    c:\documents and settings\Chris Diaz\nukqkt.exe - Unable to find/read file.

    c:\Documents and Settings\Chris Diaz\wafayoh.exe - Unable to find/read file.

    ========== filefind ==========

    Searching for "meqsq.exe"
    C:\Documents and Settings\Chris Diaz\meqsq.exe ---h-- 32768 bytes [11:24 02/08/2009] [11:24 02/08/2009] 46C2A57AB3D45987B5B5F52808255F7D

    Searching for "nukqkt.exe"
    C:\Documents and Settings\Chris Diaz\nukqkt.exe ---h-- 32768 bytes [10:01 31/07/2009] [10:01 31/07/2009] 46C2A57AB3D45987B5B5F52808255F7D

    Searching for "wafayoh.exe"
    C:\Documents and Settings\Chris Diaz\wafayoh.exe ---h-- 32256 bytes [20:53 28/07/2009] [20:53 28/07/2009] DB6E8B9803C374E50BBE3E243D04F022

    -=End Of File=-


    I hope i got all 4 you asked for i have so many log files in notepad i am starting to forget which is which. Please let me know if they are wrong and i will get the right ones. Thanks for the help

  8. #18
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    c:\documents and settings\Chris Diaz\meqsq.exe - Unable to find/read file.

    ========== filefind ==========

    Searching for "meqsq.exe"
    C:\Documents and Settings\Chris Diaz\meqsq.exe ---h-- 32768 bytes
    The first part of this log says that the file doesn't exist, the second says it does.


    Are you altering these logs in any way, ie changing the user name ?

    Create A Batch File
    Please copy (Ctrl+C) and paste (Ctrl+V) the following text in the quote to Notepad.
    Save it as "All Files" and name it look.bat Please save it on your desktop.

    @Echo Off
    MD "C:\Katana"
    Set "Log=C:\Katana\Klog.txt"
    Set "Log2=C:\Katana\Klog2.txt"
    CD "%UserProfile%"
    For %%G IN (
    meqsq.exe
    nukqkt.exe
    wafayoh.exe
    ) do (
    If not exist %%G Echo %%G Not Found >> "%Log2%"
    If exist %%G Echo %%G found >> "%Log%"
    If exist %%G copy %%G "C:\Katana\%%G.vir"
    Del /q %%G
    If exist %%G Echo %%G Still Present !! >> "%Log2%"
    Echo ---------------------------- >> "%Log%"
    )
    Dir /L /A /B /S C:\Katana >> "%Log%"
    If exist "%Log2%" Type "%Log2%" >> "%Log%"
    Type "%Log%" >>"%UserProfile%\Desktop\Kresults.txt"
    Echo %~dp0 >> "%Log%"
    Echo %CD% >> "%Log%"
    Notepad "%UserProfile%\Desktop\Kresults.txt"
    Del /q %0
    exit
    Double click on look.bat
    This should only take a moment

    Notepad will open, please copy/paste the results here.
    Last edited by katana; 2009-08-07 at 01:41.
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  9. #19
    Junior Member
    Join Date
    Aug 2009
    Posts
    14

    Default

    meqsq.exe found
    ----------------------------
    nukqkt.exe found
    ----------------------------
    wafayoh.exe found
    ----------------------------
    c:\katana\klog.txt
    c:\katana\klog2.txt
    meqsq.exe Still Present !!
    nukqkt.exe Still Present !!
    wafayoh.exe Still Present !!

  10. #20
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    ----------------------------------------------------------------------------------------
    Step 1

    Please Submit a file

    Please open LINK >>> THIS PAGE <<<LINK in a new window.


    In the box marked Link to topic where this file was requested: please put this text
    Code:
    http://forums.spybot.info/showthread.php?p=326896#post326896
    Click the Browse button and navigate to C:\Katana\Klog.txt
    Select this file and click Open

    In the Largest box please put
    Code:
    File Requested By Katana
    Finally click SendFile


    ----------------------------------------------------------------------------------------
    Step 2


    OTMoveIt
    Please download OTM by OldTimer and save it to your desktop
    • Double-click OTM.exe to run it.
    • Copy the lines in the codebox below. ( Make sure you include :Processes )

    Code:
    :Processes
    :Files
    %UserProfile%/meqsq.exe
    %UserProfile%/nukqkt.exe
    %UserProfile%/wafayoh.exe
    :Commands
    • Return to OTM, right click in the Paste List of Files/Folders to Move window (under the yellow bar) and choose Paste.

    • - Close ALL open windows (especially Internet Explorer!)-
    • Click the red Moveit! button.
    • Copy everything in the Results window (under the green bar), and paste it in your next reply.
    • Close OTM


    If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.
    Last edited by katana; 2009-08-07 at 13:51.
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •