Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93084 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

[Resolved] Trojan Downloaders infections


  • This topic is locked This topic is locked
7 replies to this topic

#1 xtro

xtro

    New Member

  • New Member
  • Pip
  • 5 posts

Posted 28 May 2008 - 03:26 PM

HEy there ,
I use kaspersky internet security , been getting a lot of notices about two trojan downloaders , mrofinu1921 and 17pholmes1921 .
Have tried deleting them with kasper but they keep coming up once in a while and Ive noticed weird files have been coming up, I would usually go for a reformat but im hoping this could be fixed . anyway I have done a dss scan( I Copied both main and extra.txt) and did a combofix .




Deckard's System Scanner v20071014.68
Extra logfile - please post this as an attachment with your post.
--------------------------------------------------------------------------------


-- Security Center -------------------------------------------------------------

AUOptions is scheduled to auto-install.
Windows Internal Firewall is disabled.

FW: Kaspersky Internet Security v8.0.0.357 (Kaspersky Lab)
AV: Kaspersky Internet Security v8.0.0.357 (Kaspersky Lab)
AS: Windows Defender v1.1.1505.0 (Microsoft Corporation)
AS: Kaspersky Internet Security v8.0.0.357 (Kaspersky Lab)

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


-- Environment Variables -------------------------------------------------------

ALLUSERSPROFILE=C:\ProgramData
APPDATA=C:\Users\Mony\AppData\Roaming
CommonProgramFiles=C:\Program Files\Common Files
COMPUTERNAME=MONY-PC
ComSpec=C:\Windows\system32\cmd.exe
configsetroot=C:\Windows\ConfigSetRoot
FP_NO_HOST_CHECK=NO
HOMEDRIVE=C:
HOMEPATH=\Users\Mony
LOCALAPPDATA=C:\Users\Mony\AppData\Local
LOGONSERVER=\\MONY-PC
NUMBER_OF_PROCESSORS=2
OS=Windows_NT
Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Program Files\Common Files\Adobe\AGL;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\;C:\Program Files\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files\Microsoft SQL Server\90\Tools\binn\
PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_IDENTIFIER=x86 Family 6 Model 15 Stepping 13, GenuineIntel
PROCESSOR_LEVEL=6
PROCESSOR_REVISION=0f0d
ProgramData=C:\ProgramData
ProgramFiles=C:\Program Files
PROMPT=$P$G
PUBLIC=C:\Users\Public
RoxioCentral=C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\
SystemDrive=C:
SystemRoot=C:\Windows
TEMP=C:\Users\Mony\AppData\Local\Temp
TMP=C:\Users\Mony\AppData\Local\Temp
USERDOMAIN=Mony-PC
USERNAME=Mony
USERPROFILE=C:\Users\Mony
windir=C:\Windows


-- User Profiles ---------------------------------------------------------------

Mony


-- Add/Remove Programs ---------------------------------------------------------

--> C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
--> Dummy
--> MsiExec.exe /I{0394CDC8-FABD-4ed8-B104-03393876DFDF}
--> MsiExec.exe /I{0D397393-9B50-4c52-84D5-77E344289F87}
--> MsiExec.exe /I{11F93B4B-48F0-4A4E-AE77-DFA96A99664B}
--> MsiExec.exe /I{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}
--> MsiExec.exe /I{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}
--> MsiExec.exe /I{83FFCFC7-88C6-41c6-8752-958A45325C82}
--> MsiExec.exe /I{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{55B781F0-060E-11D4-99D7-00C04FCCB775}\Setup.exe" -l0x9
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C183A21C-395A-490F-99D4-CCAB35E32859}\Setup.exe" -l0x9
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{638BAD93-701B-482A-86C6-72DFF3E6FE51}\setup.exe" -l0x9 -removeonly
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FD836E74-7923-4174-A055-F97CD0F3BB46}\setup.exe" -l0x9 -removeonly
µTorrent --> "C:\Program Files\uTorrent\uTorrent.exe" /UNINSTALL
Adobe Common File Installer --> MsiExec.exe /I{8EDBA74D-0686-4C99-BFDD-F894678E5102}
Adobe Flash Player 9 ActiveX --> C:\Windows\system32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Flash Player Plugin --> C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Help Center 2.1 --> MsiExec.exe /I{25569723-DC5A-4467-A639-79535BF01B71}
Adobe Premiere Elements 3.0.2 --> msiexec /I {530AFAFF-6F0A-48BB-88D0-04F9658322D3}
Adobe Premiere Elements 3.0.2 --> MsiExec.exe /I{530AFAFF-6F0A-48BB-88D0-04F9658322D3}
Adobe Premiere Elements 3.0.2 Templates --> MsiExec.exe /I{6EACDDF4-4220-49A3-9204-984C86852C3D}
Adobe Reader 8 --> MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A80000000002}
ATI Uninstaller --> C:\Program Files\ATI\CIM\Bin\Atisetup.exe -uninstall all
AutoMate 6 --> MsiExec.exe /X{F5F6A75B-92E5-4D8D-89FF-06BD4A2ACD81}
Battery Care Function --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{3A23120C-CD83-4CE6-B451-C5C998052522}\setup.exe" -l0x9 -removeonly
Bluetooth Stack for Windows by Toshiba --> MsiExec.exe /X{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}
Click to DVD 2.0.05 Menu Data --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9E407618-D9CD-4F39-9490-9ED45294073D}\setup.exe" -l0x9 -removeonly
Click to DVD 2.6.00 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{E809063C-51A3-4269-8984-D1EB742F2151}\setup.exe" -l0x9 -removeonly
CuteFTP 8 Professional --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{91F34319-08DE-457A-99C0-0BCDFAC145B9}\Setup.exe" -l0x9
GhostSurf 2007 Platinum --> "C:\Program Files\GhostSurf Platinum\unins000.exe"
Google Toolbar for Internet Explorer --> MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer --> regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
HDAUDIO SoftV92 Data Fax Modem with SmartCP --> C:\Program Files\CONEXANT\CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFA&SUBSYS_104D0200\UIU32m.exe -U -ISnSZIRXz.inf
Hide IP Platinum 3.5 --> "C:\Program Files\Hide IP Platinum\unins000.exe"
Image Converter 3 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AFB6AFBA-88B1-48A7-AF52-BA59BA5F183B}\setup.exe" -l0x9 /CONPANE -removeonly
Instant Mode --> C:\Program Files\InstallShield Installation Information\{E6707034-D7A4-49B1-94D0-F5AACE46F06C}\setup.exe -runfromtemp -l0x0009 -removeonly
iPhoneBrowser --> MsiExec.exe /I{A0F7CEAC-8F77-4936-8DDD-0AD4028A5486}
Java™ 6 Update 5 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
Kaspersky Internet Security 2009 --> MsiExec.exe /I{8CB14A64-CEF4-4C8F-B1C8-1C3B8752CB55}
Kaspersky Internet Security 2009 --> MsiExec.exe /I{8CB14A64-CEF4-4C8F-B1C8-1C3B8752CB55}
LAN-Express AS IEEE 802.11 Wireless LAN --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FCCB0B43-7A6D-49A4-A5B3-B10F592F4EB6}\setup.exe" -l0x9 -removeonly
LiveUpdate 3.2 (Symantec Corporation) --> "C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
Microsoft Office Access MUI (English) 2007 --> MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
Microsoft Office Access Setup Metadata MUI (English) 2007 --> MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
Microsoft Office Enterprise 2007 --> "C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007 --> MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (English) 2007 --> MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Groove MUI (English) 2007 --> MsiExec.exe /X{90120000-00BA-0409-0000-0000000FF1CE}
Microsoft Office Groove Setup Metadata MUI (English) 2007 --> MsiExec.exe /X{90120000-0114-0409-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (English) 2007 --> MsiExec.exe /X{90120000-0044-0409-0000-0000000FF1CE}
Microsoft Office OneNote MUI (English) 2007 --> MsiExec.exe /X{90120000-00A1-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007 --> MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (English) 2007 --> MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007 --> MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007 --> MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007 --> MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007 --> MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Publisher MUI (English) 2007 --> MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
Microsoft Office Shared MUI (English) 2007 --> MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007 --> MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Word MUI (English) 2007 --> MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
Microsoft SQL Server 2005 --> "c:\Program Files\Microsoft SQL Server\90\Setup Bootstrap\ARPWrapper.exe" /Remove
Microsoft SQL Server 2005 Express Edition (VAIO_VEDB) --> MsiExec.exe /I{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}
Microsoft SQL Server Native Client --> MsiExec.exe /I{F9B3DD02-B0B3-42E9-8650-030DFF0D133D}
Microsoft SQL Server Setup Support Files (English) --> MsiExec.exe /X{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}
Microsoft SQL Server VSS Writer --> MsiExec.exe /I{E9F44C98-B8B6-480F-AF7B-E42A0A46F4E3}
Microsoft Visual C++ 2005 Redistributable --> MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
mIRC --> C:\Program Files\mIRC\uninstall.exe _?=C:\Program Files\mIRC
Mozilla Firefox (2.0.0.14) --> C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB927978) --> MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181) --> MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833) --> MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
OEM --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F6341FEB-75C0-4880-9335-904C8EA4B544}\setup.exe" -l0x9 -removeonly
OpenMG Limited Patch 4.7-07-13-24-01 --> C:\Program Files\Common Files\Sony Shared\OpenMG\HotFixes\HotFix4.7-07-13-24-01\HotFixSetup\setup.exe /u
OpenMG Secure Module 4.7.00 --> C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\1150\INTEL3~1\IDriver.exe /M{CCD663AE-610D-4BDF-AAB0-E914B044527D} UNINSTALL
PowerISO --> "C:\Program Files\PowerISO\uninstall.exe"
RealPlayer --> C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Realtek High Definition Audio Driver --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\Setup.exe" -l0x9 -removeonly
Roxio Easy Media Creator Home --> MsiExec.exe /I{B7FB0C86-41A4-4402-9A33-912C462042A0}
Security Update for Excel 2007 (KB946974) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {85E83E2E-AF9B-439B-B4F9-EB9B7EF6A00E}
Security Update for Microsoft Office Publisher 2007 (KB950114) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F9C3CDBA-1F00-4D4D-959D-75C9D3ACDD85}
Security Update for Microsoft Office system 2007 (KB951808) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8F375E11-4FD6-4B89-9E2B-A76D48B51E00}
Security Update for Microsoft Office Word 2007 (KB950113) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {AD72BABE-C733-4FCF-9674-4314466191B9}
Security Update for Office 2007 (KB947801) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {02B5A17B-01BE-4BA6-95F1-1CBB46EBC76E}
Security Update for Outlook 2007 (KB946983) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {66B9496E-C0C3-4065-9868-85CCA92126C3}
Setting Utility Series --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{59452470-A902-477F-9338-9B88101681BD}\setup.exe" -l0x9 UNINSTALL -removeonly
SonicStage 4.3 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A0EB195B-5876-48E6-879D-33D4B2102610}\setup.exe" -l0x9 UNINSTALL -removeonly
SonicStage Mastering Studio --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6332AFF1-9D9A-429C-AA03-F82749FA4F49}\setup.exe" -l0x9 -removeonly
SonicStage Mastering Studio Audio Filter --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DF7DB916-90E5-40F2-9010-B8125EB5FD6F}\setup.exe" -l0x9 -removeonly
SonicStage Mastering Studio Audio Filter Custom Preset --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EC37A846-53AC-4DA7-98FA-76A4E74AA900}\setup.exe" -l0x9 -removeonly
SonicStage Mastering Studio Plugins --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9C1C8A04-F8CA-4472-A92D-4288CE32DE86}\setup.exe" -l0x9 -removeonly
Sony Utilities DLL --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EF3D45BB-2260-4008-88EA-492E7744A9DF}\setup.exe" -l0x9 -removeonly
Sony Video Shared Library --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{01FDC9FC-4D4F-4DB0-ACD1-D3E8E1D52902}\setup.exe" -l0x9 -removeonly
Synaptics Pointing Device Driver --> rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
Update for Office 2007 (KB946691) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {A420F522-7395-4872-9882-C591B4B92278}
Update for Outlook 2007 Junk Email Filter (kb950378) --> msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F6296086-AED5-4EC0-938B-08EA0254F20E}
VAIO Aqua Breeze Wallpaper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{97BCD719-6ECB-458F-97D6-F38D2E07375E}\setup.exe" -l0x9 -removeonly
VAIO AV Mode Launcher --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{428A6DA3-FD56-44AE-B602-15DCCD6A7515}\setup.exe" -l0x9 -removeonly
VAIO Azure Float Wallpaper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{0312BD0D-A1FE-4E1A-9208-D436F566D867}\setup.exe" -l0x9 -removeonly
VAIO Camera Capture Utility --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6D2576EC-A0E9-418A-A09A-409933A3B6F4}\setup.exe" -l0x9 -removeonly
VAIO Camera Utility --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{1417F599-1DBD-4499-9375-B2813E9F890C}\setup.exe" -l0x9 -removeonly
VAIO Control Center --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{FC37C108-821D-4EDE-8F40-D5B497586805}\setup.exe" -l0x9 -removeonly
VAIO Cozy Orange Wallpaper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2A2FF7F5-6F0E-4A5D-A881-39365E718BD6}\setup.exe" -l0x9 -removeonly
VAIO Data Restore Tool --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}\setup.exe" -l0x9 -removeonly
VAIO Edit Components 6.2 --> C:\Program Files\InstallShield Installation Information\{B7C03E84-AF46-42F4-809D-D4127D9086D0}\setup.exe -runfromtemp -l0x0009 -removeonly
VAIO Entertainment Platform --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6B1F20F2-6321-4669-A58C-33DF8E7517FF}\setup.exe" -l0x9 -removeonly
VAIO Event Service --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F0D85ADD-DD61-4B43-87A0-6DA52A211A8B}\setup.exe" -l0x9 -removeonly
VAIO Floral Dusk Wallpaper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{B59B3DA8-06F8-4B4C-AE94-5180753EF108}\setup.exe" -l0x9 -removeonly
VAIO Hardware Diagnostics --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A947C2B3-7445-42C4-9063-EE704CACCB22}\Setup.exe" -l0x9
VAIO Long Battery Life Wallpaper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BBFFB027-7D53-4E1B-95BC-35A2216D1D60}\setup.exe" -l0x9 -removeonly
VAIO Manual --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AA171A69-F942-40DA-AE3A-EA91026A1CAE}\setup.exe" -l0x9 -removeonly
VAIO Media 6.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{560F6B2E-F0DF-44E5-8190-A4A161F0E205}\setup.exe" -l0x9 UNINSTALL -removeonly
VAIO Media AC3 Decoder 1.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2063C2E8-3812-4BBD-9998-6610F80C1DD4}\Setup.exe" -l0x9 UNINSTALL
VAIO Media Content Collection 6.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{500162A0-4DD5-460A-BAFD-895AAE48C532}\setup.exe" -l0x9 UNINSTALL -removeonly
VAIO Media Integrated Server 6.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{785EB1D4-ECEC-4195-99B4-73C47E187721}\setup.exe" -l0x9 UNINSTALL -removeonly
VAIO Media Redistribution 6.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5855C127-1F20-404D-B7FB-1FD84D7EAB5E}\setup.exe" -l0x9 UNINSTALL -removeonly
VAIO Media Registration Tool 6.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AF9A04EB-7D8E-41DE-9EDE-4AB9BB2B71B6}\setup.exe" -l0x9 UNINSTALL -removeonly
VAIO Photo 2007 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5E343EF6-D27C-4CFC-9FAE-9AAFB541BCEE}\setup.exe" -l0x9 -removeonly
VAIO Power Management --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9E319E96-ED8E-4B01-9775-C521A1869A25}\setup.exe" -l0x9 UNINSTALL -removeonly
VAIO Teal Whisper Wallpaper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{235915A8-1C0D-4920-95EA-FE8B773E5F57}\setup.exe" -l0x9 -removeonly
VAIO Tender Yellow Wallpaper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{304880B2-B3C2-4C61-8618-D04D96BEDF68}\setup.exe" -l0x9 -removeonly
VAIO Update 3 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{48820099-ED7D-424B-890C-9A82EF00656D}\setup.exe" -l0x9 -removeonly
VAIO Video & Photo Suite --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{68A69CFF-130D-4CDE-AB0E-7374ECB144C8}\setup.exe" -l0x9 -removeonly
VideoLAN VLC media player 0.8.6f --> C:\Program Files\VideoLAN\VLC\uninstall.exe
Windows Live installer --> MsiExec.exe /X{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
Windows Live Messenger --> MsiExec.exe /X{508CE775-4BA4-4748-82DF-FE28DA9F03B0}
Windows Live Sign-in Assistant --> MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
Windows Live Toolbar --> "C:\Program Files\Windows Live Toolbar\UnInstall.exe" {D5A145FC-D00C-4F1A-9119-EB4D9D659750}
Windows Live Toolbar --> MsiExec.exe /X{D5A145FC-D00C-4F1A-9119-EB4D9D659750}
WinDVD for VAIO --> C:\Program Files\InstallShield Installation Information\{20471B27-D702-4FE8-8DEC-0702CC8C0A85}\setup.exe -runfromtemp -l0x0409
WinRAR archiver --> C:\Program Files\WinRAR\uninstall.exe
Wireless Switch Setting Utility --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2A0F3EF9-68EE-49E9-A05B-ED5B82DF63E5}\setup.exe" -l0x9 -removeonly


-- Application Event Log -------------------------------------------------------

Event Record #/Type8813 / Error
Event Submitted/Written: 05/28/2008 11:57:44 PM
Event ID/Source: 5007 / WerSvc
Event Description:
The target file for the Windows Feedback Platform (a DLL file containing the list of problems on this computer that require additional data collection for diagnosis) could not be parsed. The error code was 8014FFF9.

Event Record #/Type8787 / Success
Event Submitted/Written: 05/28/2008 11:50:37 PM
Event ID/Source: 5617 / WinMgmt
Event Description:


Event Record #/Type8781 / Success
Event Submitted/Written: 05/28/2008 11:50:29 PM
Event ID/Source: 5615 / WinMgmt
Event Description:


Event Record #/Type8771 / Warning
Event Submitted/Written: 05/28/2008 11:50:25 PM
Event ID/Source: 3 / SQLBrowser
Event Description:
The configuration of the AdminConnection\TCP protocol in the SQL instance VAIO_VEDB is not valid.

Event Record #/Type8759 / Error
Event Submitted/Written: 05/28/2008 11:50:07 PM
Event ID/Source: 0 / AutoMate 6
Event Description:
Attempt to establish local pipe "\\.\pipe\am6hookwndmsgs" failed with code 2



-- Security Event Log ----------------------------------------------------------

No Errors/Warnings found.


-- System Event Log ------------------------------------------------------------

Event Record #/Type25287 / Error
Event Submitted/Written: 05/28/2008 11:52:03 PM
Event ID/Source: 7022 / Service Control Manager
Event Description:
VAIO Entertainment File Import Service

Event Record #/Type25254 / Error
Event Submitted/Written: 05/28/2008 11:51:00 PM
Event ID/Source: 7000 / Service Control Manager
Event Description:
Parallel port driver%%1058

Event Record #/Type25208 / Warning
Event Submitted/Written: 05/28/2008 11:47:39 PM
Event ID/Source: 4001 / Microsoft-Windows-WLAN-AutoConfig
Event Description:


Event Record #/Type25204 / Error
Event Submitted/Written: 05/28/2008 11:46:55 PM
Event ID/Source: 10005 / DCOM
Event Description:
193TrustedInstaller{752073A1-23F2-4396-85F0-8FDB879ED0ED}

Event Record #/Type25085 / Warning
Event Submitted/Written: 05/28/2008 05:53:49 PM
Event ID/Source: 1003 / Dhcp
Event Description:
Your computer was not able to renew its address from the network (from the DHCP Server) for the Network Card with network address 0013A9F1CF93. The following error occurred:
%%1223. Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.



-- End of Deckard's System Scanner: finished at 2008-05-29 01:03:06 ------------


Deckard's System Scanner v20071014.68
Run by Mony on 2008-05-29 00:48:14
Computer is in Normal Mode.
--------------------------------------------------------------------------------

-- Last 5 Restore Point(s) --
5: 2008-05-28 13:25:13 UTC - RP210 - Device Driver Package Install: Kaspersky Lab Network Service
4: 2008-05-28 10:20:19 UTC - RP209 - Installed Kaspersky Internet Security 7.0.
3: 2008-05-27 22:14:25 UTC - RP208 - Scheduled Checkpoint
2: 2008-05-26 20:00:14 UTC - RP207 - Scheduled Checkpoint
1: 2008-05-25 20:29:47 UTC - RP206 - Scheduled Checkpoint


Backed up registry hives.
Performed disk cleanup.

Percentage of Memory in Use: 78% (more than 75%).
Total Physical Memory: 1022 MiB (1024 MiB recommended).
System Drive C: has 4.3 GiB (less than 15%) free.


-- HijackThis Clone ------------------------------------------------------------


Emulating logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2008-05-29 00:59:19
Platform: Windows Vista (6.00.6000)
MSIE: Internet Explorer (7.00.6000.16386)
Boot mode: Normal

Running processes:
C:\Windows\System32\dwm.exe
C:\Windows\System32\taskeng.exe
C:\Windows\System32\taskeng.exe
C:\Windows\explorer.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Sony\ISB Utility\ISBMgr.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Sony\VAIO Camera Utility\VCUServe.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe
C:\Program Files\AutoMate 6\AMEM.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe
C:\Program Files\GhostSurf Platinum\Scheduler daemon.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosA2dp.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHid.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHSP.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\Sony\VAIO Update 3\VAIOUpdt.exe
C:\Program Files\GhostSurf Platinum\Protector.exe
C:\Program Files\GhostSurf Platinum\Privacy Auditor.exe
C:\Program Files\Sony\Wireless Switch Setting Utility\Switcher.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\GlobalSCAPE\CuteFTP 8 Professional\cuteftppro.exe
C:\Program Files\GlobalSCAPE\CuteFTP 8 Professional\ftpte.exe
C:\Users\Mony\Desktop\dss.exe
C:\Windows\System32\conime.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://www.google.com/ie
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?wl=true
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = <local>
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://vaio-online.sony.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: SpywareBlock Class - {0A87E45F-537A-40B4-B812-E2544C21A09F} - C:\Program Files\GhostSurf Platinum\SCActiveBlock.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: IEVkbdBHO - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\ievkbd.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\GoogleToolbar2.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\GoogleToolbar2.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ISBMgr.exe] "C:\Program Files\Sony\ISB Utility\ISBMgr.exe"
O4 - HKLM\..\Run: [E-Flyer] "C:\Program Files\Sony\E-Flyer\SubFlyer.exe"
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
O4 - HKLM\..\Run: [VAIOCameraUtility] "C:\Program Files\Sony\VAIO Camera Utility\VCUServe.exe"
O4 - HKLM\..\Run: [PrepareYourVAIO] C:\Program Files\Sony\Prepare your VAIO\PYVAlert.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [AVP] "C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe"
O4 - HKLM\..\Run: [GhostSurf Reminder] "C:\Program Files\GhostSurf Platinum\Privacy Control Center.exe" reminder
O4 - HKLM\..\Run: [AutoMate6] C:\Program Files\AutoMate 6\AMEM.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter
O4 - HKCU\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" -startup
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [AdobeUpdater] C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'NETWORK SERVICE')
O4 - Startup: CCC.lnk = C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
O4 - Startup: Scheduler.lnk = C:\Program Files\GhostSurf Platinum\Scheduler daemon.exe
O4 - Global Startup: Bluetooth Manager.lnk = C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe
O4 - Global Startup: GhostSurf proxy.lnk = C:\Program Files\GhostSurf Platinum\Proxy.exe
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Add to Banner Ad Blocker - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\ie_banner_deny.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Web traffic protection statistics - {1F460357-8A94-4D71-9CA3-AA4ACF32ED8E} - (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (file missing)
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.8.5.1302.1018.dll
O18 - Protocol: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\microsoft shared\Help\hxds.dll
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.8.5.1302.1018.dll
O18 - Filter: text/xml - {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL
O20 - AppInit_DLLs: secuload.dll,c:\progra~1\kasper~1\kasper~1\kloehk.dll,c:\progra~1\kasper~1\kasper~1\mzvkbd.dll,c:\progra~1\kasper~1\kasper~1\adialhk.dll
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\System32\Ati2evxx.exe
O23 - Service: AutoMate 6 (AutoMate6) - Network Automation, Inc. - C:\Program Files\AutoMate 6\AMTS.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
O23 - Service: Kaspersky Internet Security (AVP) - Kaspersky Lab - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Image Converter SCSI Service (ICScsiSV) - Sony Corporation - C:\Program Files\Sony\Image Converter 3\ICScsiSV.exe
O23 - Service: IcVzMonLauncher - Sony Corporation - C:\Program Files\Sony\Image Converter 3\IcVzMonLauncher.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: Image Converter video recording monitor for VAIO Entertainment - Sony Corporation - C:\Program Files\Sony\Image Converter 3\IcVzMon.exe
O23 - Service: IviRegMgr - InterVideo - C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\LuComServer_3_2.EXE
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: PACSPTISVR - Unknown owner - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: SonicStage Back-End Service - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SsBeSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe
O23 - Service: SonicStage SCSI Service (SSScsiSV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe
O23 - Service: TOSHIBA Bluetooth Service - TOSHIBA CORPORATION - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
O23 - Service: VAIO Entertainment TV Device Arbitration Service - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe
O23 - Service: VAIO Event Service - Sony Corporation - C:\Program Files\Sony\VAIO Event Service\VESMgr.exe
O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe
O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe
O23 - Service: VAIO Media Gateway Server (VAIOMediaPlatform-Mobile-Gateway) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe
O23 - Service: VAIO Media Content Collection (VAIOMediaPlatform-UCLS-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\UCLS.exe
O23 - Service: VAIO Media Content Collection (HTTP) (VAIOMediaPlatform-UCLS-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Content Collection (UPnP) (VAIOMediaPlatform-UCLS-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe
O23 - Service: VAIO Entertainment UPnP Client Adapter (Vcsw) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe
O23 - Service: VAIO Entertainment Database Service (VzCdbSvc) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe
O23 - Service: VAIO Entertainment File Import Service (VzFw) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\System32\drivers\XAudio.exe


--
End of file - 13603 bytes

-- File Associations -----------------------------------------------------------

All associations okay.


-- Drivers: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled ---------------------

R1 SCDEmu - c:\windows\system32\drivers\scdemu.sys <Not Verified; PowerISO Computing, Inc.; scdemu>


-- Services: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled --------------------

R2 TOSHIBA Bluetooth Service - c:\program files\toshiba\bluetooth toshiba stack\tosbtsrv.exe <Not Verified; TOSHIBA CORPORATION; Bluetooth Stack for Windows by TOSHIBA>

S2 CLTNetCnService (Symantec Lic NetConnect service) - "c:\program files\common files\symantec shared\ccsvchst.exe" /h cccommon (file missing)
S3 PACSPTISVR - c:\program files\common files\sony shared\avlib\pacsptisvr.exe <Not Verified; ; PACSPTISVR Module>


-- Device Manager: Disabled ----------------------------------------------------

No disabled devices found.


-- Scheduled Tasks -------------------------------------------------------------

2008-04-29 17:21:03 252 --a------ C:\Windows\Tasks\Check Updates for Windows Live Toolbar.job


-- Files created between 2008-04-29 and 2008-05-29 -----------------------------

2008-05-28 17:31:45 466976 --ahs---- C:\Windows\system32\drivers\fidbox2.dat
2008-05-28 17:31:45 128432672 --ahs---- C:\Windows\system32\drivers\fidbox.dat
2008-05-22 12:26:35 0 d-------- C:\Program Files\uTorrent
2008-05-08 11:14:33 0 d-------- C:\Program Files\Common Files\Network Automation
2008-05-08 11:14:30 0 d-------- C:\Program Files\AutoMate 6
2008-05-08 11:12:00 0 d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-07 00:29:49 32 --a------ C:\Windows\go
2008-05-07 00:29:41 0 d-------- C:\Windows\vf_hip
2008-05-07 00:29:40 0 d-------- C:\Program Files\Hide IP Platinum
2008-05-03 16:09:09 96966 --a------ C:\Windows\system32\drivers\klin.dat
2008-05-03 16:09:09 88262 --a------ C:\Windows\system32\drivers\klick.dat
2008-05-03 16:07:05 0 d-------- C:\Program Files\Kaspersky Lab
2008-05-02 12:04:03 0 d-------- C:\Program Files\Google
2008-05-02 11:58:53 0 d-------- C:\Program Files\Java
2008-05-02 11:58:34 0 d-------- C:\Program Files\Common Files\Java
2008-05-01 22:56:17 0 d-------- C:\Program Files\Common Files\xing shared
2008-05-01 22:55:12 0 d-------- C:\Program Files\Real
2008-05-01 22:55:01 0 d-------- C:\Program Files\Common Files\Real
2008-04-30 13:36:20 0 d-------- C:\Program Files\Microsoft Works
2008-04-30 13:27:26 0 d-------- C:\Program Files\Microsoft Visual Studio 8
2008-04-30 13:19:00 0 dr-h----- C:\MSOCache
2008-04-30 12:55:37 0 d-------- C:\Program Files\PowerISO
2008-04-29 22:53:21 0 dr------- C:\Users\Default\Searches
2008-04-29 22:53:21 0 dr------- C:\Users\Default\Contacts
2008-04-29 22:52:48 0 d-------- C:\Windows\SoftwareDistribution
2008-04-29 22:48:36 0 d--hs---- C:\System Volume Information
2008-04-29 18:55:02 0 d-------- C:\Program Files\GlobalSCAPE
2008-04-29 17:46:45 1712128 --a------ C:\Windows\system32\GdiPlus.dll <Not Verified; Microsoft Corporation; Microsoft® Windows® Operating System>
2008-04-29 17:46:42 0 d-------- C:\Windows\system32\tenarchlib
2008-04-29 17:46:42 40960 --a-s---- C:\Windows\system32\ProcessKiller.dll
2008-04-29 17:46:42 180224 --a-s---- C:\Windows\system32\archlib.dll <Not Verified; Tenebril Incorporated; Tenebril architecture technology>
2008-04-29 17:46:42 0 d-------- C:\Program Files\GhostSurf Platinum
2008-04-29 17:20:49 0 d-------- C:\Program Files\Windows Live Toolbar
2008-04-29 17:08:13 0 d--hs--c- C:\Program Files\Common Files\WindowsLiveInstaller
2008-04-29 17:07:40 0 d-------- C:\Program Files\Windows Live
2008-04-29 16:41:40 0 d-------- C:\Program Files\mIRC
2008-04-29 13:24:46 0 --a------ C:\Windows\nsreg.dat
2008-04-29 13:23:08 0 d-------- C:\Program Files\VideoLAN
2008-04-29 13:06:47 0 d-------- C:\Program Files\iPhoneBrowser
2008-04-29 12:37:26 0 d-------- C:\Program Files\Toshiba
2008-04-29 12:34:46 155648 --a------ C:\Windows\system32\SonyAIwo.dll <Not Verified; QSound Labs, Inc.; SSMS Audio Filter>
2008-04-29 12:34:46 86016 --a------ C:\Windows\system32\SonyAIwd.dll <Not Verified; QSound Labs, Inc.; SSMS Audio Filter>
2008-04-29 12:34:46 147456 --a------ C:\Windows\system32\SonyAIds.dll <Not Verified; QSound Labs, Inc.; SSMS Audio Filter>
2008-04-29 12:28:36 2981888 --a------ C:\Windows\system32\iplw7.dll <Not Verified; Intel Corporation.; Intel® Image Processing Library>
2008-04-29 12:28:35 2502656 --a------ C:\Windows\system32\iplpx.dll <Not Verified; Intel Corporation.; Intel® Image Processing Library>
2008-04-29 12:28:35 2531328 --a------ C:\Windows\system32\iplp6.dll <Not Verified; Intel Corporation.; Intel® Image Processing Library>
2008-04-29 12:28:35 2785280 --a------ C:\Windows\system32\iplm6.dll <Not Verified; Intel Corporation.; Intel® Image Processing Library>
2008-04-29 12:28:35 2686976 --a------ C:\Windows\system32\iplm5.dll <Not Verified; Intel Corporation.; Intel® Image Processing Library>
2008-04-29 12:28:35 2973696 --a------ C:\Windows\system32\ipla6.dll <Not Verified; Intel Corporation.; Intel® Image Processing Library>
2008-04-29 12:28:35 53248 --a------ C:\Windows\system32\ipl.dll <Not Verified; Intel Corporation.; Intel® Image Processing Library>
2008-04-29 12:28:35 19968 --a------ C:\Windows\system32\Cpuinf32.dll
2008-04-29 12:23:54 0 d-------- C:\Program Files\Microsoft.NET
2008-04-29 12:22:48 0 d-------- C:\Windows\PCHEALTH
2008-04-29 12:22:35 0 d-------- C:\Program Files\Microsoft SQL Server
2008-04-29 12:12:34 0 d-------- C:\Program Files\ATI Technologies
2008-04-29 12:12:26 0 d-------- C:\Program Files\ATI
2008-04-29 12:10:11 0 d--h----- C:\InstantON
2008-04-29 12:08:04 0 d-------- C:\Program Files\Common Files\InterVideo
2008-04-29 12:07:19 0 d-------- C:\Program Files\InterVideo
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\Templates
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\Start Menu
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\SendTo
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\Recent
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\PrintHood
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\NetHood
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\My Documents
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\Local Settings
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\Cookies
2008-04-29 12:02:10 0 d--hs---- C:\Users\Mony\Application Data
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Videos
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Searches
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Saved Games
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Pictures
2008-04-29 12:02:04 2359296 --ahs---- C:\Users\Mony\NTUSER.DAT
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Music
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Links
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Favorites
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Downloads <DOWNLO~1>
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Documents
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Desktop
2008-04-29 12:02:04 0 dr------- C:\Users\Mony\Contacts
2008-04-29 12:02:04 0 d--h----- C:\Users\Mony\AppData


-- Find3M Report ---------------------------------------------------------------

2008-05-28 23:57:45 252320 --a------ C:\Windows\system32\prfh0404.dat
2008-05-28 23:57:45 88264 --a------ C:\Windows\system32\prfc0404.dat
2008-05-28 23:40:50 0 d-------- C:\Users\Mony\AppData\Roaming\mIRC
2008-05-28 15:39:04 2314 --a------ C:\Users\Mony\AppData\Roaming\WWB7_32.DAT
2008-05-28 15:19:28 0 d-------- C:\Users\Mony\AppData\Roaming\uTorrent
2008-05-15 03:20:39 0 d-------- C:\Program Files\Windows Mail
2008-05-08 11:14:33 0 d-------- C:\Program Files\Common Files
2008-05-06 23:30:40 0 d-------- C:\Users\Mony\AppData\Roaming\Google
2008-05-03 15:56:33 0 d-------- C:\Program Files\Common Files\Symantec Shared
2008-05-03 15:39:58 0 d-------- C:\Program Files\Symantec
2008-05-02 03:35:57 174 --ahs---- C:\Program Files\desktop.ini
2008-05-02 03:31:21 0 d-------- C:\Program Files\Windows Calendar
2008-05-01 23:11:34 0 d-------- C:\Users\Mony\AppData\Roaming\WinRAR
2008-05-01 23:00:59 0 d-------- C:\Users\Mony\AppData\Roaming\Real
2008-05-01 03:41:40 0 d-------- C:\Program Files\Windows Sidebar
2008-04-30 13:36:08 0 d-------- C:\Program Files\MSBuild
2008-04-30 13:10:55 0 d-------- C:\Users\Mony\AppData\Roaming\Adobe
2008-04-29 18:57:11 0 d-------- C:\Users\Mony\AppData\Roaming\GlobalSCAPE
2008-04-29 18:54:54 0 d--h----- C:\Program Files\InstallShield Installation Information
2008-04-29 18:50:25 0 d-------- C:\Users\Mony\AppData\Roaming\Tenebril
2008-04-29 13:27:13 0 d-------- C:\Users\Mony\AppData\Roaming\vlc
2008-04-29 13:24:42 0 d-------- C:\Users\Mony\AppData\Roaming\Mozilla
2008-04-29 13:00:56 0 d-------- C:\Users\Mony\AppData\Roaming\Macromedia
2008-04-29 12:47:03 0 d-------- C:\Users\Mony\AppData\Roaming\ATI
2008-04-29 12:37:04 0 d-------- C:\Program Files\Sony
2008-04-29 12:31:11 0 d-------- C:\Program Files\Common Files\Sony Shared
2008-04-29 12:18:10 0 d-------- C:\Users\Mony\AppData\Roaming\Sony Corporation
2008-04-29 12:09:54 0 d-------- C:\Users\Mony\AppData\Roaming\InstallShield


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C}]
04/25/2008 06:22 PM 62728 --a------ C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\ievkbd.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="C:\Program Files\Windows Defender\MSASCui.exe" [05/21/2007 10:56 PM]
"RtHDVCpl"="RtHDVCpl.exe" [04/06/2007 03:03 PM C:\Windows\RtHDVCpl.exe]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [03/09/2007 01:06 AM]
"ISBMgr.exe"="C:\Program Files\Sony\ISB Utility\ISBMgr.exe" [04/17/2007 06:06 AM]
"E-Flyer"="C:\Program Files\Sony\E-Flyer\SubFlyer.exe" [10/17/2006 02:06 AM]
"ISUSScheduler"="C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" [08/12/2005 04:30 PM]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [11/10/2006 12:35 PM]
"VAIOCameraUtility"="C:\Program Files\Sony\VAIO Camera Utility\VCUServe.exe" [04/02/2007 04:49 PM]
"PrepareYourVAIO"="C:\Program Files\Sony\Prepare your VAIO\PYVAlert.exe" [01/18/2007 10:07 PM]
"PWRISOVM.EXE"="C:\Program Files\PowerISO\PWRISOVM.EXE" [03/15/2008 03:50 AM]
"GrooveMonitor"="C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [10/27/2006 12:47 AM]
"TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [05/01/2008 10:55 PM]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [02/22/2008 04:25 AM]
"AVP"="C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe" [04/25/2008 06:21 PM]
"GhostSurf Reminder"="C:\Program Files\GhostSurf Platinum\Privacy Control Center.exe" [08/14/2005 11:32 PM]
"AutoMate6"="C:\Program Files\AutoMate 6\AMEM.exe" [01/26/2008 08:19 PM]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [05/01/2008 03:08 AM]
"WindowsWelcomeCenter"="oobefldr.dll,ShowWelcomeCenter" []
"ISUSPM Startup"="C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [08/12/2005 04:30 PM]
"MsnMsgr"="C:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [10/18/2007 11:34 AM]
"AdobeUpdater"="C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe" [04/30/2008 01:14 PM]

C:\Users\Mony\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CCC.lnk - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe [9/29/2006 9:57:36 AM]
Scheduler.lnk - C:\Program Files\GhostSurf Platinum\Scheduler daemon.exe [4/29/2008 5:46:44 PM]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth Manager.lnk - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe [2/2/2007 9:38:14 PM]
GhostSurf proxy.lnk - C:\Program Files\GhostSurf Platinum\Proxy.exe [4/29/2008 5:46:44 PM]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\VESWinlogon]
VESWinlogon.dll 04/24/2007 04:19 AM 98304 C:\Windows\System32\VESWinlogon.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"appinit_dlls"=secuload.dll,c:\progra~1\kasper~1\kasper~1\kloehk.dll,c:\progra~1\kasper~1\kasper~1\mzvkbd.dll,c:\progra~1\kasper~1\kasper~1\adialhk.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]
@="Volume shadow copy"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]
@="IEEE 1394 Bus host controllers"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]
@="SBP2 IEEE 1394 Devices"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]
@="SecurityDevices"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalSystemNetworkRestricted hidserv UxSms WdiSystemHost Netman trkwks AudioEndpointBuilder WUDFSvc irmon sysmain IPBusEnum dot3svc PcaSvc EMDMgmt TabletInputService wlansvc WPDBusEnum


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\G]
AutoRun\command- G:\Autorun.exe


[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}]
C:\Windows\system32\unregmp2.exe /ShowWMP

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}]
%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI



-- End of Deckard's System Scanner: finished at 2008-05-29 01:03:06 ------------

ComboFix 08-05-26.2 - Mony 2008-05-29 1:11:44.1 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6000.0.1252.1.1033.18.187 [GMT 4:00]
Running from: C:\Users\Mony\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
C:\Windows\mrofinu1921.exe.tmp

----- BITS: Possible infected sites -----

hxxp://theinstalls.com
.
((((((((((((((((((((((((( Files Created from 2008-04-28 to 2008-05-28 )))))))))))))))))))))))))))))))
.

2008-05-29 00:47 . 2008-05-29 00:47 <DIR> d-------- C:\Deckard
2008-05-28 17:31 . 2008-05-29 00:55 128,432,672 --ahs---- C:\Windows\System32\drivers\fidbox.dat
2008-05-28 17:31 . 2008-05-29 00:59 1,004,460 --ahs---- C:\Windows\System32\drivers\fidbox.idx
2008-05-28 17:31 . 2008-05-28 23:48 466,976 --ahs---- C:\Windows\System32\drivers\fidbox2.dat
2008-05-28 17:31 . 2008-05-28 23:48 2,676 --ahs---- C:\Windows\System32\drivers\fidbox2.idx
2008-05-22 12:26 . 2008-05-28 15:19 <DIR> d-------- C:\Users\Mony\AppData\Roaming\uTorrent
2008-05-22 12:26 . 2008-05-22 12:26 <DIR> d-------- C:\Program Files\uTorrent
2008-05-14 21:39 . 2008-02-29 10:38 313,856 --a------ C:\Windows\System32\rstrui.exe
2008-05-08 11:17 . 2008-05-28 15:39 2,314 --a------ C:\Users\Mony\AppData\Roaming\WWB7_32.DAT
2008-05-08 11:15 . 2008-05-08 11:15 <DIR> dr------- C:\Windows\System32\config\systemprofile\Documents
2008-05-08 11:14 . 2008-05-08 11:15 <DIR> d-------- C:\ProgramData\Network Automation
2008-05-08 11:14 . 2008-05-08 11:14 <DIR> d-------- C:\Program Files\Common Files\Network Automation
2008-05-08 11:14 . 2008-05-08 11:14 <DIR> d-------- C:\Program Files\AutoMate 6
2008-05-08 11:12 . 2008-05-08 11:12 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-07 00:29 . 2008-05-07 00:30 <DIR> d-------- C:\Windows\vf_hip
2008-05-07 00:29 . 2008-05-07 00:30 <DIR> d-------- C:\Program Files\Hide IP Platinum
2008-05-07 00:29 . 2008-05-07 00:29 32 --a------ C:\Windows\go
2008-05-03 20:48 . 2008-05-06 17:27 181,905,524 --a------ C:\Windows\MEMORY.DMP
2008-05-03 16:09 . 2008-05-28 23:39 96,966 --a------ C:\Windows\System32\drivers\klin.dat
2008-05-03 16:09 . 2008-05-28 23:39 88,262 --a------ C:\Windows\System32\drivers\klick.dat
2008-05-03 16:07 . 2008-05-28 23:52 <DIR> d-------- C:\ProgramData\Kaspersky Lab
2008-05-03 16:07 . 2008-05-03 16:07 <DIR> d-------- C:\Program Files\Kaspersky Lab
2008-05-03 15:53 . 2008-05-28 14:16 <DIR> d-------- C:\ProgramData\Kaspersky Lab Setup Files
2008-05-02 12:04 . 2008-05-06 11:07 <DIR> d-------- C:\Program Files\Google
2008-05-02 11:58 . 2008-05-02 12:01 <DIR> d-------- C:\Program Files\Java
2008-05-02 11:58 . 2008-05-02 11:58 <DIR> d-------- C:\Program Files\Common Files\Java
2008-05-02 03:23 . 2008-05-02 03:23 77,824 --a------ C:\Windows\System32\rascfg.dll
2008-05-02 03:23 . 2008-05-02 03:23 52,736 --a------ C:\Windows\System32\rasdiag.dll
2008-05-02 03:23 . 2008-05-02 03:23 48,640 --a------ C:\Windows\System32\drivers\ndproxy.sys
2008-05-02 03:23 . 2008-05-02 03:23 38,400 --a------ C:\Windows\System32\kmddsp.tsp
2008-05-02 03:23 . 2008-05-02 03:23 22,016 --a------ C:\Windows\System32\rasser.dll
2008-05-02 03:23 . 2008-05-02 03:23 20,480 --a------ C:\Windows\System32\drivers\ndistapi.sys
2008-05-02 03:23 . 2008-05-02 03:23 8,192 --a------ C:\Windows\System32\riched32.dll
2008-05-01 22:56 . 2008-05-01 22:56 <DIR> d-------- C:\Program Files\Common Files\xing shared
2008-05-01 22:55 . 2008-05-01 22:55 <DIR> d-------- C:\Program Files\Real
2008-05-01 22:55 . 2008-05-01 22:56 <DIR> d-------- C:\Program Files\Common Files\Real
2008-05-01 03:28 . 2008-05-01 03:28 205,824 --a------ C:\Windows\System32\msoeacct.dll
2008-05-01 03:28 . 2008-05-01 03:28 87,040 --a------ C:\Windows\System32\msoert2.dll
2008-05-01 03:28 . 2008-05-01 03:28 39,424 --a------ C:\Windows\System32\ACCTRES.dll
2008-05-01 03:26 . 2008-05-01 03:26 194,560 --a------ C:\Windows\System32\WebClnt.dll
2008-05-01 03:26 . 2008-05-01 03:26 110,080 --a------ C:\Windows\System32\drivers\mrxdav.sys
2008-05-01 03:22 . 2008-05-01 03:22 1,060,920 --a------ C:\Windows\System32\drivers\ntfs.sys
2008-05-01 03:22 . 2008-05-01 03:22 374,456 --a------ C:\Windows\System32\mcupdate_GenuineIntel.dll
2008-05-01 03:22 . 2008-05-01 03:22 41,984 --a------ C:\Windows\System32\drivers\monitor.sys
2008-05-01 03:19 . 2008-05-01 03:19 8,147,968 --a------ C:\Windows\System32\wmploc.DLL
2008-05-01 03:19 . 2008-05-01 03:19 356,864 --a------ C:\Windows\System32\MediaMetadataHandler.dll
2008-05-01 03:19 . 2008-05-01 03:19 7,680 --a------ C:\Windows\System32\spwmp.dll
2008-05-01 03:19 . 2008-05-01 03:19 4,096 --a------ C:\Windows\System32\msdxm.ocx
2008-05-01 03:19 . 2008-05-01 03:19 4,096 --a------ C:\Windows\System32\dxmasf.dll
2008-05-01 03:18 . 2008-05-01 03:18 396,800 --a------ C:\Windows\System32\MPSSVC.dll
2008-05-01 03:18 . 2008-05-01 03:18 392,192 --a------ C:\Windows\System32\FirewallAPI.dll
2008-05-01 03:18 . 2008-05-01 03:18 178,688 --a------ C:\Windows\System32\iphlpsvc.dll
2008-05-01 03:18 . 2008-05-01 03:18 86,016 --a------ C:\Windows\System32\icfupgd.dll
2008-05-01 03:18 . 2008-05-01 03:18 63,488 --a------ C:\Windows\System32\drivers\mpsdrv.sys
2008-05-01 03:18 . 2008-05-01 03:18 61,952 --a------ C:\Windows\System32\cmifw.dll
2008-05-01 03:18 . 2008-05-01 03:18 23,040 --a------ C:\Windows\System32\drivers\tunnel.sys
2008-05-01 03:18 . 2008-05-01 03:18 16,896 --a------ C:\Windows\System32\wfapigp.dll
2008-05-01 03:18 . 2008-05-01 03:18 15,360 --a------ C:\Windows\System32\drivers\TUNMP.SYS
2008-05-01 03:17 . 2008-05-01 03:17 3,504,696 --a------ C:\Windows\System32\ntkrnlpa.exe
2008-05-01 03:17 . 2008-05-01 03:17 3,470,392 --a------ C:\Windows\System32\ntoskrnl.exe
2008-05-01 03:17 . 2008-05-01 03:17 1,191,936 --a------ C:\Windows\System32\msxml3.dll
2008-05-01 03:17 . 2008-05-01 03:17 211,000 --a------ C:\Windows\System32\drivers\volsnap.sys
2008-05-01 03:17 . 2008-05-01 03:17 154,624 --a------ C:\Windows\System32\drivers\nwifi.sys
2008-05-01 03:17 . 2008-05-01 03:17 109,624 --a------ C:\Windows\System32\drivers\ataport.sys
2008-05-01 03:17 . 2008-05-01 03:17 45,112 --a------ C:\Windows\System32\drivers\pciidex.sys
2008-05-01 03:17 . 2008-05-01 03:17 21,560 --a------ C:\Windows\System32\drivers\atapi.sys
2008-05-01 03:17 . 2008-05-01 03:17 17,464 --a------ C:\Windows\System32\drivers\intelide.sys
2008-05-01 03:17 . 2008-05-01 03:17 2,048 --a------ C:\Windows\System32\msxml3r.dll
2008-05-01 03:14 . 2008-05-01 03:14 803,328 --a------ C:\Windows\System32\drivers\tcpip.sys
2008-05-01 03:14 . 2008-05-01 03:14 216,632 --a------ C:\Windows\System32\drivers\netio.sys
2008-05-01 03:14 . 2008-05-01 03:14 167,424 --a------ C:\Windows\System32\tcpipcfg.dll
2008-05-01 03:14 . 2008-05-01 03:14 24,064 --a------ C:\Windows\System32\netcfg.exe
2008-05-01 03:14 . 2008-05-01 03:14 22,016 --a------ C:\Windows\System32\netiougc.exe
2008-05-01 03:13 . 2008-05-01 03:13 2,027,008 --a------ C:\Windows\System32\win32k.sys
2008-05-01 03:13 . 2008-05-01 03:13 1,327,104 --a------ C:\Windows\System32\quartz.dll
2008-05-01 03:12 . 2008-05-01 03:12 296,448 --a------ C:\Windows\System32\gdi32.dll
2008-05-01 03:12 . 2008-05-01 03:12 223,232 --a------ C:\Windows\System32\WMASF.DLL
2008-05-01 03:12 . 2008-05-01 03:12 9,728 --a------ C:\Windows\System32\LAPRXY.DLL
2008-05-01 03:12 . 2008-05-01 03:12 2,048 --a------ C:\Windows\System32\asferror.dll
2008-05-01 03:11 . 2008-05-01 03:11 2,605,568 --a------ C:\Windows\System32\SLsvc.exe
2008-05-01 03:11 . 2008-05-01 03:11 566,784 --a------ C:\Windows\System32\SLCommDlg.dll
2008-05-01 03:11 . 2008-05-01 03:11 351,232 --a------ C:\Windows\System32\SLUI.exe
2008-05-01 03:11 . 2008-05-01 03:11 268,288 --a------ C:\Windows\System32\mcbuilder.exe
2008-05-01 03:11 . 2008-05-01 03:11 223,232 --a------ C:\Windows\System32\SLC.dll
2008-05-01 03:11 . 2008-05-01 03:11 186,368 --a------ C:\Windows\System32\SLLUA.exe
2008-05-01 03:11 . 2008-05-01 03:11 57,856 --a------ C:\Windows\System32\SLUINotify.dll
2008-05-01 03:11 . 2008-05-01 03:11 39,936 --a------ C:\Windows\System32\slcinst.dll
2008-05-01 03:11 . 2008-05-01 03:11 33,280 --a------ C:\Windows\System32\slwmi.dll
2008-05-01 03:10 . 2008-05-01 03:10 1,335,296 --a------ C:\Windows\System32\msxml6.dll
2008-05-01 03:10 . 2008-05-01 03:10 2,048 --a------ C:\Windows\System32\msxml6r.dll
2008-05-01 03:09 . 2008-05-01 03:09 4,247,552 --a------ C:\Windows\System32\GameUXLegacyGDFs.dll
2008-05-01 03:09 . 2008-05-01 03:09 1,686,528 --a------ C:\Windows\System32\gameux.dll
2008-05-01 03:09 . 2008-05-01 03:09 737,792 --a------ C:\Windows\System32\inetcomm.dll
2008-05-01 03:09 . 2008-05-01 03:09 84,480 --a------ C:\Windows\System32\INETRES.dll
2008-05-01 03:08 . 2008-05-01 03:08 11,776 --a------ C:\Windows\System32\sbunattend.exe
2008-05-01 03:07 . 2008-05-01 03:07 130,048 --a------ C:\Windows\System32\drivers\srv2.sys
2008-05-01 03:07 . 2008-05-01 03:07 101,888 --a------ C:\Windows\System32\drivers\mrxsmb.sys
2008-05-01 03:07 . 2008-05-01 03:07 84,992 --a------ C:\Windows\System32\drivers\srvnet.sys
2008-05-01 03:07 . 2008-05-01 03:07 83,968 --a------ C:\Windows\System32\dnsrslvr.dll
2008-05-01 03:07 . 2008-05-01 03:07 58,368 --a------ C:\Windows\System32\drivers\mrxsmb20.sys
2008-05-01 03:07 . 2008-05-01 03:07 24,576 --a------ C:\Windows\System32\dnscacheugc.exe
2008-05-01 03:06 . 2008-05-01 03:06 788,992 --a------ C:\Windows\System32\rpcrt4.dll
2008-05-01 03:06 . 2008-05-01 03:06 148,992 --a------ C:\Windows\System32\drivers\ks.sys
2008-05-01 03:05 . 2008-05-01 03:05 826,368 --a------ C:\Windows\System32\wininet.dll
2008-05-01 03:03 . 2008-05-01 03:03 152,576 --a------ C:\Windows\System32\imagehlp.dll
2008-05-01 03:03 . 2008-05-01 03:03 12,800 --a------ C:\Windows\System32\drivers\fs_rec.sys
2008-05-01 03:03 . 2008-05-01 03:03 5,120 --a------ C:\Windows\System32\wmi.dll
2008-04-30 13:38 . 2006-10-26 19:56 32,592 --a------ C:\Windows\System32\msonpmon.dll
2008-04-30 13:36 . 2008-04-30 13:36 <DIR> d-------- C:\Program Files\Microsoft Works
2008-04-30 13:27 . 2008-04-30 13:27 <DIR> d-------- C:\Program Files\Microsoft Visual Studio 8
2008-04-30 13:23 . 2008-05-15 03:10 <DIR> d-------- C:\ProgramData\Microsoft Help
2008-04-30 13:19 . 2008-04-30 13:19 <DIR> dr-h----- C:\MSOCache
2008-04-30 12:55 . 2008-04-30 12:55 <DIR> d-------- C:\Program Files\PowerISO
2008-04-30 11:41 . 2008-04-30 11:41 <DIR> d-------- C:\ProgramData\GlobalSCAPE
2008-04-30 03:07 . 2008-04-30 03:07 2,048 --a------ C:\Windows\System32\tzres.dll
2008-04-30 03:06 . 2008-04-30 03:06 750,080 --a------ C:\Windows\System32\qmgr.dll
2008-04-30 03:04 . 2008-04-30 03:04 1,244,672 --a------ C:\Windows\System32\mcmde.dll
2008-04-29 22:53 . 2007-05-21 22:27 <DIR> dr------- C:\Users\Default\Searches
2008-04-29 22:53 . 2007-05-21 22:27 <DIR> dr------- C:\Users\Default\Contacts
2008-04-29 18:57 . 2008-04-29 18:57 <DIR> d-------- C:\Users\Mony\AppData\Roaming\GlobalSCAPE
2008-04-29 18:55 . 2008-04-29 18:55 <DIR> d-------- C:\Program Files\GlobalSCAPE
2008-04-29 18:50 . 2008-04-29 18:50 <DIR> d-------- C:\Users\Mony\AppData\Roaming\Tenebril
2008-04-29 18:31 . 2008-04-29 18:50 <DIR> d-------- C:\ProgramData\Tenebril
2008-04-29 18:03 . 2008-04-29 18:03 1,712,984 --a------ C:\Windows\System32\wuaueng.dll
2008-04-29 18:03 . 2008-04-29 18:03 1,524,224 --a------ C:\Windows\System32\wucltux.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-05-14 23:20 --------- d-----w C:\Program Files\Windows Mail
2008-05-03 11:56 --------- d-----w C:\Program Files\Common Files\Symantec Shared
2008-05-03 11:40 --------- d-----w C:\ProgramData\Symantec
2008-05-03 11:39 --------- d-----w C:\Program Files\Symantec
2008-05-01 23:35 174 --sha-w C:\Program Files\desktop.ini
2008-05-01 23:31 --------- d-----w C:\Program Files\Windows Calendar
2008-05-01 23:22 70,144 ----a-w C:\Windows\system32\drivers\pacer.sys
2008-05-01 23:22 619,008 ----a-w C:\Windows\system32\drivers\dxgkrnl.sys
2008-05-01 23:22 61,952 ----a-w C:\Windows\system32\drivers\wanarp.sys
2008-04-30 23:41 --------- d-----w C:\Program Files\Windows Sidebar
2008-04-30 23:27 28,344 ----a-w C:\Windows\system32\drivers\battc.sys
2008-04-30 23:27 258,232 ----a-w C:\Windows\system32\drivers\acpi.sys
2008-04-30 23:27 20,920 ----a-w C:\Windows\system32\drivers\compbatt.sys
2008-04-30 23:27 2,923,520 ----a-w C:\Windows\explorer.exe
2008-04-30 23:27 14,208 ----a-w C:\Windows\system32\drivers\CmBatt.sys
2008-04-30 23:09 537,600 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-04-30 23:09 449,536 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-04-30 23:09 2,560 ----a-w C:\Windows\AppPatch\AcRes.dll
2008-04-30 23:09 2,144,256 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-04-30 23:09 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-04-30 23:05 52,736 ----a-w C:\Windows\AppPatch\iebrshim.dll
2008-04-30 09:36 --------- d-----w C:\Program Files\MSBuild
2008-04-29 14:54 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-04-29 08:37 --------- d-----w C:\Program Files\Sony
2008-04-29 08:36 --------- d-----w C:\ProgramData\Sony Corporation
2008-04-29 08:31 --------- d-----w C:\Program Files\Common Files\Sony Shared
2008-04-25 14:21 26,964 ----a-w C:\Windows\system32\drivers\klopp.dat
2008-04-16 10:23 112,144 ----a-w C:\Windows\system32\drivers\kl1.sys
.

------- Sigcheck -------

.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C}]
2008-04-25 18:22 62728 --a------ C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\ievkbd.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-05-01 03:08 1232896]
"WindowsWelcomeCenter"="oobefldr.dll" [2006-11-02 16:34 2159104 C:\Windows\System32\oobefldr.dll]
"ISUSPM Startup"="C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [2005-08-12 16:30 249856]
"MsnMsgr"="C:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [2007-10-18 11:34 5724184]
"AdobeUpdater"="C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe" [2008-04-30 13:14 2321600]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [2007-04-06 15:03 4423680 C:\Windows\RtHDVCpl.exe]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2007-03-09 01:06 835584]
"ISBMgr.exe"="C:\Program Files\Sony\ISB Utility\ISBMgr.exe" [2007-04-17 06:06 321656]
"E-Flyer"="C:\Program Files\Sony\E-Flyer\SubFlyer.exe" [2006-10-17 02:06 456824]
"ISUSScheduler"="C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" [2005-08-12 16:30 81920]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2006-11-10 12:35 90112]
"VAIOCameraUtility"="C:\Program Files\Sony\VAIO Camera Utility\VCUServe.exe" [2007-04-02 16:49 411768]
"PrepareYourVAIO"="C:\Program Files\Sony\Prepare your VAIO\PYVAlert.exe" [2007-01-18 22:07 477304]
"PWRISOVM.EXE"="C:\Program Files\PowerISO\PWRISOVM.EXE" [2008-03-15 03:50 233472]
"GrooveMonitor"="C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-27 00:47 31016]
"TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [2008-05-01 22:55 185896]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"AVP"="C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe" [2008-04-25 18:21 201992]
"GhostSurf Reminder"="C:\Program Files\GhostSurf Platinum\Privacy Control Center.exe" [2005-08-14 23:32 82037]
"AutoMate6"="C:\Program Files\AutoMate 6\AMEM.exe" [2008-01-26 20:19 3326344]

C:\Users\Mony\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CCC.lnk - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe [2006-09-29 09:57:36 49152]
Scheduler.lnk - C:\Program Files\GhostSurf Platinum\Scheduler daemon.exe [2008-04-29 17:46:44 86133]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth Manager.lnk - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe [2007-02-02 21:38:14 2756608]
GhostSurf proxy.lnk - C:\Program Files\GhostSurf Platinum\Proxy.exe [2008-04-29 17:46:44 86133]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\VESWinlogon]
VESWinlogon.dll 2007-04-24 04:19 98304 C:\Windows\System32\VESWinlogon.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=secuload.dll,c:\progra~1\kasper~1\kasper~1\kloehk.dll,c:\progra~1\kasper~1\kasper~1\mzvkbd.dll,c:\progra~1\kasper~1\kasper~1\adialhk.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.dvsd"= C:\Program Files\Common Files\Sony Shared\VideoLib\sonydv.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UacDisableNotify"=dword:00000001
"InternetSettingsDisableNotify"=dword:00000001
"AutoUpdateDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{13F87EF1-2696-4BC1-803F-410C59407EF4}"= Disabled:UDP:C:\Program Files\Sony\VAIO Media 6.0\Vc.exe:[VAIO Media] VAIO Media
"{E1DA1943-4887-4DCB-89E8-EDBF2BB6FDC8}"= Disabled:TCP:C:\Program Files\Sony\VAIO Media 6.0\Vc.exe:[VAIO Media] VAIO Media
"{B239F4FA-0549-4A41-9C4A-E20DC6D40494}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{3457EAC7-F27B-4826-B621-68ABD269E344}"= TCP:6004|C:\Program Files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
"{7FB2CDF5-4F1E-47F6-B2AC-B8644A941CAC}"= UDP:C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove
"{42DEA835-D4F5-423E-A96B-652CE9807451}"= TCP:C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove
"{580D60E0-F98B-45D4-9549-F29771BB0A3D}"= UDP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
"{9BDDB361-76E1-4269-9F86-C9EED147B856}"= TCP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\RestrictedServices\Static\System]
"DFSR-1"= RPort=5722|UDP:%SystemRoot%\system32\svchost.exe|Svc=DFSR:Allow inbound TCP traffic|

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

R0 klbg;Kaspersky Lab Boot Guard Driver;C:\Windows\system32\drivers\klbg.sys [2008-01-29 18:29]
R1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;C:\Windows\system32\DRIVERS\klim6.sys [2008-03-26 13:10]
R2 regi;regi;C:\Windows\system32\drivers\regi.sys [2007-01-03 11:19]
R2 XAudio;XAudio;C:\Windows\system32\DRIVERS\xaudio.sys [2007-03-02 16:42]
R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-05-10 09:50]
R3 KLFLTDEV;Kaspersky Lab KLFltDev;C:\Windows\system32\DRIVERS\klfltdev.sys [2008-03-13 19:02]
R3 R5U870FLx86;R5U870 UVC Lower Filter ;C:\Windows\system32\Drivers\R5U870FLx86.sys [2007-04-04 08:34]
R3 R5U870FUx86;R5U870 UVC Upper Filter ;C:\Windows\system32\Drivers\R5U870FUx86.sys [2007-04-04 08:34]
R3 SonyImgF;Sony Image Conversion Filter Driver;C:\Windows\system32\DRIVERS\SonyImgF.sys [2007-04-05 05:03]
R3 ti21sony;ti21sony;C:\Windows\system32\drivers\ti21sony.sys [2007-02-08 07:53]
S3 ICScsiSV;Image Converter SCSI Service;C:\Program Files\Sony\Image Converter 3\ICScsiSV.exe [2007-01-26 11:41]
S3 IcVzMonLauncher;IcVzMonLauncher;"C:\Program Files\Sony\Image Converter 3\IcVzMonLauncher.exe" [2007-01-26 11:41]
S3 Image Converter video recording monitor for VAIO Entertainment;Image Converter video recording monitor for VAIO Entertainment;C:\Program Files\Sony\Image Converter 3\IcVzMon.exe [2007-01-26 11:41]
S3 TcUsb;TC USB Kernel Driver;C:\Windows\system32\Drivers\tcusb.sys [2007-01-10 07:52]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\G]
\shell\AutoRun\command - G:\Autorun.exe

*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder
"2008-04-29 13:21:03 C:\Windows\Tasks\Check Updates for Windows Live Toolbar.job"
- C:\Program Files\Windows Live Toolbar\MSNTBUP.EXE
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-05-29 01:16:26
Windows 6.0.6000 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


C:\Users\Mony\AppData\Roaming\GlobalSCAPE\CuteFTP Pro\8.0\Logs\[08.05.29_01.16]-#000006.log 329 bytes

scan completed successfully
hidden files: 1

**************************************************************************
.
Completion time: 2008-05-29 1:25:30
ComboFix-quarantined-files.txt 2008-05-28 21:25:24

Pre-Run: 4,388,003,840 bytes free
Post-Run: 4,366,073,856 bytes free

281 --- E O F --- 2008-05-23 15:31:06

    Advertisements

Register to Remove


#2 Rorschach112

Rorschach112

    Teacher Emeritus

  • Authentic Member
  • PipPipPipPipPip
  • 3,651 posts

Posted 03 June 2008 - 06:01 PM

You shouldn't run ComboFix unless a helper tells you to, it is dangerous

1. Please re-open HiJackThis and choose do a system scan only. Check the boxes next to ONLY the entries listed below(if present):

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)


2. Now close all windows other than HiJackThis, including browsers, so that nothing other than HijackThis is open, then click Fix Checked. A box will pop up asking you if you wish to fix the selected items. Please choose YES. Once it has fixed them, please exit/close HijackThis.



Please download the OTMoveIt2 by OldTimer.
  • Save it to your desktop.
  • Please double-click OTMoveIt2.exe to run it.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    [kill explorer]
    HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\G
    G:\Autorun.exe
    purity 
    [start explorer]
  • Return to OTMoveIt2, right click in the "Paste List of Files/Folders to Move" window (under the light Yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • A log of files and folders moved will be created in the c:\_OTMoveIt\MovedFiles folder in the form of Date and Time (mmddyyyy_hhmmss.log). Please open this log in Notepad and post its contents in your next reply.
  • Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.



Please download Malwarebytes' Anti-Malware from Here or Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.



Reboot and post a new DSS log

#3 xtro

xtro

    New Member

  • New Member
  • Pip
  • 5 posts

Posted 04 June 2008 - 02:01 AM

I couldnt find this (in Hijackthis log)

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)

---------------------------------------------------------------------------------------------
Explorer killed successfully
< HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\G >
Registry key HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\G\\ deleted successfully.
File/Folder G:\Autorun.exe not found.
< purity >
Explorer started successfully

OTMoveIt2 by OldTimer - Version 1.0.4.2 log created on 06042008_112926

----------------------------------------------------------------------------------------------------------

Deckard's System Scanner v20071014.68
Run by Mony on 2008-06-04 11:56:14
Computer is in Normal Mode.
--------------------------------------------------------------------------------

Total Physical Memory: 1022 MiB (1024 MiB recommended).


-- HijackThis (run as Mony.exe) ------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:56:46 AM, on 6/4/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Sony\ISB Utility\ISBMgr.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Sony\VAIO Camera Utility\VCUServe.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.EXE
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe
C:\Program Files\AutoMate 6\AMEM.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosA2dp.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHid.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHsp.exe
C:\Windows\System32\mobsync.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\GhostSurf Platinum\Protector.exe
C:\Program Files\GhostSurf Platinum\Privacy Auditor.exe
C:\Program Files\Sony\VAIO Update 3\VAIOUpdt.exe
C:\Program Files\Sony\Wireless Switch Setting Utility\Switcher.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Users\Mony\Desktop\dss.exe
C:\PROGRA~1\TRENDM~1\HIJACK~1\Mony.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: SpywareBlock Class - {0A87E45F-537A-40B4-B812-E2544C21A09F} - C:\Program Files\GhostSurf Platinum\SCActiveBlock.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: IEVkbdBHO - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\ievkbd.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~3\Office12\GRA8E1~1.DLL
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: (no name) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - (no file)
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ISBMgr.exe] "C:\Program Files\Sony\ISB Utility\ISBMgr.exe"
O4 - HKLM\..\Run: [E-Flyer] "C:\Program Files\Sony\E-Flyer\SubFlyer.exe"
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [StartCCC] C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe
O4 - HKLM\..\Run: [VAIOCameraUtility] "C:\Program Files\Sony\VAIO Camera Utility\VCUServe.exe"
O4 - HKLM\..\Run: [PrepareYourVAIO] C:\Program Files\Sony\Prepare your VAIO\PYVAlert.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [AVP] "C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe"
O4 - HKLM\..\Run: [GhostSurf Reminder] "C:\Program Files\GhostSurf Platinum\Privacy Control Center.exe" reminder
O4 - HKLM\..\Run: [AutoMate6] C:\Program Files\AutoMate 6\AMEM.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter
O4 - HKCU\..\Run: [ISUSPM Startup] "C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" -startup
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [AdobeUpdater] C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe
O4 - HKCU\..\Run: [Uniblue SpyEraser] "C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe" -m
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: CCC.lnk = ?
O4 - Global Startup: Bluetooth Manager.lnk = ?
O4 - Global Startup: GhostSurf proxy.lnk = C:\Program Files\GhostSurf Platinum\Proxy.exe
O8 - Extra context menu item: &Windows Live Search - res://C:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Add to Banner Ad Blocker - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\ie_banner_deny.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Web traffic protection statistics - {1F460357-8A94-4D71-9CA3-AA4ACF32ED8E} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\SCIEPlgn.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O13 - Gopher Prefix:
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~3\Office12\GR99D3~1.DLL
O20 - AppInit_DLLs: secuload.dll,c:\progra~1\kasper~1\kasper~1\kloehk.dll,c:\progra~1\kasper~1\kasper~1\mzvkbd.dll,c:\progra~1\kasper~1\kasper~1\adialhk.dll
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: AutoMate 6 (AutoMate6) - Network Automation, Inc. - C:\Program Files\AutoMate 6\AMTS.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Kaspersky Internet Security (AVP) - Kaspersky Lab - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Image Converter SCSI Service (ICScsiSV) - Sony Corporation - C:\Program Files\Sony\Image Converter 3\ICScsiSV.exe
O23 - Service: IcVzMonLauncher - Sony Corporation - C:\Program Files\Sony\Image Converter 3\IcVzMonLauncher.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: Image Converter video recording monitor for VAIO Entertainment - Sony Corporation - C:\Program Files\Sony\Image Converter 3\IcVzMon.exe
O23 - Service: IviRegMgr - InterVideo - C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: PACSPTISVR - Unknown owner - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: SonicStage Back-End Service - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SsBeSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe
O23 - Service: SonicStage SCSI Service (SSScsiSV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe
O23 - Service: TOSHIBA Bluetooth Service - TOSHIBA CORPORATION - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
O23 - Service: VAIO Entertainment TV Device Arbitration Service - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCs\VzHardwareResourceManager\VzHardwareResourceManager.exe
O23 - Service: VAIO Event Service - Sony Corporation - C:\Program Files\Sony\VAIO Event Service\VESMgr.exe
O23 - Service: VAIO Media Integrated Server (VAIOMediaPlatform-IntegratedServer-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\VMISrv.exe
O23 - Service: VAIO Media Integrated Server (HTTP) (VAIOMediaPlatform-IntegratedServer-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Integrated Server (UPnP) (VAIOMediaPlatform-IntegratedServer-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe
O23 - Service: VAIO Media Gateway Server (VAIOMediaPlatform-Mobile-Gateway) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\VmGateway.exe
O23 - Service: VAIO Media Content Collection (VAIOMediaPlatform-UCLS-AppServer) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\UCLS.exe
O23 - Service: VAIO Media Content Collection (HTTP) (VAIOMediaPlatform-UCLS-HTTP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\SV_Httpd.exe
O23 - Service: VAIO Media Content Collection (UPnP) (VAIOMediaPlatform-UCLS-UPnP) - Sony Corporation - C:\Program Files\Sony\VAIO Media Integrated Server\Platform\UPnPFramework.exe
O23 - Service: VAIO Entertainment UPnP Client Adapter (Vcsw) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe
O23 - Service: VAIO Entertainment Database Service (VzCdbSvc) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzCdbSvc.exe
O23 - Service: VAIO Entertainment File Import Service (VzFw) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\VAIO Entertainment Platform\VzCdb\VzFw.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 11946 bytes

-- Files created between 2008-05-04 and 2008-06-04 -----------------------------

2008-06-04 11:33:51 0 d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-06-01 14:09:32 40960 --a-s---- C:\Windows\system32\ProcessKiller.dll
2008-06-01 14:09:31 0 d-------- C:\Program Files\GhostSurf Platinum
2008-06-01 14:02:26 0 d-------- C:\Program Files\ZSoft
2008-05-29 14:21:43 0 d-------- C:\Program Files\Trend Micro
2008-05-29 13:24:15 0 d-------- C:\Program Files\Uniblue
2008-05-29 13:13:03 0 d-------- C:\Program Files\SpywareBlaster
2008-05-29 01:15:50 53248 --a------ C:\Windows\PSEXESVC.EXE <Not Verified; Sysinternals; Sysinternals PsExec>
2008-05-29 01:09:39 68096 --a------ C:\Windows\zip.exe
2008-05-29 01:09:39 49152 --a------ C:\Windows\VFind.exe
2008-05-29 01:09:39 212480 --a------ C:\Windows\swxcacls.exe <Not Verified; SteelWerX; SteelWerX Extended Configurator ACLists>
2008-05-29 01:09:39 136704 --a------ C:\Windows\swsc.exe <Not Verified; SteelWerX; SteelWerX Service Controller>
2008-05-29 01:09:39 161792 --a------ C:\Windows\swreg.exe <Not Verified; SteelWerX; SteelWerX Registry Editor>
2008-05-29 01:09:39 98816 --a------ C:\Windows\sed.exe
2008-05-29 01:09:39 80412 --a------ C:\Windows\grep.exe
2008-05-29 01:09:39 89504 --a------ C:\Windows\fdsv.exe <Not Verified; Smallfrogs Studio; >
2008-05-28 17:31:45 499744 --ahs---- C:\Windows\system32\drivers\fidbox2.dat
2008-05-28 17:31:45 128490016 --ahs---- C:\Windows\system32\drivers\fidbox.dat
2008-05-22 12:26:35 0 d-------- C:\Program Files\uTorrent
2008-05-08 11:14:33 0 d-------- C:\Program Files\Common Files\Network Automation
2008-05-08 11:14:30 0 d-------- C:\Program Files\AutoMate 6
2008-05-08 11:12:00 0 d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-07 00:29:49 32 --a------ C:\Windows\go
2008-05-07 00:29:41 0 d-------- C:\Windows\vf_hip
2008-05-07 00:29:40 0 d-------- C:\Program Files\Hide IP Platinum


-- Find3M Report ---------------------------------------------------------------

2008-06-04 11:55:19 2394 --a------ C:\Users\Mony\AppData\Roaming\WWB7_32.DAT
2008-06-04 11:33:54 0 d-------- C:\Users\Mony\AppData\Roaming\Malwarebytes
2008-06-02 00:42:22 0 d-------- C:\Users\Mony\AppData\Roaming\mIRC
2008-06-01 14:10:09 0 d-------- C:\Users\Mony\AppData\Roaming\Tenebril
2008-05-29 13:24:38 0 d-------- C:\Users\Mony\AppData\Roaming\Uniblue
2008-05-28 23:57:45 252320 --a------ C:\Windows\system32\prfh0404.dat
2008-05-28 23:57:45 88264 --a------ C:\Windows\system32\prfc0404.dat
2008-05-28 15:19:28 0 d-------- C:\Users\Mony\AppData\Roaming\uTorrent
2008-05-15 03:20:39 0 d-------- C:\Program Files\Windows Mail
2008-05-08 11:14:33 0 d-------- C:\Program Files\Common Files
2008-05-06 23:30:40 0 d-------- C:\Users\Mony\AppData\Roaming\Google
2008-05-06 11:07:29 0 d-------- C:\Program Files\Google
2008-05-03 16:07:05 0 d-------- C:\Program Files\Kaspersky Lab
2008-05-03 15:56:33 0 d-------- C:\Program Files\Common Files\Symantec Shared
2008-05-03 15:39:58 0 d-------- C:\Program Files\Symantec
2008-05-02 12:01:43 0 d-------- C:\Program Files\Java
2008-05-02 11:58:34 0 d-------- C:\Program Files\Common Files\Java
2008-05-02 03:35:57 174 --ahs---- C:\Program Files\desktop.ini
2008-05-02 03:31:21 0 d-------- C:\Program Files\Windows Calendar
2008-05-02 03:15:38 0 d-------- C:\Program Files\Microsoft SQL Server
2008-05-01 23:11:34 0 d-------- C:\Users\Mony\AppData\Roaming\WinRAR
2008-05-01 23:00:59 0 d-------- C:\Users\Mony\AppData\Roaming\Real
2008-05-01 22:56:17 0 d-------- C:\Program Files\Common Files\xing shared
2008-05-01 22:56:01 0 d-------- C:\Program Files\Common Files\Real
2008-05-01 22:55:12 0 d-------- C:\Program Files\Real
2008-05-01 03:41:40 0 d-------- C:\Program Files\Windows Sidebar
2008-04-30 13:36:22 0 d-------- C:\Program Files\Microsoft Works
2008-04-30 13:36:08 0 d-------- C:\Program Files\MSBuild
2008-04-30 13:33:20 0 d-------- C:\Program Files\Microsoft.NET
2008-04-30 13:27:28 0 d-------- C:\Program Files\Microsoft Visual Studio 8
2008-04-30 13:10:55 0 d-------- C:\Users\Mony\AppData\Roaming\Adobe
2008-04-30 12:55:38 0 d-------- C:\Program Files\PowerISO
2008-04-29 18:57:11 0 d-------- C:\Users\Mony\AppData\Roaming\GlobalSCAPE
2008-04-29 18:55:02 0 d-------- C:\Program Files\GlobalSCAPE
2008-04-29 18:54:54 0 d--h----- C:\Program Files\InstallShield Installation Information
2008-04-29 17:20:55 0 d-------- C:\Program Files\Windows Live Toolbar
2008-04-29 17:16:32 0 d-------- C:\Program Files\Windows Live
2008-04-29 17:16:05 0 d--hs--c- C:\Program Files\Common Files\WindowsLiveInstaller
2008-04-29 16:57:16 0 d-------- C:\Program Files\mIRC
2008-04-29 13:27:13 0 d-------- C:\Users\Mony\AppData\Roaming\vlc
2008-04-29 13:24:46 0 --a------ C:\Windows\nsreg.dat
2008-04-29 13:24:42 0 d-------- C:\Users\Mony\AppData\Roaming\Mozilla
2008-04-29 13:23:08 0 d-------- C:\Program Files\VideoLAN
2008-04-29 13:06:49 0 d-------- C:\Program Files\iPhoneBrowser
2008-04-29 13:00:56 0 d-------- C:\Users\Mony\AppData\Roaming\Macromedia
2008-04-29 12:47:03 0 d-------- C:\Users\Mony\AppData\Roaming\ATI
2008-04-29 12:37:26 0 d-------- C:\Program Files\Toshiba
2008-04-29 12:37:04 0 d-------- C:\Program Files\Sony
2008-04-29 12:31:11 0 d-------- C:\Program Files\Common Files\Sony Shared
2008-04-29 12:18:10 0 d-------- C:\Users\Mony\AppData\Roaming\Sony Corporation
2008-04-29 12:14:14 0 d-------- C:\Program Files\ATI Technologies
2008-04-29 12:12:26 0 d-------- C:\Program Files\ATI
2008-04-29 12:09:54 0 d-------- C:\Users\Mony\AppData\Roaming\InstallShield
2008-04-29 12:08:05 0 d-------- C:\Program Files\InterVideo
2008-04-29 12:08:04 0 d-------- C:\Program Files\Common Files\InterVideo


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C}]
04/25/2008 06:22 PM 62728 --a------ C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\ievkbd.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [04/06/2007 03:03 PM C:\Windows\RtHDVCpl.exe]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [03/09/2007 01:06 AM]
"ISBMgr.exe"="C:\Program Files\Sony\ISB Utility\ISBMgr.exe" [04/17/2007 06:06 AM]
"E-Flyer"="C:\Program Files\Sony\E-Flyer\SubFlyer.exe" [10/17/2006 02:06 AM]
"ISUSScheduler"="C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" [08/12/2005 04:30 PM]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [11/10/2006 12:35 PM]
"VAIOCameraUtility"="C:\Program Files\Sony\VAIO Camera Utility\VCUServe.exe" [04/02/2007 04:49 PM]
"PrepareYourVAIO"="C:\Program Files\Sony\Prepare your VAIO\PYVAlert.exe" [01/18/2007 10:07 PM]
"PWRISOVM.EXE"="C:\Program Files\PowerISO\PWRISOVM.EXE" [03/15/2008 03:50 AM]
"GrooveMonitor"="C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [10/27/2006 12:47 AM]
"TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [05/01/2008 10:55 PM]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [02/22/2008 04:25 AM]
"AVP"="C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 2009\avp.exe" [04/25/2008 06:21 PM]
"GhostSurf Reminder"="C:\Program Files\GhostSurf Platinum\Privacy Control Center.exe" [08/14/2005 11:32 PM]
"AutoMate6"="C:\Program Files\AutoMate 6\AMEM.exe" [01/26/2008 08:19 PM]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [05/01/2008 03:08 AM]
"WindowsWelcomeCenter"="oobefldr.dll,ShowWelcomeCenter" []
"ISUSPM Startup"="C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [08/12/2005 04:30 PM]
"MsnMsgr"="C:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [10/18/2007 11:34 AM]
"AdobeUpdater"="C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe" [04/30/2008 01:14 PM]
"Uniblue SpyEraser"="C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe" [04/02/2008 09:50 AM]

C:\Users\Mony\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CCC.lnk - C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe [9/29/2006 9:57:36 AM]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth Manager.lnk - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe [2/2/2007 9:38:14 PM]
GhostSurf proxy.lnk - C:\Program Files\GhostSurf Platinum\Proxy.exe [6/1/2008 2:09:34 PM]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"=2 (0x2)
"DisableRegistryTools"=0 (0x0)
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=0 (0x0)
"HideStartupScripts"=0 (0x0)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=0 (0x0)
"HideStartupScripts"=0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\VESWinlogon]
VESWinlogon.dll 04/24/2007 04:19 AM 98304 C:\Windows\System32\VESWinlogon.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"appinit_dlls"=secuload.dll,c:\progra~1\kasper~1\kasper~1\kloehk.dll,c:\progra~1\kasper~1\kasper~1\mzvkbd.dll,c:\progra~1\kasper~1\kasper~1\adialhk.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]
@="Volume shadow copy"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]
@="IEEE 1394 Bus host controllers"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]
@="SBP2 IEEE 1394 Devices"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]
@="SecurityDevices"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalSystemNetworkRestricted hidserv UxSms WdiSystemHost Netman trkwks AudioEndpointBuilder WUDFSvc irmon sysmain IPBusEnum dot3svc PcaSvc EMDMgmt TabletInputService wlansvc WPDBusEnum


[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}]
C:\Windows\system32\unregmp2.exe /ShowWMP

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}]
%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI



-- End of Deckard's System Scanner: finished at 2008-06-04 11:57:36 ------------





Thanks

#4 Rorschach112

Rorschach112

    Teacher Emeritus

  • Authentic Member
  • PipPipPipPipPip
  • 3,651 posts

Posted 04 June 2008 - 05:50 AM

Post the MBAM log

#5 xtro

xtro

    New Member

  • New Member
  • Pip
  • 5 posts

Posted 04 June 2008 - 10:07 AM

Saved it n forgot to add it Thanks ---- Malwarebytes' Anti-Malware 1.14 Database version: 820 11:51:21 AM 6/4/2008 mbam-log-6-4-2008 (11-51-21).txt Scan type: Quick Scan Objects scanned: 32318 Time elapsed: 5 minute(s), 14 second(s) Memory Processes Infected: 0 Memory Modules Infected: 0 Registry Keys Infected: 0 Registry Values Infected: 0 Registry Data Items Infected: 0 Folders Infected: 0 Files Infected: 0 Memory Processes Infected: (No malicious items detected) Memory Modules Infected: (No malicious items detected) Registry Keys Infected: (No malicious items detected) Registry Values Infected: (No malicious items detected) Registry Data Items Infected: (No malicious items detected) Folders Infected: (No malicious items detected) Files Infected: (No malicious items detected)

#6 Rorschach112

Rorschach112

    Teacher Emeritus

  • Authentic Member
  • PipPipPipPipPip
  • 3,651 posts

Posted 04 June 2008 - 10:47 AM

Your logs are clean

Follow these steps to uninstall Combofix and tools used in the removal of malware
  • Click START then RUN
  • Now type Combofix /u in the runbox and click OK. Note the space between the X and the U, it needs to be there.
    Posted Image



  • Make sure you have an Internet Connection.
  • Double-click OTMoveIt2.exe to run it.
  • Click on the CleanUp! button
  • A list of tool components used in the Cleanup of malware will be downloaded.
  • If your Firewall or Real Time protection attempts to block OtMoveit2 to rech the Internet, please allow the application to do so.
  • Click Yes to beging the Cleanup process and remove these components, including this application.
  • You will be asked to reboot the machine to finish the Cleanup process. If you are asked to reboot the machine choose Yes.



You now need to update your Java and remove your older versions.

Please follow these steps to remove older version Java components.

* Click Start > Control Panel.
* Click Add/Remove Programs.
* Check any item with Java Runtime Environment (JRE) in the name.
* Click the Remove or Change/Remove button.

Download the latest version of Java Runtime Environment (JRE), and install it to your computer from
here



Below I have included a number of recommendations for how to protect your computer against malware infections.

* Keep Windows updated by regularly checking their website at :
http://windowsupdate.microsoft.com/
This will ensure your computer has always the latest security updates available installed on your computer.

* To reduce re-infection for malware in the future, I strongly recommend installing these free programs:

SpywareBlaster protects against bad ActiveX
IE-SPYAD puts over 5000 sites in your restricted zone so you'll be protected when you visit innocent-looking sites that aren't actually innocent at all
Have a look at this tutorial for IE-Spyad here

* SpywareGuard offers realtime protection from spyware installation attempts. Make sure you are only running one real-time protection program or there will be a conflict.

Make Internet Explorer more secure
  • Click Start > Run
  • Type Inetcpl.cpl & click OK
  • Click on the Security tab
  • Click Reset all zones to default level
  • Make sure the Internet Zone is selected & Click Custom level
  • In the ActiveX section, set the first two options ("Download signed and unsigned ActiveX controls) to "Prompt", and ("Initialize and Script ActiveX controls not marked as safe") to "Disable".
  • Next Click OK, then Apply button and then OK to exit the Internet Properties page.

* MVPS Hosts file replaces your current HOSTS file with one containing well known ad sites and other bad sites. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer, meaning it will be difficult to infect yourself in the future.

* Please consider using an alternate browser. Mozilla's Firefox browser is fantastic; it is much more
secure than Internet Explorer, immune to almost all known browser hijackers, and also has the best built-in pop up
blocker (as an added benefit!) that I have ever seen. If you are interested, Firefox may be downloaded from
Here

* Take a good look at the following suggestions for malware prevention by reading Tony Klein’s article 'How Did I Get Infected In The First Place'
Here

Thank you for your patience, and performing all of the procedures requested.

#7 xtro

xtro

    New Member

  • New Member
  • Pip
  • 5 posts

Posted 04 June 2008 - 12:58 PM

Thanks for all the help , very much appreciated

#8 Rorschach112

Rorschach112

    Teacher Emeritus

  • Authentic Member
  • PipPipPipPipPip
  • 3,651 posts

Posted 04 June 2008 - 01:08 PM

Since this issue appears to be resolved ... this Topic has been closed. Glad we could be of assistance. If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread. Everyone else please begin a New Topic.

Related Topics



0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users