Benvenuto Ospite Cerca | Topic Attivi | Utenti | | Log In | Registra

Virus nel Pc, ma non so di che cosa si tratti... Opzioni
icollaboratore
Inviato: Thursday, November 19, 2009 10:02:30 PM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
GMER 1.0.15.15227 - http://www.gmer.net
Rootkit scan 2009-11-19 22:00:36
Windows 5.1.2600 Service Pack 3
Running: gmer.exe; Driver: C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\kwlyypoc.sys


---- System - GMER 1.0.15 ----

SSDT Lbd.sys (Boot Driver/Lavasoft AB) ZwCreateKey [0xF78DF87E]
SSDT Lbd.sys (Boot Driver/Lavasoft AB) ZwSetValueKey [0xF78DFBFE]
SSDT \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys (SASKUTIL.SYS/SUPERAdBlocker.com and SUPERAntiSpyware.com) ZwTerminateProcess [0xEE25C0B0]

---- Kernel code sections - GMER 1.0.15 ----

.text ntoskrnl.exe!_abnormal_termination + 451 804E2AAD 3 Bytes [C0, 25, EE]

---- User code sections - GMER 1.0.15 ----

.text C:\Programmi\Mozilla Firefox 3.6 Beta 1\firefox.exe[2884] ntdll.dll!LdrLoadDll 7C9263C3 5 Bytes JMP 004013F0 C:\Programmi\Mozilla Firefox 3.6 Beta 1\firefox.exe (Firefox/Mozilla Corporation)

---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 EABFiltr.sys (QLB PS/2 Keyboard filter driver/Hewlett-Packard Company)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 EABFiltr.sys (QLB PS/2 Keyboard filter driver/Hewlett-Packard Company)
AttachedDevice \Driver\Tcpip \Device\Tcp Lbd.sys (Boot Driver/Lavasoft AB)

---- Files - GMER 1.0.15 ----

File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\brndlog.bak 141 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\brndlog.txt 11041 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Desktop.htt 2722 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Ad-Aware.lnk 870 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Collegamento a firefox.lnk 893 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\desktop.ini 181 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Mostra Desktop.scf 79 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox 3.6 Beta 1.lnk 1694 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk 787 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\AddIns 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Address Book 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Address Book\Pier Luigi.wab 176602 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Address Book\Pier Luigi.wab~ 176602 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Clip Organizer 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Clip Organizer\mstore10.mgc 197688 bytes executable
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Clip Organizer\Offic10.MGC 148512 bytes executable
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v1.1.4322 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v1.1.4322\security.config 21918 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v1.1.4322\security.config.cch 21942 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v2.0.50727.42 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v2.0.50727.42\security.config.cch 2038 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Credentials 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Credentials\S-1-5-21-790525478-764733703-854245398-1004 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\087486FD43937B4695C52643C96BB94D 574 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\0897206B35294097C3660E62BCDB227C 2202 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\0EBB3788D77094423275558212CCE7B1 727 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\1E65712B327A68645BB1B8967203F708 1576 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\2BF68F4714092295550497DD56F57004 18 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\303572DF538EDD8B1D606185F1D559B8 341 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\3130B1871A126520A8C47861EFE3ED4D 552 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\33ECCD4EC2899E5F6A7E306662596E0F 1184 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\33EF5DC954745FDB1C94EDBF02CDC43B 471 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\3C19F8F5C2A69BEC912EF5B953293907 1294 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\3C83474D61E624A4F9844DF935AFE217 569 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\486CC6AFD08942336C61FCD401C4A1D1 65170 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\5209B26A762CFE608406374019066239 1220 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\5553AF14BD4C3B1DE599145FD14950E0 574 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\A8FABA189DB7D25FBA7CAC806625FD30 95179 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\B2F4B1D39F0694C6CDB433BC3CCF1418 1764 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\B69D763EB21649DA26F20618312DEE70 18388 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\C571B417AAF1F617555A0486AB3F5361 555 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\CFC456E7E410D69E2C6F3E2DB75C7DB3 1039 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\D9446DF6FD9BABE04CC252D4F0FB3D01 1852 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\E04822AD18D472EA5B582E6E6F8C6B9A 531 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\E6024EAC88E6B6165D49FE3C95ADD735 558 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\FAC4103904B3A44F8012EFF5A7EB160D 557 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\FB788E090BC1F3AA2FBC9E8FB2859601 785 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\60E31627FDA0A46932B0E5948949F2A5 898 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\696F3DE637E6DE85B458996D49D759AD 781 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\71644221AC231DBD2359C18EBB2118DC 541 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\74BFD122C0875EC75DBE5C6DB4C59019 452842 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\79841F8EF00FBA86D33CC5A47696F165 413 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 552 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\904590238400AD963F77FAAAADC9BAB5 571 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 27455 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\A1377F7115F1F126A15360369B165211 552 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\A44F4E7CB3133FF765C39A53AD8FCFDD 558 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\087486FD43937B4695C52643C96BB94D 202 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\0897206B35294097C3660E62BCDB227C 194 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\0EBB3788D77094423275558212CCE7B1 138 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\1E65712B327A68645BB1B8967203F708 134 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\2BF68F4714092295550497DD56F57004 216 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\303572DF538EDD8B1D606185F1D559B8 126 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\3130B1871A126520A8C47861EFE3ED4D 132 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\33ECCD4EC2899E5F6A7E306662596E0F 140 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\33EF5DC954745FDB1C94EDBF02CDC43B 134 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\3C19F8F5C2A69BEC912EF5B953293907 126 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\3C83474D61E624A4F9844DF935AFE217 142 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\486CC6AFD08942336C61FCD401C4A1D1 120 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\5209B26A762CFE608406374019066239 142 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\5553AF14BD4C3B1DE599145FD14950E0 206 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\A8FABA189DB7D25FBA7CAC806625FD30 124 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\B2F4B1D39F0694C6CDB433BC3CCF1418 194 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\B69D763EB21649DA26F20618312DEE70 128 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\C571B417AAF1F617555A0486AB3F5361 146 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\CFC456E7E410D69E2C6F3E2DB75C7DB3 126 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\D9446DF6FD9BABE04CC252D4F0FB3D01 194 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\E04822AD18D472EA5B582E6E6F8C6B9A 140 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\E6024EAC88E6B6165D49FE3C95ADD735 144 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\FAC4103904B3A44F8012EFF5A7EB160D 166 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\FB788E090BC1F3AA2FBC9E8FB2859601 134 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5 94 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD 156 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\71644221AC231DBD2359C18EBB2118DC 148 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\74BFD122C0875EC75DBE5C6DB4C59019 124 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\79841F8EF00FBA86D33CC5A47696F165 98 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 132 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\904590238400AD963F77FAAAADC9BAB5 136 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 216 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\A1377F7115F1F126A15360369B165211 142 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\A44F4E7CB3133FF765C39A53AD8FCFDD 146 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA\S-1-5-21-790525478-764733703-854245398-1004 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA\S-1-5-21-790525478-764733703-854245398-1004\83aa4cc77f591dfc2374580bbd95f6ba_f49233b1-2599-4984-9faa-840489e79b6f 45 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA\S-1-5-21-790525478-764733703-854245398-1004\be279072b81623d016604ba1b9833b04_f49233b1-2599-4984-9faa-840489e79b6f 51 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Excel 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Excel\Excel11.xlb 17674 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Excel\XLSTART 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\HTML Help 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\HTML Help\hh.dat 9420 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\IdentityCRL 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\IdentityCRL\Production 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\InfoPath 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\InfoPath\infopath.tbs 1067 bytes

---- EOF - GMER 1.0.15 ----
icollaboratore
Inviato: Thursday, November 19, 2009 10:04:53 PM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
GMER 1.0.15.15227 - http://www.gmer.net
Rootkit scan 2009-11-19 22:00:36
Windows 5.1.2600 Service Pack 3
Running: gmer.exe; Driver: C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\kwlyypoc.sys


---- System - GMER 1.0.15 ----

SSDT Lbd.sys (Boot Driver/Lavasoft AB) ZwCreateKey [0xF78DF87E]
SSDT Lbd.sys (Boot Driver/Lavasoft AB) ZwSetValueKey [0xF78DFBFE]
SSDT \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys (SASKUTIL.SYS/SUPERAdBlocker.com and SUPERAntiSpyware.com) ZwTerminateProcess [0xEE25C0B0]

---- Kernel code sections - GMER 1.0.15 ----

.text ntoskrnl.exe!_abnormal_termination + 451 804E2AAD 3 Bytes [C0, 25, EE]

---- User code sections - GMER 1.0.15 ----

.text C:\Programmi\Mozilla Firefox 3.6 Beta 1\firefox.exe[2884] ntdll.dll!LdrLoadDll 7C9263C3 5 Bytes JMP 004013F0 C:\Programmi\Mozilla Firefox 3.6 Beta 1\firefox.exe (Firefox/Mozilla Corporation)

---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 EABFiltr.sys (QLB PS/2 Keyboard filter driver/Hewlett-Packard Company)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 EABFiltr.sys (QLB PS/2 Keyboard filter driver/Hewlett-Packard Company)
AttachedDevice \Driver\Tcpip \Device\Tcp Lbd.sys (Boot Driver/Lavasoft AB)

---- Files - GMER 1.0.15 ----

File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\brndlog.bak 141 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\brndlog.txt 11041 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Desktop.htt 2722 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Ad-Aware.lnk 870 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Collegamento a firefox.lnk 893 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\desktop.ini 181 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Mostra Desktop.scf 79 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox 3.6 Beta 1.lnk 1694 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk 787 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\AddIns 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Address Book 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Address Book\Pier Luigi.wab 176602 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Address Book\Pier Luigi.wab~ 176602 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Clip Organizer 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Clip Organizer\mstore10.mgc 197688 bytes executable
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Clip Organizer\Offic10.MGC 148512 bytes executable
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v1.1.4322 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v1.1.4322\security.config 21918 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v1.1.4322\security.config.cch 21942 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v2.0.50727.42 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CLR Security Config\v2.0.50727.42\security.config.cch 2038 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Credentials 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Credentials\S-1-5-21-790525478-764733703-854245398-1004 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\087486FD43937B4695C52643C96BB94D 574 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\0897206B35294097C3660E62BCDB227C 2202 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\0EBB3788D77094423275558212CCE7B1 727 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\1E65712B327A68645BB1B8967203F708 1576 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\2BF68F4714092295550497DD56F57004 18 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\303572DF538EDD8B1D606185F1D559B8 341 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\3130B1871A126520A8C47861EFE3ED4D 552 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\33ECCD4EC2899E5F6A7E306662596E0F 1184 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\33EF5DC954745FDB1C94EDBF02CDC43B 471 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\3C19F8F5C2A69BEC912EF5B953293907 1294 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\3C83474D61E624A4F9844DF935AFE217 569 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\486CC6AFD08942336C61FCD401C4A1D1 65170 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\5209B26A762CFE608406374019066239 1220 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\5553AF14BD4C3B1DE599145FD14950E0 574 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\A8FABA189DB7D25FBA7CAC806625FD30 95179 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\B2F4B1D39F0694C6CDB433BC3CCF1418 1764 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\B69D763EB21649DA26F20618312DEE70 18388 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\C571B417AAF1F617555A0486AB3F5361 555 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\CFC456E7E410D69E2C6F3E2DB75C7DB3 1039 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\D9446DF6FD9BABE04CC252D4F0FB3D01 1852 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\E04822AD18D472EA5B582E6E6F8C6B9A 531 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\E6024EAC88E6B6165D49FE3C95ADD735 558 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\FAC4103904B3A44F8012EFF5A7EB160D 557 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\FB788E090BC1F3AA2FBC9E8FB2859601 785 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\60E31627FDA0A46932B0E5948949F2A5 898 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\696F3DE637E6DE85B458996D49D759AD 781 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\71644221AC231DBD2359C18EBB2118DC 541 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\74BFD122C0875EC75DBE5C6DB4C59019 452842 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\79841F8EF00FBA86D33CC5A47696F165 413 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\7B2238AACCEDC3F1FFE8E7EB5F575EC9 552 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\904590238400AD963F77FAAAADC9BAB5 571 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 27455 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\A1377F7115F1F126A15360369B165211 552 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\Content\A44F4E7CB3133FF765C39A53AD8FCFDD 558 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\087486FD43937B4695C52643C96BB94D 202 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\0897206B35294097C3660E62BCDB227C 194 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\0EBB3788D77094423275558212CCE7B1 138 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\1E65712B327A68645BB1B8967203F708 134 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\2BF68F4714092295550497DD56F57004 216 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\303572DF538EDD8B1D606185F1D559B8 126 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\3130B1871A126520A8C47861EFE3ED4D 132 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\33ECCD4EC2899E5F6A7E306662596E0F 140 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\33EF5DC954745FDB1C94EDBF02CDC43B 134 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\3C19F8F5C2A69BEC912EF5B953293907 126 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\3C83474D61E624A4F9844DF935AFE217 142 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\486CC6AFD08942336C61FCD401C4A1D1 120 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\5209B26A762CFE608406374019066239 142 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\5553AF14BD4C3B1DE599145FD14950E0 206 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\A8FABA189DB7D25FBA7CAC806625FD30 124 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\B2F4B1D39F0694C6CDB433BC3CCF1418 194 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\B69D763EB21649DA26F20618312DEE70 128 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\C571B417AAF1F617555A0486AB3F5361 146 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\CFC456E7E410D69E2C6F3E2DB75C7DB3 126 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\D9446DF6FD9BABE04CC252D4F0FB3D01 194 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\E04822AD18D472EA5B582E6E6F8C6B9A 140 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\E6024EAC88E6B6165D49FE3C95ADD735 144 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\FAC4103904B3A44F8012EFF5A7EB160D 166 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\FB788E090BC1F3AA2FBC9E8FB2859601 134 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5 94 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\696F3DE637E6DE85B458996D49D759AD 156 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\71644221AC231DBD2359C18EBB2118DC 148 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\74BFD122C0875EC75DBE5C6DB4C59019 124 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\79841F8EF00FBA86D33CC5A47696F165 98 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\7B2238AACCEDC3F1FFE8E7EB5F575EC9 132 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\904590238400AD963F77FAAAADC9BAB5 136 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 216 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\A1377F7115F1F126A15360369B165211 142 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\CryptnetUrlCache\MetaData\A44F4E7CB3133FF765C39A53AD8FCFDD 146 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA\S-1-5-21-790525478-764733703-854245398-1004 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA\S-1-5-21-790525478-764733703-854245398-1004\83aa4cc77f591dfc2374580bbd95f6ba_f49233b1-2599-4984-9faa-840489e79b6f 45 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Crypto\RSA\S-1-5-21-790525478-764733703-854245398-1004\be279072b81623d016604ba1b9833b04_f49233b1-2599-4984-9faa-840489e79b6f 51 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Excel 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Excel\Excel11.xlb 17674 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\Excel\XLSTART 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\HTML Help 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\HTML Help\hh.dat 9420 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\IdentityCRL 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\IdentityCRL\Production 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\InfoPath 0 bytes
File C:\Documents and Settings\Pier Luigi\Dati applicazioni\Microsoft\InfoPath\infopath.tbs 1067 bytes

---- EOF - GMER 1.0.15 ----
shapiro
Inviato: Friday, November 20, 2009 10:20:13 AM

Rank: AiutAmico

Iscritto dal : 8/24/2008
Posts: 4,164
ilcollaboratore

hai avuto dei riavvii durante la scansione? sono uscite delle voci in rosso? sembra che abbia trovato qualcosa

mi sta' venendo un dubbio....ma hai fatto la scansione completa con kaspersky???

per quello che riguarda la cartella windows installer, vorrei andarci con i piedi di piombo, meglio controllare bene, anche se sembra che ci siano dei file infetti

per maggior sicurezza, esegui questa scansione



scarica sul desktop questo programmino

http://www.simplysupersoft.com/download/dl/trjsetup681.exe

prima di iniziare la scansione aggiornalo, e' molto importante

lancialo premendo ''scan'' - dai ok se te lo chiede durante i passaggi
alla fine della scansione, vai su ''file''>>> wiew logfile - salva il report e postalo
shapiro
Inviato: Friday, November 20, 2009 7:54:07 PM

Rank: AiutAmico

Iscritto dal : 8/24/2008
Posts: 4,164
allora ilcollaboratore

ho controllato i file nella cartella windows installer ma sembra che sono legittimi di windows- purtroppo hanno lo stesso identico nome di alcuni malware, ma non credo sia il tuo caso

credo invece di doverti dare una notizia per niente buona

dai sintomi che lamenti, probabilmente sei infettato dal virus piu' temibile(oltre al famoso virut) che negli ultimi tempi ha infettato diverse decine di migliaia di macchine - hai il worm conficker

pertanto ti chiedo la massima collaborazione e soprattutto la massima calma....vedremo di eliminarlo


inizia subito con disattivare il ripristino, te lo avevo indicato anche ieri - se non sai come fare, ti seguo passo passo



un volta disattivato, scarica da questi link questi due programmi e vai in modalita' provvisoria

inizia col primo, rilasciato da Microsoft ed eseguilo

http://www.microsoft.com/downloads/details.aspx?amp%3Bdisplaylang=en&familyid=ad724ae0-e72d-4f54-9ab3-75b8eb148356&displaylang=it

per il download clicca su ''scarica''



scarica anche questo della symantec e lascialo sul desktop, lo eseguirai appena finito col primo

http://www.symantec.com/content/en/us/global/removal_tool/threat_writeups/D.exe


vai anche su questo sito, e salva il programma di bitdefender, sembra uno dei migliori per ''schiodarlo''

http://news.wintricks.it/web/dal-web/28848/rimuovere-conficker-gratis/


ovviamente le operazioni che ho indicato nel precedente post sono annullate

icollaboratore
Inviato: Friday, November 20, 2009 10:14:31 PM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Ciao,

ho provato tutti e quattro i tool (compreso il primo che poi hai annullato) nessun risultato :(
Vuoi che ti posti i report?
icollaboratore
Inviato: Friday, November 20, 2009 10:17:29 PM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.8.1.2591. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 21.06.58 20 nov 2009
Using Database v7425
Operating System: Windows XP Home Edition (SP3) [Build: 5.1.2600]
File System: NTFS
UserData directory: C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\
Database directory: C:\Documents and Settings\All Users\Dati applicazioni\Simply Super Software\Trojan Remover\Data\
Logfile directory: d:\\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Programmi\Trojan Remover\
Running with Administrator privileges
[Alerts will be shown on Malware files AND files not found]

************************************************************
PC appears to be in SAFE MODE.

************************************************************


************************************************************
21.06.58: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

************************************************************
21.06.59: Scanning -----WINDOWS REGISTRY-----

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon

Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
Key value: [Explorer.exe]
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1036288 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "Userinit" value calls the following program(s):
Key value: [C:\WINDOWS\system32\userinit.exe,]
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
26624 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "System" value appears to be blank

This key's "UIHost" value calls the following program:
Key value: [logonui.exe]
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: SynTPLpr
Value Data: C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
98304 bytes
Created: 30/12/2007 16.45
Modified: 27/05/2004 1.15
Company: Synaptics, Inc.

Value Name: SynTPEnh
Value Data: C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
1015808 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.27
Company: Synaptics, Inc.

Value Name: SynTPStart
Value Data: C:\Programmi\Synaptics\SynTP\SynTPStart.exe
C:\Programmi\Synaptics\SynTP\SynTPStart.exe
102400 bytes
Created: 15/09/2007 2.29
Modified: 15/09/2007 2.29
Company: Synaptics, Inc.

Value Name: VirusKeeper
Value Data: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
3748728 bytes
Created: 01/07/2009 12.29
Modified: 01/07/2009 12.29
Company: AxBx


Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

************************************************************
21.07.01: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place

ValueName: {56F9679E-7826-4C84-81F3-532071A8BCC5}
File: C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
304128 bytes
Created: 26/05/2008 21.19
Modified: 24/05/2009 21.41
Company: Microsoft Corporation


************************************************************
21.07.02: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed

No Hidden File-loading Registry Entries found


************************************************************
21.07.04: Scanning -----ACTIVE SCREENSAVER-----
No active ScreenSaver found to scan.

************************************************************
21.07.04: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


************************************************************
21.07.04: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)

Key: HidServ
%SystemRoot%\System32\hidserv.dll - file is globally excluded (file cannot be found)

Key: srservice
Path: %SystemRoot%\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171520 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
21.07.05: Scanning ----- SERVICES REGISTRY KEYS -----
Key: Adobe LM Service
ImagePath: "C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe"
C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe
72704 bytes
Created: 31/12/2007 13.12
Modified: 31/12/2007 13.12
Company: Adobe Systems

Key: CAMCAUD
ImagePath: system32\drivers\camcaud.sys
C:\WINDOWS\system32\drivers\camcaud.sys
293120 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: CAMCHALA
ImagePath: system32\drivers\camchal.sys
C:\WINDOWS\system32\drivers\camchal.sys
280192 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: catchme
ImagePath: \??\C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\catchme.sys - this file is globally excluded

Key: eabfiltr
ImagePath: \??\C:\WINDOWS\System32\drivers\EABFiltr.sys
C:\WINDOWS\System32\drivers\EABFiltr.sys
-R- 7080 bytes
Created: 30/12/2007 16.56
Modified: 18/08/2003 21.57
Company: Hewlett-Packard Company

Key: eabusb
ImagePath: \??\C:\WINDOWS\system32\drivers\eabusb.sys
C:\WINDOWS\system32\drivers\eabusb.sys
-R- 5220 bytes
Created: 30/12/2007 16.56
Modified: 06/06/2003 20.46
Company: Hewlett-Packard Company

Key: hpqwmi
ImagePath: C:\Programmi\HPQ\SHARED\HPQWMI.exe
C:\Programmi\HPQ\SHARED\HPQWMI.exe
94208 bytes
Created: 30/12/2007 16.56
Modified: 02/05/2004 22.38
Company: Hewlett Packard Company

Key: HSFHWICH
ImagePath: System32\DRIVERS\HSFHWICH.sys
C:\WINDOWS\System32\DRIVERS\HSFHWICH.sys
207232 bytes
Created: 30/12/2007 16.44
Modified: 15/12/2004 15.18
Company: Conexant Systems, Inc.

Key: HWiNFO32
ImagePath: \??\C:\Programmi\HWiNFO32\HWiNFO32.SYS
C:\Programmi\HWiNFO32\HWiNFO32.SYS
8192 bytes
Created: 31/12/2007 12.33
Modified: 14/09/2007 13.15
Company: REALiX(tm)

Key: ImapiService
ImagePath: %systemroot%\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150528 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: is-IJ3KPdrv
ImagePath: system32\DRIVERS\36779824.sys
C:\WINDOWS\system32\DRIVERS\36779824.sys
148496 bytes
Created: 18/11/2009 23.33
Modified: 08/07/2008 13.54
Company: Kaspersky Lab

Key: Lavasoft Ad-Aware Service
ImagePath: "C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe"
C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe
1179232 bytes
Created: 24/09/2009 12.17
Modified: 18/11/2009 0.43
Company: Lavasoft

Key: massfilter
ImagePath: system32\DRIVERS\massfilter.sys
C:\WINDOWS\system32\DRIVERS\massfilter.sys
-R- 7680 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: MBAMSwissArmy
ImagePath: \??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
C:\WINDOWS\system32\drivers\mbamswissarmy.sys
38224 bytes
Created: 10/11/2009 20.19
Modified: 10/09/2009 14.54
Company: Malwarebytes Corporation

Key: MDM
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE"
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
322120 bytes
Created: 19/06/2003 23.25
Modified: 19/06/2003 23.25
Company: Microsoft Corporation

Key: MpFilter
ImagePath: system32\DRIVERS\MpFilter.sys
C:\WINDOWS\system32\DRIVERS\MpFilter.sys
142832 bytes
Created: 18/06/2009 17.48
Modified: 18/06/2009 17.48
Company: Microsoft Corporation

Key: ose
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE"
C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE
89136 bytes
Created: 28/07/2003 20.28
Modified: 28/07/2003 20.28
Company: Microsoft Corporation

Key: RTL8023
ImagePath: System32\DRIVERS\Rtlnic51.sys
C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys
69504 bytes
Created: 30/12/2007 16.45
Modified: 27/04/2004 23.03
Company: Realtek Semiconductor Corporation

Key: SASDIFSV
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
9968 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASENUM
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
-R- 7408 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASKUTIL
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
74480 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: sr
ImagePath: \SystemRoot\System32\DRIVERS\sr.sys
C:\WINDOWS\System32\DRIVERS\sr.sys
73472 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 2.56
Company: Microsoft Corporation

Key: SwPrv
ImagePath: C:\WINDOWS\System32\dllhost.exe /Processid:{7C263597-21F4-4350-A466-AEAFA975CB9B}
C:\WINDOWS\System32\dllhost.exe
5120 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: SynTP
ImagePath: System32\DRIVERS\SynTP.sys
C:\WINDOWS\System32\DRIVERS\SynTP.sys
213696 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.09
Company: Synaptics, Inc.

Key: vkservice
ImagePath: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
1119584 bytes
Created: 26/09/2008 10.10
Modified: 26/09/2008 10.10
Company: AxBx

Key: w29n51
ImagePath: system32\DRIVERS\w29n51.sys
C:\WINDOWS\system32\DRIVERS\w29n51.sys
2210048 bytes
Created: 30/06/2006 2.49
Modified: 26/07/2007 0.44
Company: Intel® Corporation

Key: WMPNetworkSvc
ImagePath: "C:\Programmi\Windows Media Player\WMPNetwk.exe"
C:\Programmi\Windows Media Player\WMPNetwk.exe
918528 bytes
Created: 02/11/2006 22.56
Modified: 02/11/2006 22.56
Company: Microsoft Corporation

Key: WpdUsb
ImagePath: system32\DRIVERS\wpdusb.sys
C:\WINDOWS\system32\DRIVERS\wpdusb.sys
38528 bytes
Created: 18/10/2006 20.00
Modified: 18/10/2006 20.00
Company: Microsoft Corporation

Key: ZTEusbmdm6k
ImagePath: system32\DRIVERS\ZTEusbmdm6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbnet
ImagePath: system32\DRIVERS\ZTEusbnet.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
-R- 110080 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Corporation

Key: ZTEusbnmea
ImagePath: system32\DRIVERS\ZTEusbnmea.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
-R- 105344 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbser6k
ImagePath: system32\DRIVERS\ZTEusbser6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbvoice
ImagePath: system32\DRIVERS\ZTEusbvoice.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: {E2B953A6-195A-44F9-9BA3-3D5F4E32BB55}
ImagePath: system32\drivers\wA301a.sys
C:\WINDOWS\system32\drivers\wA301a.sys
33847 bytes
Created: 30/12/2007 16.46
Modified: 07/11/2003 11.45
Company: Intel Corporation


************************************************************
21.07.17: Scanning -----VXD ENTRIES-----

************************************************************
21.07.17: Scanning ----- WINLOGON\NOTIFY DLLS -----
Key : !SASWinLogon
DLLName: C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
548352 bytes
Created: 03/09/2009 14.21
Modified: 03/09/2009 14.21
Company: SUPERAntiSpyware.com


************************************************************
21.07.17: Scanning ----- CONTEXTMENUHANDLERS -----
Key: LavasoftShellExt
CLSID: {DCE027F7-16A4-4BEE-9BE7-74F80EE3738F}
Path: C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
163728 bytes
Created: 23/09/2009 14.19
Modified: 18/11/2009 0.47
Company:

Key: ShellExtension
CLSID: [empty]

Key: {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Path: C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
61440 bytes
Created: 27/02/2007 11.39
Modified: 27/02/2007 11.39
Company: SUPERAntiSpyware.com


************************************************************
21.07.18: Scanning ----- FOLDER\COLUMNHANDLERS -----
Key: {F9DB5320-233E-11D1-9F84-707F02C10627}
File: C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
378200 bytes
Created: 27/02/2009 12.16
Modified: 27/02/2009 12.16
Company: Adobe Systems, Inc.


************************************************************
21.07.18: Scanning ----- BROWSER HELPER OBJECTS -----

************************************************************
21.07.18: Scanning ----- SHELLSERVICEOBJECTS -----
Key: SysTray
CLSID: {35CEC8A3-2BE6-11D2-8773-92E220524153}
Path: %systemroot%\system32\stobject.dll
C:\WINDOWS\system32\stobject.dll
122368 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
21.07.18: Scanning ----- SHAREDTASKSCHEDULER ENTRIES -----

************************************************************
21.07.18: Scanning ----- IMAGEFILE DEBUGGERS -----
No "Debugger" entries found.

************************************************************
21.07.18: Scanning ----- APPINIT_DLLS -----
No APPINIT_DLLS value found to check

************************************************************
21.07.19: Scanning ----- SECURITY PROVIDER DLLS -----

************************************************************
21.07.19: Scanning ------ COMMON STARTUP GROUP ------
[C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica]
The Common Startup Group attempts to load the following file(s) at boot time:
C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica\desktop.ini
-HS- 84 bytes
Created: 30/12/2007 16.24
Modified: 30/12/2007 16.34
Company: [no info]


************************************************************
No User Startup Groups were located to check

************************************************************
21.07.19: Scanning ----- SCHEDULED TASKS -----
Scheduled Tasks not scanned: running in SAFE mode so Task Scheduler service not running

************************************************************
21.07.19: Scanning ----- SHELLICONOVERLAYIDENTIFIERS -----

************************************************************
21.07.19: Scanning ----- DEVICE DRIVER ENTRIES -----
Value: vidc.DIVX
File: DivX.dll
C:\WINDOWS\system32\DivX.dll
685056 bytes
Created: 01/05/2009 22.02
Modified: 01/05/2009 22.02
Company: DivX, Inc.

Value: vidc.yv12
File: DivX.dll
C:\WINDOWS\system32\DivX.dll - file already scanned


************************************************************
21.07.20: ----- ADDITIONAL CHECKS -----
PE386 rootkit checks completed

Winlogon registry rootkit checks completed

Heuristic checks for hidden files/drivers completed

Layered Service Provider entries checks completed

Windows Explorer Policies checks completed

Desktop Wallpaper: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Web Desktop Wallpaper: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Checks for rogue DNS NameServers completed

Additional checks completed

************************************************************
21.07.21: Scanning ----- RUNNING PROCESSES -----

C:\WINDOWS\System32\smss.exe
50688 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\csrss.exe
6144 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\winlogon.exe
510464 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\services.exe
111104 bytes
Created: 08/04/2003 20.00
Modified: 09/02/2009 12.22
Company: Microsoft Corporation

C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe
14336 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\Explorer.EXE - file already scanned

C:\Documents and Settings\Pier Luigi\Desktop\D.exe
2348928 bytes
Created: 20/11/2009 20.12
Modified: 20/11/2009 20.12
Company:

C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\lwn30.exe
FileSize: 3101560
[This is a Trojan Remover component]


************************************************************
21.07.27: Checking HOSTS file
No malicious entries were found in the HOSTS file

************************************************************
------ INTERNET EXPLORER HOME/START/SEARCH SETTINGS ------
HKLM\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Page_URL":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Search_URL":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Search\"CustomizeSearch":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
HKLM\Software\Microsoft\Internet Explorer\Search\"SearchAssistant":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://www.google.it/
HKCU\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

************************************************************
=== NO CHANGES HAVE BEEN MADE TO YOUR SYSTEM FILES ===
Scan completed at: 21.07.27 20 nov 2009
Total Scan time: 00.00.29
************************************************************


***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.8.1.2591. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 21.05.51 20 nov 2009
Using Database v7425
Operating System: Windows XP Home Edition (SP3) [Build: 5.1.2600]
File System: NTFS
UserData directory: C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\
Database directory: C:\Documents and Settings\All Users\Dati applicazioni\Simply Super Software\Trojan Remover\Data\
Logfile directory: d:\\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Programmi\Trojan Remover\
Running with Administrator privileges
[Alerts will be shown on Malware files AND files not found]

************************************************************
PC appears to be in SAFE MODE.

************************************************************


************************************************************
21.05.51: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

************************************************************
21.05.52: Scanning -----WINDOWS REGISTRY-----

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon

Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
Key value: [Explorer.exe]
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1036288 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "Userinit" value calls the following program(s):
Key value: [C:\WINDOWS\system32\userinit.exe,]
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
26624 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "System" value appears to be blank

This key's "UIHost" value calls the following program:
Key value: [logonui.exe]
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: SynTPLpr
Value Data: C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
98304 bytes
Created: 30/12/2007 16.45
Modified: 27/05/2004 1.15
Company: Synaptics, Inc.

Value Name: SynTPEnh
Value Data: C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
1015808 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.27
Company: Synaptics, Inc.

Value Name: SynTPStart
Value Data: C:\Programmi\Synaptics\SynTP\SynTPStart.exe
C:\Programmi\Synaptics\SynTP\SynTPStart.exe
102400 bytes
Created: 15/09/2007 2.29
Modified: 15/09/2007 2.29
Company: Synaptics, Inc.

Value Name: VirusKeeper
Value Data: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
3748728 bytes
Created: 01/07/2009 12.29
Modified: 01/07/2009 12.29
Company: AxBx


Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

************************************************************
21.05.54: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place

ValueName: {56F9679E-7826-4C84-81F3-532071A8BCC5}
File: C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
304128 bytes
Created: 26/05/2008 21.19
Modified: 24/05/2009 21.41
Company: Microsoft Corporation


************************************************************
21.05.55: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed

No Hidden File-loading Registry Entries found


************************************************************
21.05.56: Scanning -----ACTIVE SCREENSAVER-----
No active ScreenSaver found to scan.

************************************************************
21.05.56: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


************************************************************
21.05.57: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)

Key: HidServ
%SystemRoot%\System32\hidserv.dll - file is globally excluded (file cannot be found)

Key: srservice
Path: %SystemRoot%\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171520 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
21.05.57: Scanning ----- SERVICES REGISTRY KEYS -----
Key: Adobe LM Service
ImagePath: "C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe"
C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe
72704 bytes
Created: 31/12/2007 13.12
Modified: 31/12/2007 13.12
Company: Adobe Systems

Key: CAMCAUD
ImagePath: system32\drivers\camcaud.sys
C:\WINDOWS\system32\drivers\camcaud.sys
293120 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: CAMCHALA
ImagePath: system32\drivers\camchal.sys
C:\WINDOWS\system32\drivers\camchal.sys
280192 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: catchme
ImagePath: \??\C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\catchme.sys - this file is globally excluded

Key: eabfiltr
ImagePath: \??\C:\WINDOWS\System32\drivers\EABFiltr.sys
C:\WINDOWS\System32\drivers\EABFiltr.sys
-R- 7080 bytes
Created: 30/12/2007 16.56
Modified: 18/08/2003 21.57
Company: Hewlett-Packard Company

Key: eabusb
ImagePath: \??\C:\WINDOWS\system32\drivers\eabusb.sys
C:\WINDOWS\system32\drivers\eabusb.sys
-R- 5220 bytes
Created: 30/12/2007 16.56
Modified: 06/06/2003 20.46
Company: Hewlett-Packard Company

Key: hpqwmi
ImagePath: C:\Programmi\HPQ\SHARED\HPQWMI.exe
C:\Programmi\HPQ\SHARED\HPQWMI.exe
94208 bytes
Created: 30/12/2007 16.56
Modified: 02/05/2004 22.38
Company: Hewlett Packard Company

Key: HSFHWICH
ImagePath: System32\DRIVERS\HSFHWICH.sys
C:\WINDOWS\System32\DRIVERS\HSFHWICH.sys
207232 bytes
Created: 30/12/2007 16.44
Modified: 15/12/2004 15.18
Company: Conexant Systems, Inc.

