Solved Need help got the Google redirect virus

Status
Not open for further replies.
Possibly, you got reinfected.
We'll re-run some scans.

Update MBAM, run it and post fresh log.
 
Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 4052

Windows 5.1.2600 Service Pack 3
Internet Explorer 8.0.6001.18702

11/17/2010 7:18:48 PM
mbam-log-2010-11-17 (19-18-48).txt

Scan type: Full scan (C:\|)
Objects scanned: 156778
Time elapsed: 22 minute(s), 34 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
 
Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note: Do not mouseclick combofix's window while it's running. That may cause it to stall**

Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.pif
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
ComboFix 10-11-17.01 - Owner 11/17/2010 22:29:58.3.4 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.617 [GMT -5:00]
Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((( Files Created from 2010-10-18 to 2010-11-18 )))))))))))))))))))))))))))))))
.

2010-11-18 01:11 . 2010-11-18 01:11 -------- d-----w- c:\windows\LastGood
2010-11-16 04:54 . 2010-11-16 04:54 -------- d-----w- c:\program files\ESET
2010-11-16 04:42 . 2010-11-16 04:42 -------- d-----w- C:\_OTL
2010-11-16 04:38 . 2010-11-16 04:38 -------- d-----w- c:\program files\Common Files\Java
2010-11-16 04:38 . 2010-09-15 09:50 472808 ----a-w- c:\windows\system32\deployJava1.dll
2010-11-16 02:38 . 2010-11-16 02:39 -------- d-----w- C:\jason
2010-11-16 02:13 . 2007-10-31 02:33 13824 ----a-w- c:\windows\system32\wscntfy.exe
2010-11-16 01:13 . 2010-08-27 06:05 99840 ------w- c:\windows\system32\dllcache\srvsvc.dll
2010-11-16 01:13 . 2010-08-17 13:17 58880 ------w- c:\windows\system32\dllcache\spoolsv.exe
2010-11-16 01:13 . 2010-07-12 13:02 218112 ------w- c:\windows\system32\dllcache\wordpad.exe
2010-11-16 01:13 . 2010-07-16 12:04 1289216 ------w- c:\windows\system32\dllcache\ole32.dll
2010-11-16 01:13 . 2010-06-18 17:43 293376 ------w- c:\windows\system32\dllcache\winsrv.dll
2010-11-16 01:13 . 2010-04-16 15:36 406016 ------w- c:\windows\system32\dllcache\usp10.dll
2010-11-16 01:13 . 2010-09-18 06:53 954368 ------w- c:\windows\system32\dllcache\mfc40.dll
2010-11-16 01:13 . 2010-09-18 06:53 974848 ------w- c:\windows\system32\dllcache\mfc42.dll
2010-11-16 01:13 . 2010-09-18 06:53 953856 ------w- c:\windows\system32\dllcache\mfc40u.dll
2010-11-16 01:13 . 2010-08-23 16:12 617472 ------w- c:\windows\system32\dllcache\comctl32.dll
2010-11-16 01:10 . 2010-09-10 05:57 66560 ------w- c:\windows\system32\dllcache\mshtmled.dll
2010-11-16 01:10 . 2010-09-10 05:57 43520 ------w- c:\windows\system32\dllcache\licmgr10.dll
2010-11-16 01:07 . 2010-08-16 08:43 590848 ------w- c:\windows\system32\dllcache\rpcrt4.dll
2010-11-13 04:25 . 2010-11-13 04:25 -------- d-----w- c:\documents and settings\Owner\Application Data\Avira
2010-11-13 04:21 . 2010-08-02 21:10 60936 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2010-11-13 04:21 . 2010-08-02 21:10 126856 ----a-w- c:\windows\system32\drivers\avipbb.sys
2010-11-13 04:21 . 2010-06-17 20:27 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys
2010-11-13 04:21 . 2010-06-17 20:27 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys
2010-11-13 04:21 . 2010-11-13 04:21 -------- d-----w- c:\program files\Avira
2010-11-13 04:21 . 2010-11-13 04:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2010-11-12 21:58 . 2010-11-12 21:58 -------- d-----w- c:\documents and settings\Owner\Application Data\Malwarebytes
2010-11-12 21:57 . 2010-04-29 20:39 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-11-12 21:57 . 2010-11-12 21:57 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2010-11-12 21:57 . 2010-04-29 20:39 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-11-12 12:26 . 2010-11-12 12:26 -------- d-----w- c:\windows\system32\wbem\snmp
2010-11-12 12:26 . 2010-11-12 12:26 -------- d-----w- c:\windows\system32\xircom
2010-11-12 12:26 . 2010-11-12 12:26 -------- d-----w- c:\windows\system32\oobe
2010-11-12 12:26 . 2010-11-12 12:26 -------- d-----w- c:\program files\microsoft frontpage
2010-11-12 00:56 . 2010-02-02 15:13 59664 --s---w- c:\windows\system32\drivers\TfSysMon.sys
2010-11-12 00:56 . 2010-02-02 15:13 51984 --s---w- c:\windows\system32\drivers\TfFsMon.sys
2010-11-12 00:27 . 2010-11-12 00:34 -------- d-----w- c:\program files\Common Files\PC Tools
2010-11-12 00:27 . 2010-11-12 00:27 -------- d-----w- c:\documents and settings\Owner\Application Data\PC Tools
2010-11-12 00:26 . 2010-11-18 03:27 -------- d---a-w- c:\documents and settings\All Users\Application Data\TEMP
2010-11-11 12:17 . 2010-11-12 21:57 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-11-12 21:51 . 2009-07-19 16:00 36352 ----a-w- c:\windows\system32\drivers\disk.sys
2010-09-18 17:23 . 2008-04-14 12:00 974848 ----a-w- c:\windows\system32\mfc42u.dll
2010-09-18 06:53 . 2008-04-14 12:00 974848 ----a-w- c:\windows\system32\mfc42.dll
2010-09-18 06:53 . 2008-04-14 12:00 954368 ----a-w- c:\windows\system32\mfc40.dll
2010-09-18 06:53 . 2008-04-14 12:00 953856 ----a-w- c:\windows\system32\mfc40u.dll
2010-09-15 07:29 . 2009-08-16 23:32 73728 ----a-w- c:\windows\system32\javacpl.cpl
2010-09-10 05:57 . 2009-07-19 16:02 919552 ----a-w- c:\windows\system32\wininet.dll
2010-09-10 05:57 . 2009-07-19 16:01 43520 ----a-w- c:\windows\system32\licmgr10.dll
2010-09-10 05:57 . 2009-07-19 16:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2010-09-01 11:48 . 2009-07-19 16:00 285824 ----a-w- c:\windows\system32\atmfd.dll
2010-08-31 13:38 . 2009-07-19 16:02 1861888 ----a-w- c:\windows\system32\win32k.sys
2010-08-27 08:01 . 2009-07-19 16:02 119808 ----a-w- c:\windows\system32\t2embed.dll
2010-08-27 06:05 . 2008-04-14 12:00 99840 ----a-w- c:\windows\system32\srvsvc.dll
2010-08-26 13:37 . 2009-07-19 16:02 357248 ----a-w- c:\windows\system32\drivers\srv.sys
2010-08-26 12:52 . 2009-07-19 16:08 5120 ----a-w- c:\windows\system32\xpsp4res.dll
2010-08-23 16:12 . 2008-04-14 12:00 617472 ----a-w- c:\windows\system32\comctl32.dll
.

------- Sigcheck -------

[-] 2009-07-19 . BA8C046D98345129723E6BCAA1E8AB99 . 361600 . . [5.1.2600.5649] . . c:\windows\system32\drivers\tcpip.sys

[-] 2007-10-31 . E9EEB38B858B637F4F8FA3401F325DC5 . 13824 . . [5.1.2600.3244] . . c:\windows\system32\wscntfy.exe
.
((((((((((((((((((((((((((((( SnapShot@2010-11-16_01.21.41 )))))))))))))))))))))))))))))))))))))))))
.
+ 2010-11-18 01:09 . 2010-11-18 01:09 16384 c:\windows\temp\Perflib_Perfdata_760.dat
+ 2009-07-19 16:02 . 2010-06-21 14:46 46080 c:\windows\system32\tzchange.exe
- 2009-07-19 16:02 . 2010-04-21 13:28 46080 c:\windows\system32\tzchange.exe
+ 2008-04-14 12:00 . 2010-08-17 13:17 58880 c:\windows\system32\spoolsv.exe
+ 2008-04-14 12:00 . 2010-11-16 08:03 71264 c:\windows\system32\perfc009.dat
- 2008-04-14 12:00 . 2010-11-07 17:35 71264 c:\windows\system32\perfc009.dat
- 2009-07-19 16:01 . 2009-07-19 16:01 66560 c:\windows\system32\mshtmled.dll
+ 2009-07-19 16:01 . 2010-09-10 05:57 66560 c:\windows\system32\mshtmled.dll
- 2009-07-19 16:06 . 2010-06-24 12:24 55296 c:\windows\system32\msfeedsbs.dll
+ 2009-07-19 16:06 . 2010-09-10 05:57 55296 c:\windows\system32\msfeedsbs.dll
- 2009-07-19 16:01 . 2010-06-24 12:24 25600 c:\windows\system32\jsproxy.dll
+ 2009-07-19 16:01 . 2010-09-10 05:57 25600 c:\windows\system32\jsproxy.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 12800 c:\windows\system32\dllcache\xpshims.dll
- 2009-08-16 23:15 . 2010-06-24 12:24 12800 c:\windows\system32\dllcache\xpshims.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 55296 c:\windows\system32\dllcache\msfeedsbs.dll
- 2009-08-16 23:15 . 2010-06-24 12:24 55296 c:\windows\system32\dllcache\msfeedsbs.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 25600 c:\windows\system32\dllcache\jsproxy.dll
- 2009-08-16 23:15 . 2010-06-24 12:24 25600 c:\windows\system32\dllcache\jsproxy.dll
+ 2010-09-22 14:43 . 2010-09-22 14:43 30544 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
- 2010-03-23 09:31 . 2010-03-23 09:31 30544 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
- 2010-04-01 15:42 . 2010-04-01 15:42 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
+ 2010-09-23 20:55 . 2010-09-23 20:55 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
- 2010-03-31 18:51 . 2010-03-31 18:51 77824 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsn.dll
+ 2010-09-23 07:26 . 2010-09-23 07:26 77824 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsn.dll
+ 2010-09-23 07:26 . 2010-09-23 07:26 86016 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorie.dll
- 2010-03-31 18:51 . 2010-03-31 18:51 86016 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorie.dll
+ 2010-09-23 07:26 . 2010-09-23 07:26 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
- 2010-03-31 18:51 . 2010-03-31 18:51 81920 c:\windows\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
- 2010-03-31 19:32 . 2010-03-31 19:32 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
+ 2010-09-23 08:17 . 2010-09-23 08:17 32768 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
- 2010-03-31 19:32 . 2010-03-31 19:32 24576 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_filter.dll
+ 2010-09-23 08:17 . 2010-09-23 08:17 24576 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_filter.dll
- 2010-01-13 23:57 . 2010-08-12 04:32 35088 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\oisicon.exe
+ 2010-01-13 23:57 . 2010-11-16 08:09 35088 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\oisicon.exe
- 2010-01-13 23:57 . 2010-08-12 04:32 18704 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\mspicons.exe
+ 2010-01-13 23:57 . 2010-11-16 08:09 18704 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\mspicons.exe
- 2010-01-13 23:57 . 2010-08-12 04:32 20240 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\cagicon.exe
+ 2010-01-13 23:57 . 2010-11-16 08:09 20240 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\cagicon.exe
+ 2010-06-04 03:37 . 2010-11-16 08:04 49152 c:\windows\Installer\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}\ConfigIcon.dll
- 2010-06-04 03:37 . 2010-06-04 03:37 49152 c:\windows\Installer\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}\ConfigIcon.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 12800 c:\windows\ie8updates\KB2360131-IE8\xpshims.dll