Key: HWiNFO32
ImagePath: \??\C:\Programmi\HWiNFO32\HWiNFO32.SYS
C:\Programmi\HWiNFO32\HWiNFO32.SYS
8192 bytes
Created: 31/12/2007 12.33
Modified: 14/09/2007 13.15
Company: REALiX(tm)

Key: ImapiService
ImagePath: %systemroot%\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150528 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: is-IJ3KPdrv
ImagePath: system32\DRIVERS\36779824.sys
C:\WINDOWS\system32\DRIVERS\36779824.sys
148496 bytes
Created: 18/11/2009 23.33
Modified: 08/07/2008 13.54
Company: Kaspersky Lab

Key: Lavasoft Ad-Aware Service
ImagePath: "C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe"
C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe
1179232 bytes
Created: 24/09/2009 12.17
Modified: 18/11/2009 0.43
Company: Lavasoft

Key: massfilter
ImagePath: system32\DRIVERS\massfilter.sys
C:\WINDOWS\system32\DRIVERS\massfilter.sys
-R- 7680 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: MBAMSwissArmy
ImagePath: \??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
C:\WINDOWS\system32\drivers\mbamswissarmy.sys
38224 bytes
Created: 10/11/2009 20.19
Modified: 10/09/2009 14.54
Company: Malwarebytes Corporation

Key: MDM
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE"
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
322120 bytes
Created: 19/06/2003 23.25
Modified: 19/06/2003 23.25
Company: Microsoft Corporation

Key: MpFilter
ImagePath: system32\DRIVERS\MpFilter.sys
C:\WINDOWS\system32\DRIVERS\MpFilter.sys
142832 bytes
Created: 18/06/2009 17.48
Modified: 18/06/2009 17.48
Company: Microsoft Corporation

Key: ose
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE"
C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE
89136 bytes
Created: 28/07/2003 20.28
Modified: 28/07/2003 20.28
Company: Microsoft Corporation

Key: RTL8023
ImagePath: System32\DRIVERS\Rtlnic51.sys
C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys
69504 bytes
Created: 30/12/2007 16.45
Modified: 27/04/2004 23.03
Company: Realtek Semiconductor Corporation

Key: SASDIFSV
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
9968 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASENUM
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
-R- 7408 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASKUTIL
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
74480 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: sr
ImagePath: \SystemRoot\System32\DRIVERS\sr.sys
C:\WINDOWS\System32\DRIVERS\sr.sys
73472 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 2.56
Company: Microsoft Corporation

Key: SwPrv
ImagePath: C:\WINDOWS\System32\dllhost.exe /Processid:{7C263597-21F4-4350-A466-AEAFA975CB9B}
C:\WINDOWS\System32\dllhost.exe
5120 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: SynTP
ImagePath: System32\DRIVERS\SynTP.sys
C:\WINDOWS\System32\DRIVERS\SynTP.sys
213696 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.09
Company: Synaptics, Inc.

Key: vkservice
ImagePath: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
1119584 bytes
Created: 26/09/2008 10.10
Modified: 26/09/2008 10.10
Company: AxBx

Key: w29n51
ImagePath: system32\DRIVERS\w29n51.sys
C:\WINDOWS\system32\DRIVERS\w29n51.sys
2210048 bytes
Created: 30/06/2006 2.49
Modified: 26/07/2007 0.44
Company: Intel® Corporation

Key: WMPNetworkSvc
ImagePath: "C:\Programmi\Windows Media Player\WMPNetwk.exe"
C:\Programmi\Windows Media Player\WMPNetwk.exe
918528 bytes
Created: 02/11/2006 22.56
Modified: 02/11/2006 22.56
Company: Microsoft Corporation

Key: WpdUsb
ImagePath: system32\DRIVERS\wpdusb.sys
C:\WINDOWS\system32\DRIVERS\wpdusb.sys
38528 bytes
Created: 18/10/2006 20.00
Modified: 18/10/2006 20.00
Company: Microsoft Corporation

Key: ZTEusbmdm6k
ImagePath: system32\DRIVERS\ZTEusbmdm6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbnet
ImagePath: system32\DRIVERS\ZTEusbnet.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
-R- 110080 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Corporation

Key: ZTEusbnmea
ImagePath: system32\DRIVERS\ZTEusbnmea.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
-R- 105344 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbser6k
ImagePath: system32\DRIVERS\ZTEusbser6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbvoice
ImagePath: system32\DRIVERS\ZTEusbvoice.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: {E2B953A6-195A-44F9-9BA3-3D5F4E32BB55}
ImagePath: system32\drivers\wA301a.sys
C:\WINDOWS\system32\drivers\wA301a.sys
33847 bytes
Created: 30/12/2007 16.46
Modified: 07/11/2003 11.45
Company: Intel Corporation


************************************************************
21.06.12: Scanning -----VXD ENTRIES-----

************************************************************
21.06.12: Scanning ----- WINLOGON\NOTIFY DLLS -----
Key : !SASWinLogon
DLLName: C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
548352 bytes
Created: 03/09/2009 14.21
Modified: 03/09/2009 14.21
Company: SUPERAntiSpyware.com


************************************************************
21.06.12: Scanning ----- CONTEXTMENUHANDLERS -----
Key: LavasoftShellExt
CLSID: {DCE027F7-16A4-4BEE-9BE7-74F80EE3738F}
Path: C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
163728 bytes
Created: 23/09/2009 14.19
Modified: 18/11/2009 0.47
Company:

Key: ShellExtension
CLSID: [empty]

Key: {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Path: C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
61440 bytes
Created: 27/02/2007 11.39
Modified: 27/02/2007 11.39
Company: SUPERAntiSpyware.com


************************************************************
21.06.13: Scanning ----- FOLDER\COLUMNHANDLERS -----
Key: {F9DB5320-233E-11D1-9F84-707F02C10627}
File: C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
378200 bytes
Created: 27/02/2009 12.16
Modified: 27/02/2009 12.16
Company: Adobe Systems, Inc.


************************************************************
21.06.13: Scanning ----- BROWSER HELPER OBJECTS -----

************************************************************
21.06.13: Scanning ----- SHELLSERVICEOBJECTS -----
Key: SysTray
CLSID: {35CEC8A3-2BE6-11D2-8773-92E220524153}
Path: %systemroot%\system32\stobject.dll
C:\WINDOWS\system32\stobject.dll
122368 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
21.06.13: Scanning ----- SHAREDTASKSCHEDULER ENTRIES -----

************************************************************
21.06.13: Scanning ----- IMAGEFILE DEBUGGERS -----
No "Debugger" entries found.

************************************************************
21.06.13: Scanning ----- APPINIT_DLLS -----
No APPINIT_DLLS value found to check

************************************************************
21.06.14: Scanning ----- SECURITY PROVIDER DLLS -----

************************************************************
21.06.14: Scanning ------ COMMON STARTUP GROUP ------
[C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica]
The Common Startup Group attempts to load the following file(s) at boot time:
C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica\desktop.ini
-HS- 84 bytes
Created: 30/12/2007 16.24
Modified: 30/12/2007 16.34
Company: [no info]


************************************************************
No User Startup Groups were located to check

************************************************************
21.06.14: Scanning ----- SCHEDULED TASKS -----
Scheduled Tasks not scanned: running in SAFE mode so Task Scheduler service not running

************************************************************
21.06.14: Scanning ----- SHELLICONOVERLAYIDENTIFIERS -----

************************************************************
21.06.14: Scanning ----- DEVICE DRIVER ENTRIES -----
Value: vidc.DIVX
File: DivX.dll
C:\WINDOWS\system32\DivX.dll
685056 bytes
Created: 01/05/2009 22.02
Modified: 01/05/2009 22.02
Company: DivX, Inc.

Value: vidc.yv12
File: DivX.dll
C:\WINDOWS\system32\DivX.dll - file already scanned


************************************************************
21.06.15: ----- ADDITIONAL CHECKS -----
PE386 rootkit checks completed

Winlogon registry rootkit checks completed

Heuristic checks for hidden files/drivers completed

Layered Service Provider entries checks completed

Windows Explorer Policies checks completed

Desktop Wallpaper: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Web Desktop Wallpaper: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Checks for rogue DNS NameServers completed

Additional checks completed

************************************************************
21.06.17: Scanning ----- RUNNING PROCESSES -----

C:\WINDOWS\System32\smss.exe
50688 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\csrss.exe
6144 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\winlogon.exe
510464 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\services.exe
111104 bytes
Created: 08/04/2003 20.00
Modified: 09/02/2009 12.22
Company: Microsoft Corporation

C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe
14336 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\Explorer.EXE - file already scanned

C:\Documents and Settings\Pier Luigi\Desktop\D.exe
2348928 bytes
Created: 20/11/2009 20.12
Modified: 20/11/2009 20.12
Company:

C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\lwn30.exe
FileSize: 3101560
[This is a Trojan Remover component]


************************************************************
21.06.24: Checking HOSTS file
No malicious entries were found in the HOSTS file

************************************************************
------ INTERNET EXPLORER HOME/START/SEARCH SETTINGS ------
HKLM\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Page_URL":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Search_URL":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Search\"CustomizeSearch":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
HKLM\Software\Microsoft\Internet Explorer\Search\"SearchAssistant":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://www.google.it/
HKCU\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

************************************************************
=== NO CHANGES HAVE BEEN MADE TO YOUR SYSTEM FILES ===
Scan completed at: 21.06.25 20 nov 2009
Total Scan time: 00.00.33
************************************************************


***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.8.1.2591. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 21.04.52 20 nov 2009
Using Database v7425
Operating System: Windows XP Home Edition (SP3) [Build: 5.1.2600]
File System: NTFS
UserData directory: C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\
Database directory: C:\Documents and Settings\All Users\Dati applicazioni\Simply Super Software\Trojan Remover\Data\
Logfile directory: d:\\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Programmi\Trojan Remover\
Running with Administrator privileges
[Alerts will be shown on Malware files AND files not found]

************************************************************
PC appears to be in SAFE MODE.

************************************************************


************************************************************
21.04.52: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

************************************************************
21.04.54: Scanning -----WINDOWS REGISTRY-----

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon

Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
Key value: [Explorer.exe]
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1036288 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "Userinit" value calls the following program(s):
Key value: [C:\WINDOWS\system32\userinit.exe,]
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
26624 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "System" value appears to be blank

This key's "UIHost" value calls the following program:
Key value: [logonui.exe]
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: SynTPLpr
Value Data: C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
98304 bytes
Created: 30/12/2007 16.45
Modified: 27/05/2004 1.15
Company: Synaptics, Inc.

Value Name: SynTPEnh
Value Data: C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
1015808 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.27
Company: Synaptics, Inc.

Value Name: SynTPStart
Value Data: C:\Programmi\Synaptics\SynTP\SynTPStart.exe
C:\Programmi\Synaptics\SynTP\SynTPStart.exe
102400 bytes
Created: 15/09/2007 2.29
Modified: 15/09/2007 2.29
Company: Synaptics, Inc.

Value Name: VirusKeeper
Value Data: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
3748728 bytes
Created: 01/07/2009 12.29
Modified: 01/07/2009 12.29
Company: AxBx


Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

************************************************************
21.05.00: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place

ValueName: {56F9679E-7826-4C84-81F3-532071A8BCC5}
File: C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
304128 bytes
Created: 26/05/2008 21.19
Modified: 24/05/2009 21.41
Company: Microsoft Corporation


************************************************************
21.05.01: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed

No Hidden File-loading Registry Entries found


************************************************************
21.05.02: Scanning -----ACTIVE SCREENSAVER-----
No active ScreenSaver found to scan.

************************************************************
21.05.02: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


************************************************************
21.05.04: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)

Key: HidServ
%SystemRoot%\System32\hidserv.dll - file is globally excluded (file cannot be found)

Key: srservice
Path: %SystemRoot%\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171520 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
21.05.07: Scanning ----- SERVICES REGISTRY KEYS -----
Key: Adobe LM Service
ImagePath: "C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe"
C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe
72704 bytes
Created: 31/12/2007 13.12
Modified: 31/12/2007 13.12
Company: Adobe Systems

Key: CAMCAUD
ImagePath: system32\drivers\camcaud.sys
C:\WINDOWS\system32\drivers\camcaud.sys
293120 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: CAMCHALA
ImagePath: system32\drivers\camchal.sys
C:\WINDOWS\system32\drivers\camchal.sys
280192 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: catchme
ImagePath: \??\C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\catchme.sys - this file is globally excluded

Key: eabfiltr
ImagePath: \??\C:\WINDOWS\System32\drivers\EABFiltr.sys
C:\WINDOWS\System32\drivers\EABFiltr.sys
-R- 7080 bytes
Created: 30/12/2007 16.56
Modified: 18/08/2003 21.57
Company: Hewlett-Packard Company

Key: eabusb
ImagePath: \??\C:\WINDOWS\system32\drivers\eabusb.sys
C:\WINDOWS\system32\drivers\eabusb.sys
-R- 5220 bytes
Created: 30/12/2007 16.56
Modified: 06/06/2003 20.46
Company: Hewlett-Packard Company

Key: hpqwmi
ImagePath: C:\Programmi\HPQ\SHARED\HPQWMI.exe
C:\Programmi\HPQ\SHARED\HPQWMI.exe
94208 bytes
Created: 30/12/2007 16.56
Modified: 02/05/2004 22.38
Company: Hewlett Packard Company

Key: HSFHWICH
ImagePath: System32\DRIVERS\HSFHWICH.sys
C:\WINDOWS\System32\DRIVERS\HSFHWICH.sys
207232 bytes
Created: 30/12/2007 16.44
Modified: 15/12/2004 15.18
Company: Conexant Systems, Inc.

Key: HWiNFO32
ImagePath: \??\C:\Programmi\HWiNFO32\HWiNFO32.SYS
C:\Programmi\HWiNFO32\HWiNFO32.SYS
8192 bytes
Created: 31/12/2007 12.33
Modified: 14/09/2007 13.15
Company: REALiX(tm)

Key: ImapiService
ImagePath: %systemroot%\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150528 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: is-IJ3KPdrv
ImagePath: system32\DRIVERS\36779824.sys
C:\WINDOWS\system32\DRIVERS\36779824.sys
148496 bytes
Created: 18/11/2009 23.33
Modified: 08/07/2008 13.54
Company: Kaspersky Lab

Key: Lavasoft Ad-Aware Service
ImagePath: "C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe"
C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe
1179232 bytes
Created: 24/09/2009 12.17
Modified: 18/11/2009 0.43
Company: Lavasoft

Key: massfilter
ImagePath: system32\DRIVERS\massfilter.sys
C:\WINDOWS\system32\DRIVERS\massfilter.sys
-R- 7680 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: MBAMSwissArmy
ImagePath: \??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
C:\WINDOWS\system32\drivers\mbamswissarmy.sys
38224 bytes
Created: 10/11/2009 20.19
Modified: 10/09/2009 14.54
Company: Malwarebytes Corporation

Key: MDM
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE"
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
322120 bytes
Created: 19/06/2003 23.25
Modified: 19/06/2003 23.25
Company: Microsoft Corporation

Key: MpFilter
ImagePath: system32\DRIVERS\MpFilter.sys
C:\WINDOWS\system32\DRIVERS\MpFilter.sys
142832 bytes
Created: 18/06/2009 17.48
Modified: 18/06/2009 17.48
Company: Microsoft Corporation

Key: ose
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE"
C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE
89136 bytes
Created: 28/07/2003 20.28
Modified: 28/07/2003 20.28
Company: Microsoft Corporation

Key: RTL8023
ImagePath: System32\DRIVERS\Rtlnic51.sys
C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys
69504 bytes
Created: 30/12/2007 16.45
Modified: 27/04/2004 23.03
Company: Realtek Semiconductor Corporation

Key: SASDIFSV
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
9968 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASENUM
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
-R- 7408 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASKUTIL
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
74480 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: sr
ImagePath: \SystemRoot\System32\DRIVERS\sr.sys
C:\WINDOWS\System32\DRIVERS\sr.sys
73472 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 2.56
Company: Microsoft Corporation

Key: SwPrv
ImagePath: C:\WINDOWS\System32\dllhost.exe /Processid:{7C263597-21F4-4350-A466-AEAFA975CB9B}
C:\WINDOWS\System32\dllhost.exe
5120 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: SynTP
ImagePath: System32\DRIVERS\SynTP.sys
C:\WINDOWS\System32\DRIVERS\SynTP.sys
213696 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.09
Company: Synaptics, Inc.

Key: vkservice
ImagePath: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
1119584 bytes
Created: 26/09/2008 10.10
Modified: 26/09/2008 10.10
Company: AxBx

Key: w29n51
ImagePath: system32\DRIVERS\w29n51.sys
C:\WINDOWS\system32\DRIVERS\w29n51.sys
2210048 bytes
Created: 30/06/2006 2.49
Modified: 26/07/2007 0.44
Company: Intel® Corporation

Key: WMPNetworkSvc
ImagePath: "C:\Programmi\Windows Media Player\WMPNetwk.exe"
C:\Programmi\Windows Media Player\WMPNetwk.exe
918528 bytes
Created: 02/11/2006 22.56
Modified: 02/11/2006 22.56
Company: Microsoft Corporation

Key: WpdUsb
ImagePath: system32\DRIVERS\wpdusb.sys
C:\WINDOWS\system32\DRIVERS\wpdusb.sys
38528 bytes
Created: 18/10/2006 20.00
Modified: 18/10/2006 20.00
Company: Microsoft Corporation

Key: ZTEusbmdm6k
ImagePath: system32\DRIVERS\ZTEusbmdm6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbnet
ImagePath: system32\DRIVERS\ZTEusbnet.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
-R- 110080 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Corporation

Key: ZTEusbnmea
ImagePath: system32\DRIVERS\ZTEusbnmea.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
-R- 105344 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbser6k
ImagePath: system32\DRIVERS\ZTEusbser6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbvoice
ImagePath: system32\DRIVERS\ZTEusbvoice.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: {E2B953A6-195A-44F9-9BA3-3D5F4E32BB55}
ImagePath: system32\drivers\wA301a.sys
C:\WINDOWS\system32\drivers\wA301a.sys
33847 bytes
Created: 30/12/2007 16.46
Modified: 07/11/2003 11.45
Company: Intel Corporation


************************************************************
21.05.25: Scanning -----VXD ENTRIES-----

************************************************************
21.05.25: Scanning ----- WINLOGON\NOTIFY DLLS -----
Key : !SASWinLogon
DLLName: C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
548352 bytes
Created: 03/09/2009 14.21
Modified: 03/09/2009 14.21
Company: SUPERAntiSpyware.com


************************************************************
21.05.26: Scanning ----- CONTEXTMENUHANDLERS -----
Key: LavasoftShellExt
CLSID: {DCE027F7-16A4-4BEE-9BE7-74F80EE3738F}
Path: C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
163728 bytes
Created: 23/09/2009 14.19
Modified: 18/11/2009 0.47
Company:

Key: ShellExtension
CLSID: [empty]

Key: {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Path: C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
61440 bytes
Created: 27/02/2007 11.39
Modified: 27/02/2007 11.39
Company: SUPERAntiSpyware.com


************************************************************
21.05.27: Scanning ----- FOLDER\COLUMNHANDLERS -----
Key: {F9DB5320-233E-11D1-9F84-707F02C10627}
File: C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
378200 bytes
Created: 27/02/2009 12.16
Modified: 27/02/2009 12.16
Company: Adobe Systems, Inc.


************************************************************
21.05.27: Scanning ----- BROWSER HELPER OBJECTS -----

************************************************************
21.05.27: Scanning ----- SHELLSERVICEOBJECTS -----
Key: SysTray
CLSID: {35CEC8A3-2BE6-11D2-8773-92E220524153}
Path: %systemroot%\system32\stobject.dll
C:\WINDOWS\system32\stobject.dll
122368 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
21.05.28: Scanning ----- SHAREDTASKSCHEDULER ENTRIES -----

************************************************************
21.05.28: Scanning ----- IMAGEFILE DEBUGGERS -----
No "Debugger" entries found.

************************************************************
21.05.28: Scanning ----- APPINIT_DLLS -----
No APPINIT_DLLS value found to check

************************************************************
21.05.28: Scanning ----- SECURITY PROVIDER DLLS -----

************************************************************
21.05.29: Scanning ------ COMMON STARTUP GROUP ------
[C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica]
The Common Startup Group attempts to load the following file(s) at boot time:
C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica\desktop.ini
-HS- 84 bytes
Created: 30/12/2007 16.24
Modified: 30/12/2007 16.34
Company: [no info]


************************************************************
No User Startup Groups were located to check

************************************************************
21.05.29: Scanning ----- SCHEDULED TASKS -----
Scheduled Tasks not scanned: running in SAFE mode so Task Scheduler service not running

************************************************************
21.05.29: Scanning ----- SHELLICONOVERLAYIDENTIFIERS -----

************************************************************
21.05.29: Scanning ----- DEVICE DRIVER ENTRIES -----
Value: vidc.DIVX
File: DivX.dll
C:\WINDOWS\system32\DivX.dll
685056 bytes
Created: 01/05/2009 22.02
Modified: 01/05/2009 22.02
Company: DivX, Inc.

Value: vidc.yv12
File: DivX.dll
C:\WINDOWS\system32\DivX.dll - file already scanned


************************************************************
21.05.31: ----- ADDITIONAL CHECKS -----
PE386 rootkit checks completed

Winlogon registry rootkit checks completed

Heuristic checks for hidden files/drivers completed

Layered Service Provider entries checks completed

Windows Explorer Policies checks completed

Desktop Wallpaper: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Web Desktop Wallpaper: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Checks for rogue DNS NameServers completed

Additional checks completed

************************************************************
21.05.33: Scanning ----- RUNNING PROCESSES -----

C:\WINDOWS\System32\smss.exe
50688 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\csrss.exe
6144 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\winlogon.exe
510464 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\services.exe
111104 bytes
Created: 08/04/2003 20.00
Modified: 09/02/2009 12.22
Company: Microsoft Corporation

C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe
14336 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\Explorer.EXE - file already scanned

C:\Documents and Settings\Pier Luigi\Desktop\D.exe
2348928 bytes
Created: 20/11/2009 20.12
Modified: 20/11/2009 20.12
Company:

C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\lwn30.exe
FileSize: 3101560
[This is a Trojan Remover component]


************************************************************
21.05.41: Checking HOSTS file
No malicious entries were found in the HOSTS file

************************************************************
------ INTERNET EXPLORER HOME/START/SEARCH SETTINGS ------
HKLM\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Page_URL":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Search_URL":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Search\"CustomizeSearch":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
HKLM\Software\Microsoft\Internet Explorer\Search\"SearchAssistant":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://www.google.it/
HKCU\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

************************************************************
=== NO CHANGES HAVE BEEN MADE TO YOUR SYSTEM FILES ===
Scan completed at: 21.05.42 20 nov 2009
Total Scan time: 00.00.49
************************************************************


***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.8.1.2591. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 19.58.00 20 nov 2009
Using Database v7425
Operating System: Windows XP Home Edition (SP3) [Build: 5.1.2600]
File System: NTFS
UserData directory: C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\
Database directory: C:\Documents and Settings\All Users\Dati applicazioni\Simply Super Software\Trojan Remover\Data\
Logfile directory: d:\\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Programmi\Trojan Remover\
Running with Administrator privileges
[Alerts will be shown on Malware files AND files not found]

************************************************************

************************************************************
19.58.00: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

************************************************************
19.58.00: Scanning -----WINDOWS REGISTRY-----

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon

Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
Key value: [Explorer.exe]
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1036288 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "Userinit" value calls the following program(s):
Key value: [C:\WINDOWS\system32\userinit.exe,]
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
26624 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "System" value appears to be blank

This key's "UIHost" value calls the following program:
Key value: [logonui.exe]
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: SynTPLpr
Value Data: C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
98304 bytes
Created: 30/12/2007 16.45
Modified: 27/05/2004 1.15
Company: Synaptics, Inc.

Value Name: SynTPEnh
Value Data: C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
1015808 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.27
Company: Synaptics, Inc.

Value Name: SynTPStart
Value Data: C:\Programmi\Synaptics\SynTP\SynTPStart.exe
C:\Programmi\Synaptics\SynTP\SynTPStart.exe
102400 bytes
Created: 15/09/2007 2.29
Modified: 15/09/2007 2.29
Company: Synaptics, Inc.

Value Name: VirusKeeper
Value Data: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
3748728 bytes
Created: 01/07/2009 12.29
Modified: 01/07/2009 12.29
Company: AxBx

Value Name: TrojanScanner
Value Data: C:\Programmi\Trojan Remover\Trjscan.exe /boot
C:\Programmi\Trojan Remover\Trjscan.exe
1070984 bytes
Created: 20/11/2009 19.46
Modified: 17/10/2009 20.35
Company: Simply Super Software


Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

************************************************************
19.58.02: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place

ValueName: {56F9679E-7826-4C84-81F3-532071A8BCC5}
File: C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
304128 bytes
Created: 26/05/2008 21.19
Modified: 24/05/2009 21.41
Company: Microsoft Corporation


************************************************************
19.58.02: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed

No Hidden File-loading Registry Entries found


************************************************************
19.58.03: Scanning -----ACTIVE SCREENSAVER-----
No active ScreenSaver found to scan.

************************************************************
19.58.03: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


************************************************************
19.58.03: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)

Key: HidServ
%SystemRoot%\System32\hidserv.dll - file is globally excluded (file cannot be found)

Key: srservice
Path: %SystemRoot%\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171520 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.58.03: Scanning ----- SERVICES REGISTRY KEYS -----
Key: Adobe LM Service
ImagePath: "C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe"
C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe
72704 bytes
Created: 31/12/2007 13.12
Modified: 31/12/2007 13.12
Company: Adobe Systems

Key: CAMCAUD
ImagePath: system32\drivers\camcaud.sys
C:\WINDOWS\system32\drivers\camcaud.sys
293120 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: CAMCHALA
ImagePath: system32\drivers\camchal.sys
C:\WINDOWS\system32\drivers\camchal.sys
280192 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: catchme
ImagePath: \??\C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\catchme.sys - this file is globally excluded

Key: eabfiltr
ImagePath: \??\C:\WINDOWS\System32\drivers\EABFiltr.sys
C:\WINDOWS\System32\drivers\EABFiltr.sys
-R- 7080 bytes
Created: 30/12/2007 16.56
Modified: 18/08/2003 21.57
Company: Hewlett-Packard Company

Key: eabusb
ImagePath: \??\C:\WINDOWS\system32\drivers\eabusb.sys
C:\WINDOWS\system32\drivers\eabusb.sys
-R- 5220 bytes
Created: 30/12/2007 16.56
Modified: 06/06/2003 20.46
Company: Hewlett-Packard Company

Key: hpqwmi
ImagePath: C:\Programmi\HPQ\SHARED\HPQWMI.exe
C:\Programmi\HPQ\SHARED\HPQWMI.exe
94208 bytes
Created: 30/12/2007 16.56
Modified: 02/05/2004 22.38
Company: Hewlett Packard Company

Key: HSFHWICH
ImagePath: System32\DRIVERS\HSFHWICH.sys
C:\WINDOWS\System32\DRIVERS\HSFHWICH.sys
207232 bytes
Created: 30/12/2007 16.44
Modified: 15/12/2004 15.18
Company: Conexant Systems, Inc.

Key: HWiNFO32
ImagePath: \??\C:\Programmi\HWiNFO32\HWiNFO32.SYS
C:\Programmi\HWiNFO32\HWiNFO32.SYS
8192 bytes
Created: 31/12/2007 12.33
Modified: 14/09/2007 13.15
Company: REALiX(tm)

Key: ImapiService
ImagePath: %systemroot%\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150528 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: is-IJ3KPdrv
ImagePath: system32\DRIVERS\36779824.sys
C:\WINDOWS\system32\DRIVERS\36779824.sys
148496 bytes
Created: 18/11/2009 23.33
Modified: 08/07/2008 13.54
Company: Kaspersky Lab

Key: Lavasoft Ad-Aware Service
ImagePath: "C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe"
C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe
1179232 bytes
Created: 24/09/2009 12.17
Modified: 18/11/2009 0.43
Company: Lavasoft

Key: massfilter
ImagePath: system32\DRIVERS\massfilter.sys
C:\WINDOWS\system32\DRIVERS\massfilter.sys
-R- 7680 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: MBAMSwissArmy
ImagePath: \??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
C:\WINDOWS\system32\drivers\mbamswissarmy.sys
38224 bytes
Created: 10/11/2009 20.19
Modified: 10/09/2009 14.54
Company: Malwarebytes Corporation

Key: MDM
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE"
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
322120 bytes
Created: 19/06/2003 23.25
Modified: 19/06/2003 23.25
Company: Microsoft Corporation

Key: MpFilter
ImagePath: system32\DRIVERS\MpFilter.sys
C:\WINDOWS\system32\DRIVERS\MpFilter.sys
142832 bytes
Created: 18/06/2009 17.48
Modified: 18/06/2009 17.48
Company: Microsoft Corporation

Key: ose
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE"
C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE
89136 bytes
Created: 28/07/2003 20.28
Modified: 28/07/2003 20.28
Company: Microsoft Corporation

Key: RTL8023
ImagePath: System32\DRIVERS\Rtlnic51.sys
C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys
69504 bytes
Created: 30/12/2007 16.45
Modified: 27/04/2004 23.03
Company: Realtek Semiconductor Corporation

Key: SASDIFSV
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
9968 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASENUM
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
-R- 7408 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASKUTIL
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
74480 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: sr
ImagePath: \SystemRoot\System32\DRIVERS\sr.sys
C:\WINDOWS\System32\DRIVERS\sr.sys
73472 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 2.56
Company: Microsoft Corporation

Key: SwPrv
ImagePath: C:\WINDOWS\System32\dllhost.exe /Processid:{7C263597-21F4-4350-A466-AEAFA975CB9B}
C:\WINDOWS\System32\dllhost.exe
5120 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: SynTP
ImagePath: System32\DRIVERS\SynTP.sys
C:\WINDOWS\System32\DRIVERS\SynTP.sys
213696 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.09
Company: Synaptics, Inc.

Key: vkservice
ImagePath: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
1119584 bytes
Created: 26/09/2008 10.10
Modified: 26/09/2008 10.10
Company: AxBx

Key: w29n51
ImagePath: system32\DRIVERS\w29n51.sys
C:\WINDOWS\system32\DRIVERS\w29n51.sys
2210048 bytes
Created: 30/06/2006 2.49
Modified: 26/07/2007 0.44
Company: Intel® Corporation

Key: WMPNetworkSvc
ImagePath: "C:\Programmi\Windows Media Player\WMPNetwk.exe"
C:\Programmi\Windows Media Player\WMPNetwk.exe
918528 bytes
Created: 02/11/2006 22.56
Modified: 02/11/2006 22.56
Company: Microsoft Corporation

Key: WpdUsb
ImagePath: system32\DRIVERS\wpdusb.sys
C:\WINDOWS\system32\DRIVERS\wpdusb.sys
38528 bytes
Created: 18/10/2006 20.00
Modified: 18/10/2006 20.00
Company: Microsoft Corporation

Key: ZTEusbmdm6k
ImagePath: system32\DRIVERS\ZTEusbmdm6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbnet
ImagePath: system32\DRIVERS\ZTEusbnet.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
-R- 110080 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Corporation

Key: ZTEusbnmea
ImagePath: system32\DRIVERS\ZTEusbnmea.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
-R- 105344 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbser6k
ImagePath: system32\DRIVERS\ZTEusbser6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbvoice
ImagePath: system32\DRIVERS\ZTEusbvoice.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: {E2B953A6-195A-44F9-9BA3-3D5F4E32BB55}
ImagePath: system32\drivers\wA301a.sys
C:\WINDOWS\system32\drivers\wA301a.sys
33847 bytes
Created: 30/12/2007 16.46
Modified: 07/11/2003 11.45
Company: Intel Corporation


************************************************************
19.58.12: Scanning -----VXD ENTRIES-----

************************************************************
19.58.12: Scanning ----- WINLOGON\NOTIFY DLLS -----
Key : !SASWinLogon
DLLName: C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
548352 bytes
Created: 03/09/2009 14.21
Modified: 03/09/2009 14.21
Company: SUPERAntiSpyware.com


************************************************************
19.58.12: Scanning ----- CONTEXTMENUHANDLERS -----
Key: LavasoftShellExt
CLSID: {DCE027F7-16A4-4BEE-9BE7-74F80EE3738F}
Path: C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
163728 bytes
Created: 23/09/2009 14.19
Modified: 18/11/2009 0.47
Company:

Key: ShellExtension
CLSID: [empty]

Key: {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Path: C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
61440 bytes
Created: 27/02/2007 11.39
Modified: 27/02/2007 11.39
Company: SUPERAntiSpyware.com


************************************************************
19.58.12: Scanning ----- FOLDER\COLUMNHANDLERS -----
Key: {F9DB5320-233E-11D1-9F84-707F02C10627}
File: C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
378200 bytes
Created: 27/02/2009 12.16
Modified: 27/02/2009 12.16
Company: Adobe Systems, Inc.


************************************************************
19.58.12: Scanning ----- BROWSER HELPER OBJECTS -----

************************************************************
19.58.12: Scanning ----- SHELLSERVICEOBJECTS -----
Key: SysTray
CLSID: {35CEC8A3-2BE6-11D2-8773-92E220524153}
Path: %systemroot%\system32\stobject.dll
C:\WINDOWS\system32\stobject.dll
122368 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.58.13: Scanning ----- SHAREDTASKSCHEDULER ENTRIES -----

************************************************************
19.58.13: Scanning ----- IMAGEFILE DEBUGGERS -----
No "Debugger" entries found.

************************************************************
19.58.13: Scanning ----- APPINIT_DLLS -----
No APPINIT_DLLS value found to check

************************************************************
19.58.13: Scanning ----- SECURITY PROVIDER DLLS -----

************************************************************
19.58.13: Scanning ------ COMMON STARTUP GROUP ------
[C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica]
The Common Startup Group attempts to load the following file(s) at boot time:
C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica\desktop.ini
-HS- 84 bytes
Created: 30/12/2007 16.24
Modified: 30/12/2007 16.34
Company: [no info]


************************************************************
No User Startup Groups were located to check

************************************************************
19.58.13: Scanning ----- SCHEDULED TASKS -----
Taskname: Ad-Aware Update (Weekly)
File: C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
822904 bytes
Created: 01/10/2009 14.06
Modified: 18/11/2009 0.44
Company: Lavasoft
Parameters: update all silent
Schedule: alle 00:48 ogni mer, sab di ogni settimana, dal 18/11/2009
Next Run Time: 21/11/2009 0.48.00
Status: Has not run
Status: SYSTEM
Comments: In tal modo viene eseguito un aggiornamento pianificato con Ad-Aware

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004Core
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /c
Schedule: alle 22:08 ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 22.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004UA
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /ua /installsource scheduler
Schedule: Ogni 1 ora/e dalle 22:08 per 24 ora/e ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 20.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.


************************************************************
19.58.14: Scanning ----- SHELLICONOVERLAYIDENTIFIERS -----

************************************************************
19.58.14: Scanning ----- DEVICE DRIVER ENTRIES -----
Value: vidc.DIVX
File: DivX.dll
C:\WINDOWS\system32\DivX.dll
685056 bytes
Created: 01/05/2009 22.02
Modified: 01/05/2009 22.02
Company: DivX, Inc.

Value: vidc.yv12
File: DivX.dll
C:\WINDOWS\system32\DivX.dll - file already scanned


************************************************************
19.58.14: ----- ADDITIONAL CHECKS -----
PE386 rootkit checks completed

Winlogon registry rootkit checks completed

Heuristic checks for hidden files/drivers completed

Layered Service Provider entries checks completed

Windows Explorer Policies checks completed

Desktop Wallpaper: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Web Desktop Wallpaper: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Checks for rogue DNS NameServers completed

Additional checks completed

************************************************************
19.58.15: Scanning ----- RUNNING PROCESSES -----

C:\WINDOWS\System32\smss.exe
50688 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\csrss.exe
6144 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\winlogon.exe
510464 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\services.exe
111104 bytes
Created: 08/04/2003 20.00
Modified: 09/02/2009 12.22
Company: Microsoft Corporation

C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe
14336 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\system32\spoolsv.exe
57856 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\netdde.exe
113152 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE - file already scanned

C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
132096 bytes
Created: 29/07/2008 18.16
Modified: 29/07/2008 18.16
Company: Microsoft Corporation

C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe - file already scanned

C:\WINDOWS\system32\wuauclt.exe
53472 bytes
Created: 30/12/2007 16.30
Modified: 06/08/2009 19.24
Company: Microsoft Corporation

C:\WINDOWS\System32\alg.exe
44544 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\Explorer.EXE - file already scanned

C:\Programmi\Synaptics\SynTP\SynTPEnh.exe - file already scanned

C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe - file already scanned

C:\Programmi\Trojan Remover\Trjscan.exe - file already scanned

C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\aqk3.exe
FileSize: 3101560
[This is a Trojan Remover component]


************************************************************
19.58.21: Checking HOSTS file
No malicious entries were found in the HOSTS file

************************************************************
------ INTERNET EXPLORER HOME/START/SEARCH SETTINGS ------
HKLM\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Page_URL":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Search_URL":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Search\"CustomizeSearch":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
HKLM\Software\Microsoft\Internet Explorer\Search\"SearchAssistant":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://www.google.it/
HKCU\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

************************************************************
=== NO CHANGES HAVE BEEN MADE TO YOUR SYSTEM FILES ===
Scan completed at: 19.58.22 20 nov 2009
Total Scan time: 00.00.21
************************************************************


***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.8.1.2591. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 19.56.56 20 nov 2009
Using Database v7425
Operating System: Windows XP Home Edition (SP3) [Build: 5.1.2600]
File System: NTFS
UserData directory: C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\
Database directory: C:\Documents and Settings\All Users\Dati applicazioni\Simply Super Software\Trojan Remover\Data\
Logfile directory: d:\\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Programmi\Trojan Remover\
Running with Administrator privileges
[Alerts will be shown on Malware files AND files not found]

************************************************************

************************************************************
19.56.56: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

************************************************************
19.56.58: Scanning -----WINDOWS REGISTRY-----

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon

Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
Key value: [Explorer.exe]
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1036288 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "Userinit" value calls the following program(s):
Key value: [C:\WINDOWS\system32\userinit.exe,]
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
26624 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "System" value appears to be blank

This key's "UIHost" value calls the following program:
Key value: [logonui.exe]
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: SynTPLpr
Value Data: C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
98304 bytes
Created: 30/12/2007 16.45
Modified: 27/05/2004 1.15
Company: Synaptics, Inc.

Value Name: SynTPEnh
Value Data: C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
1015808 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.27
Company: Synaptics, Inc.

Value Name: SynTPStart
Value Data: C:\Programmi\Synaptics\SynTP\SynTPStart.exe
C:\Programmi\Synaptics\SynTP\SynTPStart.exe
102400 bytes
Created: 15/09/2007 2.29
Modified: 15/09/2007 2.29
Company: Synaptics, Inc.

Value Name: VirusKeeper
Value Data: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
3748728 bytes
Created: 01/07/2009 12.29
Modified: 01/07/2009 12.29
Company: AxBx

Value Name: TrojanScanner
Value Data: C:\Programmi\Trojan Remover\Trjscan.exe /boot
C:\Programmi\Trojan Remover\Trjscan.exe
1070984 bytes
Created: 20/11/2009 19.46
Modified: 17/10/2009 20.35
Company: Simply Super Software


Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

************************************************************
19.57.00: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place

ValueName: {56F9679E-7826-4C84-81F3-532071A8BCC5}
File: C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
304128 bytes
Created: 26/05/2008 21.19
Modified: 24/05/2009 21.41
Company: Microsoft Corporation


************************************************************
19.57.00: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed

No Hidden File-loading Registry Entries found


************************************************************
19.57.01: Scanning -----ACTIVE SCREENSAVER-----
No active ScreenSaver found to scan.

************************************************************
19.57.01: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


************************************************************
19.57.02: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)

Key: HidServ
%SystemRoot%\System32\hidserv.dll - file is globally excluded (file cannot be found)

Key: srservice
Path: %SystemRoot%\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171520 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.57.04: Scanning ----- SERVICES REGISTRY KEYS -----
Key: Adobe LM Service
ImagePath: "C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe"
C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe
72704 bytes
Created: 31/12/2007 13.12
Modified: 31/12/2007 13.12
Company: Adobe Systems

Key: CAMCAUD
ImagePath: system32\drivers\camcaud.sys
C:\WINDOWS\system32\drivers\camcaud.sys
293120 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: CAMCHALA
ImagePath: system32\drivers\camchal.sys
C:\WINDOWS\system32\drivers\camchal.sys
280192 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: catchme
ImagePath: \??\C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\catchme.sys - this file is globally excluded

Key: eabfiltr
ImagePath: \??\C:\WINDOWS\System32\drivers\EABFiltr.sys
C:\WINDOWS\System32\drivers\EABFiltr.sys
-R- 7080 bytes
Created: 30/12/2007 16.56
Modified: 18/08/2003 21.57
Company: Hewlett-Packard Company

Key: eabusb
ImagePath: \??\C:\WINDOWS\system32\drivers\eabusb.sys
C:\WINDOWS\system32\drivers\eabusb.sys
-R- 5220 bytes
Created: 30/12/2007 16.56
Modified: 06/06/2003 20.46
Company: Hewlett-Packard Company

Key: hpqwmi
ImagePath: C:\Programmi\HPQ\SHARED\HPQWMI.exe
C:\Programmi\HPQ\SHARED\HPQWMI.exe
94208 bytes
Created: 30/12/2007 16.56
Modified: 02/05/2004 22.38
Company: Hewlett Packard Company

Key: HSFHWICH
ImagePath: System32\DRIVERS\HSFHWICH.sys
C:\WINDOWS\System32\DRIVERS\HSFHWICH.sys
207232 bytes
Created: 30/12/2007 16.44
Modified: 15/12/2004 15.18
Company: Conexant Systems, Inc.

Key: HWiNFO32
ImagePath: \??\C:\Programmi\HWiNFO32\HWiNFO32.SYS
C:\Programmi\HWiNFO32\HWiNFO32.SYS
8192 bytes
Created: 31/12/2007 12.33
Modified: 14/09/2007 13.15
Company: REALiX(tm)

Key: ImapiService
ImagePath: %systemroot%\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150528 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: is-IJ3KPdrv
ImagePath: system32\DRIVERS\36779824.sys
C:\WINDOWS\system32\DRIVERS\36779824.sys
148496 bytes
Created: 18/11/2009 23.33
Modified: 08/07/2008 13.54
Company: Kaspersky Lab

Key: Lavasoft Ad-Aware Service
ImagePath: "C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe"
C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe
1179232 bytes
Created: 24/09/2009 12.17
Modified: 18/11/2009 0.43
Company: Lavasoft

Key: massfilter
ImagePath: system32\DRIVERS\massfilter.sys
C:\WINDOWS\system32\DRIVERS\massfilter.sys
-R- 7680 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: MBAMSwissArmy
ImagePath: \??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
C:\WINDOWS\system32\drivers\mbamswissarmy.sys
38224 bytes
Created: 10/11/2009 20.19
Modified: 10/09/2009 14.54
Company: Malwarebytes Corporation

Key: MDM
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE"
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
322120 bytes
Created: 19/06/2003 23.25
Modified: 19/06/2003 23.25
Company: Microsoft Corporation

Key: MpFilter
ImagePath: system32\DRIVERS\MpFilter.sys
C:\WINDOWS\system32\DRIVERS\MpFilter.sys
142832 bytes
Created: 18/06/2009 17.48
Modified: 18/06/2009 17.48
Company: Microsoft Corporation

Key: ose
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE"
C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE
89136 bytes
Created: 28/07/2003 20.28
Modified: 28/07/2003 20.28
Company: Microsoft Corporation

Key: RTL8023
ImagePath: System32\DRIVERS\Rtlnic51.sys
C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys
69504 bytes
Created: 30/12/2007 16.45
Modified: 27/04/2004 23.03
Company: Realtek Semiconductor Corporation

Key: SASDIFSV
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
9968 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASENUM
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
-R- 7408 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASKUTIL
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
74480 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: sr
ImagePath: \SystemRoot\System32\DRIVERS\sr.sys
C:\WINDOWS\System32\DRIVERS\sr.sys
73472 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 2.56
Company: Microsoft Corporation

Key: SwPrv
ImagePath: C:\WINDOWS\System32\dllhost.exe /Processid:{7C263597-21F4-4350-A466-AEAFA975CB9B}
C:\WINDOWS\System32\dllhost.exe
5120 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: SynTP
ImagePath: System32\DRIVERS\SynTP.sys
C:\WINDOWS\System32\DRIVERS\SynTP.sys
213696 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.09
Company: Synaptics, Inc.

Key: vkservice
ImagePath: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
1119584 bytes
Created: 26/09/2008 10.10
Modified: 26/09/2008 10.10
Company: AxBx

Key: w29n51
ImagePath: system32\DRIVERS\w29n51.sys
C:\WINDOWS\system32\DRIVERS\w29n51.sys
2210048 bytes
Created: 30/06/2006 2.49
Modified: 26/07/2007 0.44
Company: Intel® Corporation

Key: WMPNetworkSvc
ImagePath: "C:\Programmi\Windows Media Player\WMPNetwk.exe"
C:\Programmi\Windows Media Player\WMPNetwk.exe
918528 bytes
Created: 02/11/2006 22.56
Modified: 02/11/2006 22.56
Company: Microsoft Corporation

Key: WpdUsb
ImagePath: system32\DRIVERS\wpdusb.sys
C:\WINDOWS\system32\DRIVERS\wpdusb.sys
38528 bytes
Created: 18/10/2006 20.00
Modified: 18/10/2006 20.00
Company: Microsoft Corporation

Key: ZTEusbmdm6k
ImagePath: system32\DRIVERS\ZTEusbmdm6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbnet
ImagePath: system32\DRIVERS\ZTEusbnet.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
-R- 110080 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Corporation

Key: ZTEusbnmea
ImagePath: system32\DRIVERS\ZTEusbnmea.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
-R- 105344 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbser6k
ImagePath: system32\DRIVERS\ZTEusbser6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbvoice
ImagePath: system32\DRIVERS\ZTEusbvoice.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: {E2B953A6-195A-44F9-9BA3-3D5F4E32BB55}
ImagePath: system32\drivers\wA301a.sys
C:\WINDOWS\system32\drivers\wA301a.sys
33847 bytes
Created: 30/12/2007 16.46
Modified: 07/11/2003 11.45
Company: Intel Corporation


************************************************************
19.57.17: Scanning -----VXD ENTRIES-----

************************************************************
19.57.17: Scanning ----- WINLOGON\NOTIFY DLLS -----
Key : !SASWinLogon
DLLName: C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
548352 bytes
Created: 03/09/2009 14.21
Modified: 03/09/2009 14.21
Company: SUPERAntiSpyware.com


************************************************************
19.57.18: Scanning ----- CONTEXTMENUHANDLERS -----
Key: LavasoftShellExt
CLSID: {DCE027F7-16A4-4BEE-9BE7-74F80EE3738F}
Path: C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
163728 bytes
Created: 23/09/2009 14.19
Modified: 18/11/2009 0.47
Company:

Key: ShellExtension
CLSID: [empty]

Key: {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Path: C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
61440 bytes
Created: 27/02/2007 11.39
Modified: 27/02/2007 11.39
Company: SUPERAntiSpyware.com


************************************************************
19.57.18: Scanning ----- FOLDER\COLUMNHANDLERS -----
Key: {F9DB5320-233E-11D1-9F84-707F02C10627}
File: C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
378200 bytes
Created: 27/02/2009 12.16
Modified: 27/02/2009 12.16
Company: Adobe Systems, Inc.


************************************************************
19.57.18: Scanning ----- BROWSER HELPER OBJECTS -----

************************************************************
19.57.18: Scanning ----- SHELLSERVICEOBJECTS -----
Key: SysTray
CLSID: {35CEC8A3-2BE6-11D2-8773-92E220524153}
Path: %systemroot%\system32\stobject.dll
C:\WINDOWS\system32\stobject.dll
122368 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.57.19: Scanning ----- SHAREDTASKSCHEDULER ENTRIES -----

************************************************************
19.57.19: Scanning ----- IMAGEFILE DEBUGGERS -----
No "Debugger" entries found.

************************************************************
19.57.19: Scanning ----- APPINIT_DLLS -----
No APPINIT_DLLS value found to check

************************************************************
19.57.19: Scanning ----- SECURITY PROVIDER DLLS -----

************************************************************
19.57.19: Scanning ------ COMMON STARTUP GROUP ------
[C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica]
The Common Startup Group attempts to load the following file(s) at boot time:
C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica\desktop.ini
-HS- 84 bytes
Created: 30/12/2007 16.24
Modified: 30/12/2007 16.34
Company: [no info]


************************************************************
No User Startup Groups were located to check

************************************************************
19.57.19: Scanning ----- SCHEDULED TASKS -----
Taskname: Ad-Aware Update (Weekly)
File: C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
822904 bytes
Created: 01/10/2009 14.06
Modified: 18/11/2009 0.44
Company: Lavasoft
Parameters: update all silent
Schedule: alle 00:48 ogni mer, sab di ogni settimana, dal 18/11/2009
Next Run Time: 21/11/2009 0.48.00
Status: Has not run
Status: SYSTEM
Comments: In tal modo viene eseguito un aggiornamento pianificato con Ad-Aware

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004Core
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /c
Schedule: alle 22:08 ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 22.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004UA
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /ua /installsource scheduler
Schedule: Ogni 1 ora/e dalle 22:08 per 24 ora/e ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 20.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.


************************************************************
19.57.20: Scanning ----- SHELLICONOVERLAYIDENTIFIERS -----

************************************************************
19.57.20: Scanning ----- DEVICE DRIVER ENTRIES -----
Value: vidc.DIVX
File: DivX.dll
C:\WINDOWS\system32\DivX.dll
685056 bytes
Created: 01/05/2009 22.02
Modified: 01/05/2009 22.02
Company: DivX, Inc.

Value: vidc.yv12
File: DivX.dll
C:\WINDOWS\system32\DivX.dll - file already scanned


************************************************************
19.57.21: ----- ADDITIONAL CHECKS -----
PE386 rootkit checks completed

Winlogon registry rootkit checks completed

Heuristic checks for hidden files/drivers completed

Layered Service Provider entries checks completed

Windows Explorer Policies checks completed

Desktop Wallpaper: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Web Desktop Wallpaper: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Checks for rogue DNS NameServers completed

Additional checks completed

************************************************************
19.57.23: Scanning ----- RUNNING PROCESSES -----

C:\WINDOWS\System32\smss.exe
50688 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\csrss.exe
6144 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\winlogon.exe
510464 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\services.exe
111104 bytes
Created: 08/04/2003 20.00
Modified: 09/02/2009 12.22
Company: Microsoft Corporation

C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe
14336 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\system32\spoolsv.exe
57856 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\netdde.exe
113152 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE - file already scanned

C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
132096 bytes
Created: 29/07/2008 18.16
Modified: 29/07/2008 18.16
Company: Microsoft Corporation

C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe - file already scanned

C:\WINDOWS\system32\wuauclt.exe
53472 bytes
Created: 30/12/2007 16.30
Modified: 06/08/2009 19.24
Company: Microsoft Corporation

C:\WINDOWS\System32\alg.exe
44544 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\Explorer.EXE - file already scanned

C:\Programmi\Synaptics\SynTP\SynTPEnh.exe - file already scanned

C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe - file already scanned

C:\Programmi\Trojan Remover\Trjscan.exe - file already scanned

C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\aqk3.exe
FileSize: 3101560
[This is a Trojan Remover component]


************************************************************
19.57.27: Checking HOSTS file
No malicious entries were found in the HOSTS file

************************************************************
------ INTERNET EXPLORER HOME/START/SEARCH SETTINGS ------
HKLM\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Page_URL":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Search_URL":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Search\"CustomizeSearch":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
HKLM\Software\Microsoft\Internet Explorer\Search\"SearchAssistant":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://www.google.it/
HKCU\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

************************************************************
=== NO CHANGES HAVE BEEN MADE TO YOUR SYSTEM FILES ===
Scan completed at: 19.57.28 20 nov 2009
Total Scan time: 00.00.31
************************************************************


***** THE SYSTEM HAS BEEN RESTARTED *****
20/11/2009 19.55.05: Trojan Remover has been restarted
=======================================================
Removing the following registry keys:
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\GoogleUpdate.exe - already removed (or did not exist)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\GoogleUpdate.exe - already removed (or did not exist)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\GoogleUpdaterService.exe - already removed (or did not exist)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\GoogleUpdaterService.exe - already removed (or did not exist)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\utm1nzm4.sys - already removed (or did not exist)
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\utm1nzm4.sys - already removed (or did not exist)
HKCR\*\shellex\ContextMenuHandlers\MSSE - already removed (or did not exist)
HKCR\CLSID\{0365FE2C-F183-4091-AC82-BFC39FB75C49} - already removed (or did not exist)
=======================================================
=======================================================
Deleting the following registry value(s):
HKLM\SYSTEM\CurrentControlSet\Services\gupdate1c98b0686fb44c0\[ImagePath] - already deleted
HKLM\SYSTEM\CurrentControlSet\Services\gusvc\[ImagePath] - already deleted
HKLM\SYSTEM\CurrentControlSet\Services\utm1nzm4\[ImagePath] - already deleted
=======================================================
20/11/2009 19.55.05: Trojan Remover closed
************************************************************


***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.8.1.2591. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 19.50.01 20 nov 2009
Using Database v7425
Operating System: Windows XP Home Edition (SP3) [Build: 5.1.2600]
File System: NTFS
UserData directory: C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\
Database directory: C:\Documents and Settings\All Users\Dati applicazioni\Simply Super Software\Trojan Remover\Data\
Logfile directory: d:\\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Programmi\Trojan Remover\
Running with Administrator privileges
[Alerts will be shown on Malware files AND files not found]

************************************************************

************************************************************
19.50.01: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

************************************************************
19.50.02: Scanning -----WINDOWS REGISTRY-----

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon

Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
Key value: [Explorer.exe]
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1036288 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "Userinit" value calls the following program(s):
Key value: [C:\WINDOWS\system32\userinit.exe,]
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
26624 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "System" value appears to be blank

This key's "UIHost" value calls the following program:
Key value: [logonui.exe]
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: SynTPLpr
Value Data: C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
98304 bytes
Created: 30/12/2007 16.45
Modified: 27/05/2004 1.15
Company: Synaptics, Inc.

Value Name: SynTPEnh
Value Data: C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
1015808 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.27
Company: Synaptics, Inc.

Value Name: SynTPStart
Value Data: C:\Programmi\Synaptics\SynTP\SynTPStart.exe
C:\Programmi\Synaptics\SynTP\SynTPStart.exe
102400 bytes
Created: 15/09/2007 2.29
Modified: 15/09/2007 2.29
Company: Synaptics, Inc.

Value Name: VirusKeeper
Value Data: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
3748728 bytes
Created: 01/07/2009 12.29
Modified: 01/07/2009 12.29
Company: AxBx

Value Name: MSConfig
Value Data: C:\WINDOWS\pchealth\helpctr\Binaries\MSCONFIG.EXE /auto
C:\WINDOWS\pchealth\helpctr\Binaries\MSCONFIG.EXE
172032 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Value Name: TrojanScanner
Value Data: C:\Programmi\Trojan Remover\Trjscan.exe /boot
C:\Programmi\Trojan Remover\Trjscan.exe
1070984 bytes
Created: 20/11/2009 19.46
Modified: 17/10/2009 20.35
Company: Simply Super Software


Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

************************************************************
19.50.03: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place

ValueName: {56F9679E-7826-4C84-81F3-532071A8BCC5}
File: C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
304128 bytes
Created: 26/05/2008 21.19
Modified: 24/05/2009 21.41
Company: Microsoft Corporation


************************************************************
19.50.03: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed

No Hidden File-loading Registry Entries found


************************************************************
19.50.04: Scanning -----ACTIVE SCREENSAVER-----
No active ScreenSaver found to scan.

************************************************************
19.50.04: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


************************************************************
19.50.04: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)

Key: HidServ
%SystemRoot%\System32\hidserv.dll - file is globally excluded (file cannot be found)

Key: srservice
Path: %SystemRoot%\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171520 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.50.04: Scanning ----- SERVICES REGISTRY KEYS -----
Key: Adobe LM Service
ImagePath: "C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe"
C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe
72704 bytes
Created: 31/12/2007 13.12
Modified: 31/12/2007 13.12
Company: Adobe Systems

Key: CAMCAUD
ImagePath: system32\drivers\camcaud.sys
C:\WINDOWS\system32\drivers\camcaud.sys
293120 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: CAMCHALA
ImagePath: system32\drivers\camchal.sys
C:\WINDOWS\system32\drivers\camchal.sys
280192 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: catchme
ImagePath: \??\C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\catchme.sys - this file is globally excluded

Key: eabfiltr
ImagePath: \??\C:\WINDOWS\System32\drivers\EABFiltr.sys
C:\WINDOWS\System32\drivers\EABFiltr.sys
-R- 7080 bytes
Created: 30/12/2007 16.56
Modified: 18/08/2003 21.57
Company: Hewlett-Packard Company

Key: eabusb
ImagePath: \??\C:\WINDOWS\system32\drivers\eabusb.sys
C:\WINDOWS\system32\drivers\eabusb.sys
-R- 5220 bytes
Created: 30/12/2007 16.56
Modified: 06/06/2003 20.46
Company: Hewlett-Packard Company

Key: gupdate1c98b0686fb44c0
ImagePath: "C:\Programmi\Google\Update\GoogleUpdate.exe" /svc
C:\Programmi\Google\Update\GoogleUpdate.exe - this registry value has been removed [file not found to scan]

Key: gusvc
ImagePath: "C:\Programmi\Google\Common\Google Updater\GoogleUpdaterService.exe"
C:\Programmi\Google\Common\Google Updater\GoogleUpdaterService.exe - this registry value has been removed [file not found to scan]

Key: hpqwmi
ImagePath: C:\Programmi\HPQ\SHARED\HPQWMI.exe
C:\Programmi\HPQ\SHARED\HPQWMI.exe
94208 bytes
Created: 30/12/2007 16.56
Modified: 02/05/2004 22.38
Company: Hewlett Packard Company

Key: HSFHWICH
ImagePath: System32\DRIVERS\HSFHWICH.sys
C:\WINDOWS\System32\DRIVERS\HSFHWICH.sys
207232 bytes
Created: 30/12/2007 16.44
Modified: 15/12/2004 15.18
Company: Conexant Systems, Inc.

Key: HWiNFO32
ImagePath: \??\C:\Programmi\HWiNFO32\HWiNFO32.SYS
C:\Programmi\HWiNFO32\HWiNFO32.SYS
8192 bytes
Created: 31/12/2007 12.33
Modified: 14/09/2007 13.15
Company: REALiX(tm)

Key: ImapiService
ImagePath: %systemroot%\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150528 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: is-IJ3KPdrv
ImagePath: system32\DRIVERS\36779824.sys
C:\WINDOWS\system32\DRIVERS\36779824.sys
148496 bytes
Created: 18/11/2009 23.33
Modified: 08/07/2008 13.54
Company: Kaspersky Lab

Key: Lavasoft Ad-Aware Service
ImagePath: "C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe"
C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe
1179232 bytes
Created: 24/09/2009 12.17
Modified: 18/11/2009 0.43
Company: Lavasoft

Key: massfilter
ImagePath: system32\DRIVERS\massfilter.sys
C:\WINDOWS\system32\DRIVERS\massfilter.sys
-R- 7680 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: MBAMSwissArmy
ImagePath: \??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
C:\WINDOWS\system32\drivers\mbamswissarmy.sys
38224 bytes
Created: 10/11/2009 20.19
Modified: 10/09/2009 14.54
Company: Malwarebytes Corporation

Key: MDM
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE"
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
322120 bytes
Created: 19/06/2003 23.25
Modified: 19/06/2003 23.25
Company: Microsoft Corporation

Key: MpFilter
ImagePath: system32\DRIVERS\MpFilter.sys
C:\WINDOWS\system32\DRIVERS\MpFilter.sys
142832 bytes
Created: 18/06/2009 17.48
Modified: 18/06/2009 17.48
Company: Microsoft Corporation

Key: ose
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE"
C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE
89136 bytes
Created: 28/07/2003 20.28
Modified: 28/07/2003 20.28
Company: Microsoft Corporation

Key: RTL8023
ImagePath: System32\DRIVERS\Rtlnic51.sys
C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys
69504 bytes
Created: 30/12/2007 16.45
Modified: 27/04/2004 23.03
Company: Realtek Semiconductor Corporation

Key: SASDIFSV
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
9968 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASENUM
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
-R- 7408 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASKUTIL
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
74480 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: sr
ImagePath: \SystemRoot\System32\DRIVERS\sr.sys
C:\WINDOWS\System32\DRIVERS\sr.sys
73472 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 2.56
Company: Microsoft Corporation

Key: SwPrv
ImagePath: C:\WINDOWS\System32\dllhost.exe /Processid:{7C263597-21F4-4350-A466-AEAFA975CB9B}
C:\WINDOWS\System32\dllhost.exe
5120 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: SynTP
ImagePath: System32\DRIVERS\SynTP.sys
C:\WINDOWS\System32\DRIVERS\SynTP.sys
213696 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.09
Company: Synaptics, Inc.

Key: utm1nzm4
ImagePath: \??\C:\WINDOWS\system32\Drivers\utm1nzm4.sys
C:\WINDOWS\system32\Drivers\utm1nzm4.sys - this registry value has been removed [file not found to scan]

Key: vkservice
ImagePath: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
1119584 bytes
Created: 26/09/2008 10.10
Modified: 26/09/2008 10.10
Company: AxBx

Key: w29n51
ImagePath: system32\DRIVERS\w29n51.sys
C:\WINDOWS\system32\DRIVERS\w29n51.sys
2210048 bytes
Created: 30/06/2006 2.49
Modified: 26/07/2007 0.44
Company: Intel® Corporation

Key: WMPNetworkSvc
ImagePath: "C:\Programmi\Windows Media Player\WMPNetwk.exe"
C:\Programmi\Windows Media Player\WMPNetwk.exe
918528 bytes
Created: 02/11/2006 22.56
Modified: 02/11/2006 22.56
Company: Microsoft Corporation

Key: WpdUsb
ImagePath: system32\DRIVERS\wpdusb.sys
C:\WINDOWS\system32\DRIVERS\wpdusb.sys
38528 bytes
Created: 18/10/2006 20.00
Modified: 18/10/2006 20.00
Company: Microsoft Corporation

Key: ZTEusbmdm6k
ImagePath: system32\DRIVERS\ZTEusbmdm6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbnet
ImagePath: system32\DRIVERS\ZTEusbnet.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
-R- 110080 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Corporation

Key: ZTEusbnmea
ImagePath: system32\DRIVERS\ZTEusbnmea.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
-R- 105344 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbser6k
ImagePath: system32\DRIVERS\ZTEusbser6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbvoice
ImagePath: system32\DRIVERS\ZTEusbvoice.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: {E2B953A6-195A-44F9-9BA3-3D5F4E32BB55}
ImagePath: system32\drivers\wA301a.sys
C:\WINDOWS\system32\drivers\wA301a.sys
33847 bytes
Created: 30/12/2007 16.46
Modified: 07/11/2003 11.45
Company: Intel Corporation


************************************************************
19.51.51: Scanning -----VXD ENTRIES-----

************************************************************
19.51.51: Scanning ----- WINLOGON\NOTIFY DLLS -----
Key : !SASWinLogon
DLLName: C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
548352 bytes
Created: 03/09/2009 14.21
Modified: 03/09/2009 14.21
Company: SUPERAntiSpyware.com


************************************************************
19.51.51: Scanning ----- CONTEXTMENUHANDLERS -----
Key: LavasoftShellExt
CLSID: {DCE027F7-16A4-4BEE-9BE7-74F80EE3738F}
Path: C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
163728 bytes
Created: 23/09/2009 14.19
Modified: 18/11/2009 0.47
Company:

Key: MSSE
CLSID: {0365FE2C-F183-4091-AC82-BFC39FB75C49}
Path: c:\PROGRA~1\MID86E~1\shellext.dll
{0365FE2C-F183-4091-AC82-BFC39FB75C49} - this value has been removed [file not found to scan]
The calling CLSID key has been removed

Key: ShellExtension
CLSID: [empty]

Key: {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Path: C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
61440 bytes
Created: 27/02/2007 11.39
Modified: 27/02/2007 11.39
Company: SUPERAntiSpyware.com


************************************************************
19.52.02: Scanning ----- FOLDER\COLUMNHANDLERS -----
Key: {F9DB5320-233E-11D1-9F84-707F02C10627}
File: C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
378200 bytes
Created: 27/02/2009 12.16
Modified: 27/02/2009 12.16
Company: Adobe Systems, Inc.


************************************************************
19.52.02: Scanning ----- BROWSER HELPER OBJECTS -----

************************************************************
19.52.02: Scanning ----- SHELLSERVICEOBJECTS -----
Key: SysTray
CLSID: {35CEC8A3-2BE6-11D2-8773-92E220524153}
Path: %systemroot%\system32\stobject.dll
C:\WINDOWS\system32\stobject.dll
122368 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.52.03: Scanning ----- SHAREDTASKSCHEDULER ENTRIES -----

************************************************************
19.52.03: Scanning ----- IMAGEFILE DEBUGGERS -----
No "Debugger" entries found.

************************************************************
19.52.03: Scanning ----- APPINIT_DLLS -----
No APPINIT_DLLS value found to check

************************************************************
19.52.03: Scanning ----- SECURITY PROVIDER DLLS -----

************************************************************
19.52.03: Scanning ------ COMMON STARTUP GROUP ------
[C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica]
The Common Startup Group attempts to load the following file(s) at boot time:
C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica\desktop.ini
-HS- 84 bytes
Created: 30/12/2007 16.24
Modified: 30/12/2007 16.34
Company: [no info]


************************************************************
No User Startup Groups were located to check

************************************************************
19.52.03: Scanning ----- SCHEDULED TASKS -----
Taskname: Ad-Aware Update (Weekly)
File: C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
822904 bytes
Created: 01/10/2009 14.06
Modified: 18/11/2009 0.44
Company: Lavasoft
Parameters: update all silent
Schedule: alle 00:48 ogni mer, sab di ogni settimana, dal 18/11/2009
Next Run Time: 21/11/2009 0.48.00
Status: Has not run
Status: SYSTEM
Comments: In tal modo viene eseguito un aggiornamento pianificato con Ad-Aware

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004Core
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /c
Schedule: alle 22:08 ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 22.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004UA
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /ua /installsource scheduler
Schedule: Ogni 1 ora/e dalle 22:08 per 24 ora/e ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 20.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.


************************************************************
19.52.04: Scanning ----- SHELLICONOVERLAYIDENTIFIERS -----

************************************************************
19.52.04: Scanning ----- DEVICE DRIVER ENTRIES -----
Value: vidc.DIVX
File: DivX.dll
C:\WINDOWS\system32\DivX.dll
685056 bytes
Created: 01/05/2009 22.02
Modified: 01/05/2009 22.02
Company: DivX, Inc.

Value: vidc.yv12
File: DivX.dll
C:\WINDOWS\system32\DivX.dll - file already scanned


************************************************************
19.52.04: ----- ADDITIONAL CHECKS -----
PE386 rootkit checks completed

Winlogon registry rootkit checks completed

Heuristic checks for hidden files/drivers completed

Layered Service Provider entries checks completed

Windows Explorer Policies checks completed

Desktop Wallpaper: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Web Desktop Wallpaper: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Checks for rogue DNS NameServers completed

Additional checks completed

************************************************************
19.52.05: Scanning ----- RUNNING PROCESSES -----

C:\WINDOWS\System32\smss.exe
50688 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\csrss.exe
6144 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\winlogon.exe
510464 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\services.exe
111104 bytes
Created: 08/04/2003 20.00
Modified: 09/02/2009 12.22
Company: Microsoft Corporation

C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe
14336 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\system32\spoolsv.exe
57856 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\netdde.exe
113152 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE - file already scanned

C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
132096 bytes
Created: 29/07/2008 18.16
Modified: 29/07/2008 18.16
Company: Microsoft Corporation

C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe - file already scanned

C:\WINDOWS\System32\alg.exe
44544 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation

C:\WINDOWS\System32\wbem\unsecapp.exe
16896 bytes
Created: 30/12/2007 16.30
Modified: 08/04/2003 20.00
Company: Microsoft Corporation

C:\WINDOWS\system32\wbem\wmiprvse.exe
227840 bytes
Created: 30/12/2007 16.30
Modified: 06/02/2009 11.10
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\Explorer.EXE - file already scanned

C:\Programmi\Synaptics\SynTP\SynTPEnh.exe - file already scanned

C:\WINDOWS\system32\ctfmon.exe
15360 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\Programmi\Mozilla Firefox 3.6 Beta 1\firefox.exe
910808 bytes
Created: 01/11/2009 21.27
Modified: 18/11/2009 22.01
Company: Mozilla Corporation

C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\dxc2.exe
FileSize: 3101560
[This is a Trojan Remover component]


************************************************************
19.52.11: Checking HOSTS file
No malicious entries were found in the HOSTS file

************************************************************
------ INTERNET EXPLORER HOME/START/SEARCH SETTINGS ------
HKLM\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Page_URL":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Search_URL":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Search\"CustomizeSearch":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
HKLM\Software\Microsoft\Internet Explorer\Search\"SearchAssistant":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://www.google.it/
HKCU\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

************************************************************
=== CHANGES WERE MADE TO THE WINDOWS REGISTRY ===
Scan completed at: 19.52.12 20 nov 2009
Total Scan time: 00.02.10

One or more files could not be moved or renamed as requested.
They may be in use by Windows, so Trojan Remover needs
to restart the system in order to deal with these files.
20/11/2009 19.52.43: restart commenced
************************************************************


***** NORMAL SCAN FOR ACTIVE MALWARE *****
Trojan Remover Ver 6.8.1.2591. For information, email support@simplysup.com
[Unregistered version]
Scan started at: 19.48.43 20 nov 2009
Using Database v7425
Operating System: Windows XP Home Edition (SP3) [Build: 5.1.2600]
File System: NTFS
UserData directory: C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\
Database directory: C:\Documents and Settings\All Users\Dati applicazioni\Simply Super Software\Trojan Remover\Data\
Logfile directory: d:\\Simply Super Software\Trojan Remover Logfiles\
Program directory: C:\Programmi\Trojan Remover\
Running with Administrator privileges

************************************************************

************************************************************
19.48.43: ----- SCANNING FOR ROOTKIT SERVICES -----
No hidden Services were detected.

************************************************************
19.48.45: Scanning -----WINDOWS REGISTRY-----

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon

Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
This key's "Shell" value calls the following program(s):
Key value: [Explorer.exe]
File: Explorer.exe
C:\WINDOWS\Explorer.exe
1036288 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "Userinit" value calls the following program(s):
Key value: [C:\WINDOWS\system32\userinit.exe,]
File: C:\WINDOWS\system32\userinit.exe
C:\WINDOWS\system32\userinit.exe
26624 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

This key's "System" value appears to be blank

This key's "UIHost" value calls the following program:
Key value: [logonui.exe]
File: logonui.exe
C:\WINDOWS\system32\logonui.exe
515584 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


Checking HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Value Name: SynTPLpr
Value Data: C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
98304 bytes
Created: 30/12/2007 16.45
Modified: 27/05/2004 1.15
Company: Synaptics, Inc.

Value Name: SynTPEnh
Value Data: C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
1015808 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.27
Company: Synaptics, Inc.

Value Name: SynTPStart
Value Data: C:\Programmi\Synaptics\SynTP\SynTPStart.exe
C:\Programmi\Synaptics\SynTP\SynTPStart.exe
102400 bytes
Created: 15/09/2007 2.29
Modified: 15/09/2007 2.29
Company: Synaptics, Inc.

Value Name: VirusKeeper
Value Data: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
3748728 bytes
Created: 01/07/2009 12.29
Modified: 01/07/2009 12.29
Company: AxBx

Value Name: MSConfig
Value Data: C:\WINDOWS\pchealth\helpctr\Binaries\MSCONFIG.EXE /auto
C:\WINDOWS\pchealth\helpctr\Binaries\MSCONFIG.EXE
172032 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Value Name: TrojanScanner
Value Data: C:\Programmi\Trojan Remover\Trjscan.exe /boot
C:\Programmi\Trojan Remover\Trjscan.exe
1070984 bytes
Created: 20/11/2009 19.46
Modified: 17/10/2009 20.35
Company: Simply Super Software


Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Run
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce
This Registry Key appears to be empty

Checking HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run
This Registry Key appears to be empty

************************************************************
19.48.47: Scanning -----SHELLEXECUTEHOOKS-----
ValueName: {AEB6717E-7E19-11d0-97EE-00C04FD91972}
File: shell32.dll - this file is expected and has been left in place

ValueName: {56F9679E-7826-4C84-81F3-532071A8BCC5}
File: C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
C:\Programmi\Windows Desktop Search\MSNLNamespaceMgr.dll
304128 bytes
Created: 26/05/2008 21.19
Modified: 24/05/2009 21.41
Company: Microsoft Corporation


************************************************************
19.48.48: Scanning -----HIDDEN REGISTRY ENTRIES-----
Taskdir check completed

No Hidden File-loading Registry Entries found


************************************************************
19.48.49: Scanning -----ACTIVE SCREENSAVER-----
No active ScreenSaver found to scan.

************************************************************
19.48.49: Scanning ----- REGISTRY ACTIVE SETUP KEYS -----
Key: {44BBA840-CC51-11CF-AAFA-00AA00B6015C}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: {7790769C-0471-11d2-AF11-00C04FA35D02}
Path: "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
C:\Programmi\Outlook Express\setup50.exe
73728 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.14
Company: Microsoft Corporation


************************************************************
19.48.50: Scanning ----- SERVICEDLL REGISTRY KEYS -----
Key: AppMgmt
%SystemRoot%\System32\appmgmts.dll - file is globally excluded (file cannot be found)

Key: HidServ
%SystemRoot%\System32\hidserv.dll - file is globally excluded (file cannot be found)

Key: srservice
Path: %SystemRoot%\system32\srsvc.dll
C:\WINDOWS\system32\srsvc.dll
171520 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.48.53: Scanning ----- SERVICES REGISTRY KEYS -----
Key: Adobe LM Service
ImagePath: "C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe"
C:\Programmi\File comuni\Adobe Systems Shared\Service\Adobelmsvc.exe
72704 bytes
Created: 31/12/2007 13.12
Modified: 31/12/2007 13.12
Company: Adobe Systems

Key: CAMCAUD
ImagePath: system32\drivers\camcaud.sys
C:\WINDOWS\system32\drivers\camcaud.sys
293120 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: CAMCHALA
ImagePath: system32\drivers\camchal.sys
C:\WINDOWS\system32\drivers\camchal.sys
280192 bytes
Created: 30/12/2007 16.44
Modified: 23/11/2004 14.57
Company: Conexant Systems Inc.

Key: catchme
ImagePath: \??\C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\catchme.sys - this file is globally excluded

Key: eabfiltr
ImagePath: \??\C:\WINDOWS\System32\drivers\EABFiltr.sys
C:\WINDOWS\System32\drivers\EABFiltr.sys
-R- 7080 bytes
Created: 30/12/2007 16.56
Modified: 18/08/2003 21.57
Company: Hewlett-Packard Company

Key: eabusb
ImagePath: \??\C:\WINDOWS\system32\drivers\eabusb.sys
C:\WINDOWS\system32\drivers\eabusb.sys
-R- 5220 bytes
Created: 30/12/2007 16.56
Modified: 06/06/2003 20.46
Company: Hewlett-Packard Company

Key: gupdate1c98b0686fb44c0
ImagePath: "C:\Programmi\Google\Update\GoogleUpdate.exe" /svc
C:\Programmi\Google\Update\GoogleUpdate.exe - [file not found to scan]

Key: gusvc
ImagePath: "C:\Programmi\Google\Common\Google Updater\GoogleUpdaterService.exe"
C:\Programmi\Google\Common\Google Updater\GoogleUpdaterService.exe - [file not found to scan]

Key: hpqwmi
ImagePath: C:\Programmi\HPQ\SHARED\HPQWMI.exe
C:\Programmi\HPQ\SHARED\HPQWMI.exe
94208 bytes
Created: 30/12/2007 16.56
Modified: 02/05/2004 22.38
Company: Hewlett Packard Company

Key: HSFHWICH
ImagePath: System32\DRIVERS\HSFHWICH.sys
C:\WINDOWS\System32\DRIVERS\HSFHWICH.sys
207232 bytes
Created: 30/12/2007 16.44
Modified: 15/12/2004 15.18
Company: Conexant Systems, Inc.

Key: HWiNFO32
ImagePath: \??\C:\Programmi\HWiNFO32\HWiNFO32.SYS
C:\Programmi\HWiNFO32\HWiNFO32.SYS
8192 bytes
Created: 31/12/2007 12.33
Modified: 14/09/2007 13.15
Company: REALiX(tm)

Key: ImapiService
ImagePath: %systemroot%\system32\imapi.exe
C:\WINDOWS\system32\imapi.exe
150528 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: is-IJ3KPdrv
ImagePath: system32\DRIVERS\36779824.sys
C:\WINDOWS\system32\DRIVERS\36779824.sys
148496 bytes
Created: 18/11/2009 23.33
Modified: 08/07/2008 13.54
Company: Kaspersky Lab

Key: Lavasoft Ad-Aware Service
ImagePath: "C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe"
C:\Programmi\Lavasoft\Ad-Aware\AAWService.exe
1179232 bytes
Created: 24/09/2009 12.17
Modified: 18/11/2009 0.43
Company: Lavasoft

Key: massfilter
ImagePath: system32\DRIVERS\massfilter.sys
C:\WINDOWS\system32\DRIVERS\massfilter.sys
-R- 7680 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: MBAMSwissArmy
ImagePath: \??\C:\WINDOWS\system32\drivers\mbamswissarmy.sys
C:\WINDOWS\system32\drivers\mbamswissarmy.sys
38224 bytes
Created: 10/11/2009 20.19
Modified: 10/09/2009 14.54
Company: Malwarebytes Corporation

Key: MDM
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE"
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
322120 bytes
Created: 19/06/2003 23.25
Modified: 19/06/2003 23.25
Company: Microsoft Corporation

Key: MpFilter
ImagePath: system32\DRIVERS\MpFilter.sys
C:\WINDOWS\system32\DRIVERS\MpFilter.sys
142832 bytes
Created: 18/06/2009 17.48
Modified: 18/06/2009 17.48
Company: Microsoft Corporation

Key: ose
ImagePath: "C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE"
C:\Programmi\File comuni\Microsoft Shared\Source Engine\OSE.EXE
89136 bytes
Created: 28/07/2003 20.28
Modified: 28/07/2003 20.28
Company: Microsoft Corporation

Key: RTL8023
ImagePath: System32\DRIVERS\Rtlnic51.sys
C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys
69504 bytes
Created: 30/12/2007 16.45
Modified: 27/04/2004 23.03
Company: Realtek Semiconductor Corporation

Key: SASDIFSV
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
C:\Programmi\SUPERAntiSpyware\SASDIFSV.SYS
9968 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASENUM
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
C:\Programmi\SUPERAntiSpyware\SASENUM.SYS
-R- 7408 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: SASKUTIL
ImagePath: \??\C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
C:\Programmi\SUPERAntiSpyware\SASKUTIL.sys
74480 bytes
Created: 11/11/2009 10.44
Modified: 11/11/2009 10.44
Company: SUPERAdBlocker.com and SUPERAntiSpyware.com

Key: sr
ImagePath: \SystemRoot\System32\DRIVERS\sr.sys
C:\WINDOWS\System32\DRIVERS\sr.sys
73472 bytes
Created: 30/12/2007 16.32
Modified: 14/04/2008 2.56
Company: Microsoft Corporation

Key: SwPrv
ImagePath: C:\WINDOWS\System32\dllhost.exe /Processid:{7C263597-21F4-4350-A466-AEAFA975CB9B}
C:\WINDOWS\System32\dllhost.exe
5120 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

Key: SynTP
ImagePath: System32\DRIVERS\SynTP.sys
C:\WINDOWS\System32\DRIVERS\SynTP.sys
213696 bytes
Created: 30/12/2007 16.45
Modified: 15/09/2007 2.09
Company: Synaptics, Inc.

Key: utm1nzm4
ImagePath: \??\C:\WINDOWS\system32\Drivers\utm1nzm4.sys
C:\WINDOWS\system32\Drivers\utm1nzm4.sys - [file not found to scan]

Key: vkservice
ImagePath: C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
1119584 bytes
Created: 26/09/2008 10.10
Modified: 26/09/2008 10.10
Company: AxBx

Key: w29n51
ImagePath: system32\DRIVERS\w29n51.sys
C:\WINDOWS\system32\DRIVERS\w29n51.sys
2210048 bytes
Created: 30/06/2006 2.49
Modified: 26/07/2007 0.44
Company: Intel® Corporation

Key: WMPNetworkSvc
ImagePath: "C:\Programmi\Windows Media Player\WMPNetwk.exe"
C:\Programmi\Windows Media Player\WMPNetwk.exe
918528 bytes
Created: 02/11/2006 22.56
Modified: 02/11/2006 22.56
Company: Microsoft Corporation

Key: WpdUsb
ImagePath: system32\DRIVERS\wpdusb.sys
C:\WINDOWS\system32\DRIVERS\wpdusb.sys
38528 bytes
Created: 18/10/2006 20.00
Modified: 18/10/2006 20.00
Company: Microsoft Corporation

Key: ZTEusbmdm6k
ImagePath: system32\DRIVERS\ZTEusbmdm6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbmdm6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbnet
ImagePath: system32\DRIVERS\ZTEusbnet.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnet.sys
-R- 110080 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Corporation

Key: ZTEusbnmea
ImagePath: system32\DRIVERS\ZTEusbnmea.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbnmea.sys
-R- 105344 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbser6k
ImagePath: system32\DRIVERS\ZTEusbser6k.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbser6k.sys
-R- 104960 bytes
Created: 07/08/2009 16.10
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: ZTEusbvoice
ImagePath: system32\DRIVERS\ZTEusbvoice.sys
C:\WINDOWS\system32\DRIVERS\ZTEusbvoice.sys
-R- 104960 bytes
Created: 07/08/2009 16.11
Modified: 08/12/2008 16.21
Company: ZTE Incorporated

Key: {E2B953A6-195A-44F9-9BA3-3D5F4E32BB55}
ImagePath: system32\drivers\wA301a.sys
C:\WINDOWS\system32\drivers\wA301a.sys
33847 bytes
Created: 30/12/2007 16.46
Modified: 07/11/2003 11.45
Company: Intel Corporation


************************************************************
19.49.08: Scanning -----VXD ENTRIES-----

************************************************************
19.49.08: Scanning ----- WINLOGON\NOTIFY DLLS -----
Key : !SASWinLogon
DLLName: C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
548352 bytes
Created: 03/09/2009 14.21
Modified: 03/09/2009 14.21
Company: SUPERAntiSpyware.com


************************************************************
19.49.09: Scanning ----- CONTEXTMENUHANDLERS -----
Key: LavasoftShellExt
CLSID: {DCE027F7-16A4-4BEE-9BE7-74F80EE3738F}
Path: C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
C:\Programmi\Lavasoft\Ad-Aware\ShellExt.dll
163728 bytes
Created: 23/09/2009 14.19
Modified: 18/11/2009 0.47
Company:

Key: MSSE
CLSID: {0365FE2C-F183-4091-AC82-BFC39FB75C49}
Path: c:\PROGRA~1\MID86E~1\shellext.dll
c:\PROGRA~1\MID86E~1\shellext.dll - [file not found to scan]

Key: ShellExtension
CLSID: [empty]

Key: {CA8ACAFA-5FBB-467B-B348-90DD488DE003}
Path: C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
C:\Programmi\SUPERAntiSpyware\SASCTXMN.DLL
61440 bytes
Created: 27/02/2007 11.39
Modified: 27/02/2007 11.39
Company: SUPERAntiSpyware.com


************************************************************
19.49.09: Scanning ----- FOLDER\COLUMNHANDLERS -----
Key: {F9DB5320-233E-11D1-9F84-707F02C10627}
File: C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\PDFShell.dll
378200 bytes
Created: 27/02/2009 12.16
Modified: 27/02/2009 12.16
Company: Adobe Systems, Inc.


************************************************************
19.49.09: Scanning ----- BROWSER HELPER OBJECTS -----

************************************************************
19.49.09: Scanning ----- SHELLSERVICEOBJECTS -----
Key: SysTray
CLSID: {35CEC8A3-2BE6-11D2-8773-92E220524153}
Path: %systemroot%\system32\stobject.dll
C:\WINDOWS\system32\stobject.dll
122368 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation


************************************************************
19.49.10: Scanning ----- SHAREDTASKSCHEDULER ENTRIES -----

************************************************************
19.49.10: Scanning ----- IMAGEFILE DEBUGGERS -----
No "Debugger" entries found.

************************************************************
19.49.10: Scanning ----- APPINIT_DLLS -----
No APPINIT_DLLS value found to check

************************************************************
19.49.12: Scanning ----- SECURITY PROVIDER DLLS -----

************************************************************
19.49.12: Scanning ------ COMMON STARTUP GROUP ------
[C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica]
The Common Startup Group attempts to load the following file(s) at boot time:
C:\Documents and Settings\All Users\Menu Avvio\Programmi\Esecuzione automatica\desktop.ini
-HS- 84 bytes
Created: 30/12/2007 16.24
Modified: 30/12/2007 16.34
Company: [no info]


************************************************************
No User Startup Groups were located to check

************************************************************
19.49.12: Scanning ----- SCHEDULED TASKS -----
Taskname: Ad-Aware Update (Weekly)
File: C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
C:\Programmi\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe
822904 bytes
Created: 01/10/2009 14.06
Modified: 18/11/2009 0.44
Company: Lavasoft
Parameters: update all silent
Schedule: alle 00:48 ogni mer, sab di ogni settimana, dal 18/11/2009
Next Run Time: 21/11/2009 0.48.00
Status: Has not run
Status: SYSTEM
Comments: In tal modo viene eseguito un aggiornamento pianificato con Ad-Aware

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004Core
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /c
Schedule: alle 22:08 ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 22.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.

Taskname: GoogleUpdateTaskUserS-1-5-21-790525478-764733703-854245398-1004UA
File: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Google\Update\GoogleUpdate.exe
133104 bytes
Created: 12/11/2008 21.28
Modified: 12/11/2008 21.28
Company: Google Inc.
Parameters: /ua /installsource scheduler
Schedule: Ogni 1 ora/e dalle 22:08 per 24 ora/e ogni giorno, dal 01/11/2009
Next Run Time: 20/11/2009 20.08.00
Status: Ready
Status: Pier Luigi
Comments: Tiene aggiornato il software di Google. Se questa attività viene disabilitata o interrotta, il software di Google non verrà mantenuto aggiornato. Ciò non permetterà di risolvere eventuali problemi dovuti a vulnerabilità della protezione e alcune funzionalità potrebbero non essere eseguite corretamente. Questa attività viene disinstallata automaticamente quando non viene utilizzata da alcun software di Google.


************************************************************
19.49.13: Scanning ----- SHELLICONOVERLAYIDENTIFIERS -----

************************************************************
19.49.13: Scanning ----- DEVICE DRIVER ENTRIES -----
Value: vidc.DIVX
File: DivX.dll
C:\WINDOWS\system32\DivX.dll
685056 bytes
Created: 01/05/2009 22.02
Modified: 01/05/2009 22.02
Company: DivX, Inc.

Value: vidc.yv12
File: DivX.dll
C:\WINDOWS\system32\DivX.dll - file already scanned


************************************************************
19.49.14: ----- ADDITIONAL CHECKS -----
PE386 rootkit checks completed

Winlogon registry rootkit checks completed

Heuristic checks for hidden files/drivers completed

Layered Service Provider entries checks completed

Windows Explorer Policies checks completed

Desktop Wallpaper: C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Web Desktop Wallpaper: %USERPROFILE%\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
C:\Documents and Settings\Pier Luigi\Impostazioni locali\Dati applicazioni\Microsoft\Wallpaper1.bmp
1440054 bytes
Created: 31/12/2007 14.10
Modified: 30/09/2008 21.09
Company: [no info]

Checks for rogue DNS NameServers completed

Additional checks completed

************************************************************
19.49.16: Scanning ----- RUNNING PROCESSES -----

C:\WINDOWS\System32\smss.exe
50688 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\csrss.exe
6144 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\winlogon.exe
510464 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\services.exe
111104 bytes
Created: 08/04/2003 20.00
Modified: 09/02/2009 12.22
Company: Microsoft Corporation

C:\WINDOWS\system32\lsass.exe
13312 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe
14336 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\system32\svchost.exe - file already scanned

C:\WINDOWS\system32\spoolsv.exe
57856 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\system32\netdde.exe
113152 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE - file already scanned

C:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
132096 bytes
Created: 29/07/2008 18.16
Modified: 29/07/2008 18.16
Company: Microsoft Corporation

C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe - file already scanned

C:\WINDOWS\System32\alg.exe
44544 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.13
Company: Microsoft Corporation

C:\WINDOWS\System32\wbem\unsecapp.exe
16896 bytes
Created: 30/12/2007 16.30
Modified: 08/04/2003 20.00
Company: Microsoft Corporation

C:\WINDOWS\system32\wbem\wmiprvse.exe
227840 bytes
Created: 30/12/2007 16.30
Modified: 06/02/2009 11.10
Company: Microsoft Corporation

C:\WINDOWS\System32\svchost.exe - file already scanned

C:\WINDOWS\Explorer.EXE - file already scanned

C:\Programmi\Synaptics\SynTP\SynTPEnh.exe - file already scanned

C:\WINDOWS\system32\ctfmon.exe
15360 bytes
Created: 08/04/2003 20.00
Modified: 14/04/2008 3.14
Company: Microsoft Corporation

C:\Programmi\Mozilla Firefox 3.6 Beta 1\firefox.exe
910808 bytes
Created: 01/11/2009 21.27
Modified: 18/11/2009 22.01
Company: Mozilla Corporation

C:\Documents and Settings\Pier Luigi\Dati applicazioni\Simply Super Software\Trojan Remover\dxc2.exe
FileSize: 3101560
[This is a Trojan Remover component]


************************************************************
19.49.22: Checking HOSTS file
No malicious entries were found in the HOSTS file

************************************************************
------ INTERNET EXPLORER HOME/START/SEARCH SETTINGS ------
HKLM\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKLM\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Page_URL":
http://go.microsoft.com/fwlink/?LinkId=69157
HKLM\Software\Microsoft\Internet Explorer\Main\"Default_Search_URL":
http://go.microsoft.com/fwlink/?LinkId=54896
HKLM\Software\Microsoft\Internet Explorer\Search\"CustomizeSearch":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm
HKLM\Software\Microsoft\Internet Explorer\Search\"SearchAssistant":
http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Start Page":
http://www.google.it/
HKCU\Software\Microsoft\Internet Explorer\Main\"Local Page":
C:\WINDOWS\system32\blank.htm
HKCU\Software\Microsoft\Internet Explorer\Main\"Search Page":
http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch

************************************************************
=== NO CHANGES HAVE BEEN MADE TO YOUR SYSTEM FILES ===
Scan completed at: 19.49.23 20 nov 2009
Total Scan time: 00.00.39
************************************************************


icollaboratore
Inviato: Friday, November 20, 2009 10:20:02 PM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Symantec W32.Downadup Removal Tool 1.1.0.7

W32.Downadup has not been found on your computer.
shapiro
Inviato: Friday, November 20, 2009 10:48:27 PM

Rank: AiutAmico

Iscritto dal : 8/24/2008
Posts: 4,164
ma non hai postato tutti i report?

hai fatto tutto da provvisoria col ripristino disattivato?

prova ad eseguire questo tool di bitdefender

http://www.bdtools.net/

i sintomi sono sempre quelli descritti all'inizio della discussione o e' cambiato qualcosa? se non rispondi alle domande come faccio a seguirti?
icollaboratore
Inviato: Friday, November 20, 2009 11:43:29 PM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
I sintomi sono gli stessi che ho descritto all'inizio, non noto peggioramenti. Ho fatto tutto in modalità provvisoria disattivando, come da te indicato, il ripristino di sistema. Nessun riavvio e, con Kaspersky, nessun avviso rosso. Il cleaner di bit defender (parlo del penultimo) non si avvia. Ora provo l'ultimo che mi hai suggerito e posto il log. Grazie!
r16
Inviato: Friday, November 20, 2009 11:55:56 PM
Rank: AiutAmico

Iscritto dal : 8/7/2007
Posts: 11,016
Bel casino.....
Allora, io sarei curioso di sapere quanti Antivirus hai installato, in quel pc.
1)microsoft security essentials
2)VirusKeeper (questo lo hai pagato, o è Trial?)
Poi ci sono rimasugli di Ad-Aware antivirus.
Poi, a quanto hai scritto:
Commenta:
" non consente l'accesso a siti per la scansione antivirus online e impedisce l'installazione di antivirus

Non mi sembra.....hai scaricato di tutto....
Manca solo una scansione con MBAM.
Dimenticavo:
Un log di HJT, non guasterebbe.

icollaboratore
Inviato: Saturday, November 21, 2009 12:21:12 AM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Ciao, Mse non c'è più. Non funzionando l'ho disinstallato con un tool ma me lo segnala come funzionante. Viruskeeper (trial) è l'unico antivirus che son riuscito a scaricare. Adaware sapevo che serviva a rimuovere spyware, ma in questo sei più ferrato tu.

ecco lo scan di hjt e grazie per l'aiuto

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 00:20:29, on 21/11/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\netdde.exe
C:\WINDOWS\System32\svchost.exe
C:\Programmi\File comuni\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe
C:\WINDOWS\System32\svchost.exe
C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\explorer.exe
C:\Programmi\Mozilla Firefox 3.6 Beta 1\firefox.exe
C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_watchop.exe
C:\Programmi\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.it/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Collegamenti
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Programmi\File comuni\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Guida per l'accesso a Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Programmi\File comuni\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O4 - HKLM\..\Run: [SynTPLpr] C:\Programmi\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Programmi\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [SynTPStart] C:\Programmi\Synaptics\SynTP\SynTPStart.exe
O4 - HKLM\..\Run: [VirusKeeper] C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\VirusKeeper.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "c:\PROGRA~1\FILECO~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [DWQueuedReporting] "c:\PROGRA~1\FILECO~1\MICROS~1\DW\dwtrig20.exe" -t (User 'Default user')
O4 - Startup: is-IJ3KP.lnk = C:\Documents and Settings\Pier Luigi\Desktop\Virus Removal Tool\is-IJ3KP\startup.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: E&sporta in Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Ricerche - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Programmi\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Programmi\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.hp.com
O16 - DPF: {5AE58FCF-6F6A-49B2-B064-02492C66E3F4} (MUCatalogWebControl Class) - http://catalog.update.microsoft.com/v7/site/ClientControl/en/x86/MuCatalogWebControl.cab?1245967695309
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1199054680423
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1257463031838
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\FILECO~1\Skype\SKYPE4~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Programmi\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: HP WMI Interface (hpqwmi) - Hewlett Packard Company - C:\Programmi\HPQ\SHARED\HPQWMI.exe
O23 - Service: VirusKeeper antivirus/antispyware (vkservice) - AxBx - C:\Programmi\AxBx\VirusKeeper 2009 Pro Trial\vk_service.exe

--
End of file - 4566 bytes
r16
Inviato: Saturday, November 21, 2009 12:29:26 AM
Rank: AiutAmico

Iscritto dal : 8/7/2007
Posts: 11,016
Avvia hijackthis, metti la spunta alle voci che andrò ad elencarti e con tutte le applicazioni chiuse e disconnesso da Internet,premi su fix checked
O4 - Startup: is-IJ3KP.lnk = C:\Documents and Settings\Pier Luigi\Desktop\Virus Removal Tool\is-IJ3KP\startup.exe

Dai una pulita (registro compreso)con CCleaner http://www.aiutaamici.com/software?ID=11223
Nella schermata iniziale di CCleaner, clicca su Opzioni e poi Avanzate, togli il segno di spunta a: Cancella i file in Windows Temp solo se più vecchi di 48 ore. (poi esegui le pulizie)

Scarica ed installa MalwareBytes:
clicca qui per il download : http://www.aiutamici.com/software?id=80346
Prima di fare la scansione AGGIORNALO. (è molto importante)
Esegui una scansione completa del sistema.
Posta il log.
Dimenticavo:
Disistalla tutti i software che hai scaricato.

Pulisci di nuovo con CCleaner.
Riavvia il pc.
Hai anche Superantispyware, lo usi?

Vado a nanna:
Fai anche queste operazioni di pulizia:
Poi:
Start\Esegui\copia e incolla la stringa %temp% clicca su Ok, svuota la cartella temp. (non eliminare la cartella)
Poi:
Provvedi a svuotare del suo contenuto la cartella Prefetch :
clicca su Risorse del Computer
clicca su Disco locale C:
cerca, all’interno delle cartelle che saranno visualizzate la cartella Windows, aprila ed, al suo interno, cerca la cartella Prefetch, la apri ed elimina tutte le voci conservate al suo interno ( non eliminare la cartella)
SVUOTA IL CESTINO
Poi:
Lancia Hijackthis e pulisci gli ADS in questo modo:
clicca sulla voce Open the misc tool section
clicca su Open ads spy
togli la spunta alla voce Quick scan (windows base folder only)
clicca su Scan.
Aspetta pazientemente la fine della scansione.
se venissero rilevati ADS, spunta tutte (senza paura) le caselline e clicca su Remove selected


icollaboratore
Inviato: Saturday, November 21, 2009 8:25:45 AM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Buongiorno,

sto eseguendo le operazioni che mi hai suggerito, intanto ti posto il log di M.bytes

Malwarebytes' Anti-Malware 1.41
Versione del database: 3204
Windows 5.1.2600 Service Pack 3 (Safe Mode)

21/11/2009 6.58.41
mbam-log-2009-11-21 (06-58-41).txt

Tipo di scansione: Scansione completa (C:\|D:\|)
Elementi scansionati: 172432
Tempo trascorso: 1 hour(s), 14 minute(s), 57 second(s)

Processi delle memoria infetti: 0
Moduli della memoria infetti: 0
Chiavi di registro infette: 0
Valori di registro infetti: 0
Elementi dato del registro infetti: 0
Cartelle infette: 0
File infetti: 0

Processi delle memoria infetti:
(Nessun elemento malevolo rilevato)

Moduli della memoria infetti:
(Nessun elemento malevolo rilevato)

Chiavi di registro infette:
(Nessun elemento malevolo rilevato)

Valori di registro infetti:
(Nessun elemento malevolo rilevato)

Elementi dato del registro infetti:
(Nessun elemento malevolo rilevato)

Cartelle infette:
(Nessun elemento malevolo rilevato)

File infetti:
(Nessun elemento malevolo rilevato)
icollaboratore
Inviato: Saturday, November 21, 2009 8:27:27 AM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Ho scaricato e usato Superantispyware qualche giorno fa, senza grandi risultati.
icollaboratore
Inviato: Saturday, November 21, 2009 8:44:17 AM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Ho eliminato i programmi che dicevi eccetto l'antivirus trial. Lo tolgo?

dalla cartella temp non si elimina etilqs_JiZJENNz5XsUfhI4SSd5, etilqs_NTkALgajLnURtmd4ocNc, Perflib_Perfdata_97c; dice che sono file in uso.
shapiro
Inviato: Saturday, November 21, 2009 10:26:01 AM

Rank: AiutAmico

Iscritto dal : 8/24/2008
Posts: 4,164
ilcollaboratore

ma con l'infezione che hai nel pc ti metti a fare scansioni a casaccio? cosa vuoi che faccia malwarebytes se l'infezione e' veramente il worm conficker? mi posti il report di bitdefender?
icollaboratore
Inviato: Saturday, November 21, 2009 10:40:25 AM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Ciao, non faccio scansioni a caso, mbytes mi è stato consigliato da r16, uno del tuo gruppo. ecco il log richiesto:


BITDEFENDER Removal Tool for Win32.Worm.Downadup.Gen

--> Scanning..
Ok Loading BitDefender Engines
State 0 of m :
Sleeping 3 seconds...
Searching for Downadup file ....
Searching in : C:\WINDOWS\system32\
Searching in : C:\WINDOWS\Temp\
Searching in : C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\
Searching in : C:\Programmi\Internet Explorer
Searching in : C:\Programmi\Movie Maker
Searching in : C:\Documents and Settings\All Users\Dati applicazioni\
Searching in : C:\Documents and Settings\Pier Luigi\Dati applicazioni\
Searching in : C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\
Found so far : 0x0 files/regs
No Traces of Downadup Worm were found
--> Your computer is not infected
shapiro
Inviato: Saturday, November 21, 2009 10:40:38 AM

Rank: AiutAmico

Iscritto dal : 8/24/2008
Posts: 4,164
visualizza file e cartelle nascosti e controlla se hai questo file nel pc

C:\DOCUME~1\PIERLU~1\IMPOST~1\Temp\kwlyypoc.sys
icollaboratore
Inviato: Saturday, November 21, 2009 10:47:00 AM
Rank: AiutAmico

Iscritto dal : 5/19/2007
Posts: 50
Ho messo visualizza file nascosti ma non ho trovato kwlyypoc.sys
shapiro
Inviato: Saturday, November 21, 2009 10:58:20 AM

Rank: AiutAmico

Iscritto dal : 8/24/2008
Posts: 4,164
prova questo removal tool
http://www.bdtools.net/download/dcleaner.zip
Disconettiti da internet
Disattiva momentaneamente l'antivirus Estrai i files dall'archivio dcleaner.zip, estratti i files, esegui il file bd_rem_tool_gui.exe, clicca sul pulsante Start - il programma eseguirà una scansione, se il pc è infetto da Conficker ti chiederà di riavviare il pc per completare la rimozione.
Fatto tutto posta il contenuto del file C:\Win32.Worm.Downladup.Gen.log
Utenti presenti in questo topic
Guest


Salta al Forum
Aggiunta nuovi Topic disabilitata in questo forum.
Risposte disabilitate in questo forum.
Eliminazione tuoi Post disabilitata in questo forum.
Modifica dei tuoi post disabilitata in questo forum.
Creazione Sondaggi disabilitata in questo forum.
Voto ai sondaggi disabilitato in questo forum.

Main Forum RSS : RSS

Aiutamici Theme
Powered by Yet Another Forum.net versione 1.9.1.8 (NET v2.0) - 3/29/2008
Copyright © 2003-2008 Yet Another Forum.net. All rights reserved.