+ 2010-11-16 08:04 . 2009-07-19 16:01 66560 c:\windows\ie8updates\KB2360131-IE8\mshtmled.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 55296 c:\windows\ie8updates\KB2360131-IE8\msfeedsbs.dll
+ 2010-11-16 08:04 . 2009-07-19 16:01 43008 c:\windows\ie8updates\KB2360131-IE8\licmgr10.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 25600 c:\windows\ie8updates\KB2360131-IE8\jsproxy.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 90112 c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_9d399cca\System.Drawing.Design.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 61440 c:\windows\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_d87a03b7\CustomMarshalers.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 36864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\70ee6267f7bad40e8707d402277770c3\System.Web.DynamicData.Design.ni.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 81920 c:\windows\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
- 2010-06-09 04:29 . 2010-06-09 04:29 81920 c:\windows\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
- 2010-08-12 04:36 . 2010-08-12 04:36 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2009-07-19 16:02 . 2010-06-18 17:43 293376 c:\windows\system32\winsrv.dll
- 2009-07-19 16:02 . 2009-07-19 16:02 293376 c:\windows\system32\winsrv.dll
- 2008-04-14 12:00 . 2008-04-14 12:00 406016 c:\windows\system32\usp10.dll
+ 2008-04-14 12:00 . 2010-04-16 15:36 406016 c:\windows\system32\usp10.dll
+ 2009-07-19 16:02 . 2010-08-16 08:43 590848 c:\windows\system32\rpcrt4.dll
- 2008-04-14 12:00 . 2010-11-07 17:35 441454 c:\windows\system32\perfh009.dat
+ 2008-04-14 12:00 . 2010-11-16 08:03 441454 c:\windows\system32\perfh009.dat
+ 2009-07-19 16:01 . 2010-09-10 05:57 206848 c:\windows\system32\occache.dll
- 2009-07-19 16:01 . 2010-06-24 12:24 206848 c:\windows\system32\occache.dll
- 2009-07-19 16:01 . 2010-06-24 12:24 611840 c:\windows\system32\mstime.dll
+ 2009-07-19 16:01 . 2010-09-10 05:57 611840 c:\windows\system32\mstime.dll
+ 2009-07-19 16:06 . 2010-09-10 05:57 602112 c:\windows\system32\msfeeds.dll
+ 2009-07-19 16:06 . 2010-03-30 17:24 317440 c:\windows\system32\mp4sdecd.dll
- 2009-07-19 16:06 . 2009-07-19 16:06 317440 c:\windows\system32\mp4sdecd.dll
+ 2010-11-16 04:38 . 2010-09-15 09:50 153376 c:\windows\system32\javaws.exe
+ 2010-11-16 04:38 . 2010-09-15 09:50 145184 c:\windows\system32\javaw.exe
- 2009-08-16 23:32 . 2009-07-31 19:23 145184 c:\windows\system32\javaw.exe
+ 2010-11-16 04:38 . 2010-09-15 09:50 145184 c:\windows\system32\java.exe
- 2009-08-16 23:32 . 2009-07-31 19:23 145184 c:\windows\system32\java.exe
+ 2009-07-19 16:00 . 2010-06-09 07:41 692736 c:\windows\system32\inetcomm.dll
+ 2009-07-19 16:00 . 2010-09-10 05:57 184320 c:\windows\system32\iepeers.dll
- 2009-07-19 16:00 . 2010-06-24 12:24 184320 c:\windows\system32\iepeers.dll
- 2009-07-19 16:00 . 2010-06-24 12:24 387584 c:\windows\system32\iedkcs32.dll
+ 2009-07-19 16:00 . 2010-09-10 05:57 387584 c:\windows\system32\iedkcs32.dll
+ 2009-07-19 16:00 . 2010-09-08 15:48 173056 c:\windows\system32\ie4uinit.exe
- 2009-07-19 16:00 . 2010-06-23 11:30 173056 c:\windows\system32\ie4uinit.exe
+ 2009-08-16 18:11 . 2010-11-16 21:56 209696 c:\windows\system32\FNTCACHE.DAT
- 2009-08-16 18:11 . 2010-08-12 21:34 209696 c:\windows\system32\FNTCACHE.DAT
+ 2009-08-16 23:15 . 2010-09-10 05:57 919552 c:\windows\system32\dllcache\wininet.dll
- 2010-01-13 20:09 . 2009-10-15 16:39 119808 c:\windows\system32\dllcache\t2embed.dll
+ 2010-01-13 20:09 . 2010-08-27 08:01 119808 c:\windows\system32\dllcache\t2embed.dll
+ 2010-02-10 20:52 . 2010-08-26 13:37 357248 c:\windows\system32\dllcache\srv.sys
- 2009-08-16 23:15 . 2010-06-24 12:24 206848 c:\windows\system32\dllcache\occache.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 206848 c:\windows\system32\dllcache\occache.dll
+ 2010-03-30 18:54 . 2010-09-10 05:57 611840 c:\windows\system32\dllcache\mstime.dll
- 2010-03-30 18:54 . 2010-06-24 12:24 611840 c:\windows\system32\dllcache\mstime.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 602112 c:\windows\system32\dllcache\msfeeds.dll
+ 2010-03-30 17:24 . 2010-03-30 17:24 317440 c:\windows\system32\dllcache\mp4sdecd.dll
+ 2010-09-18 17:23 . 2010-09-18 17:23 974848 c:\windows\system32\dllcache\mfc42u.dll
+ 2010-05-11 22:31 . 2010-06-09 07:41 692736 c:\windows\system32\dllcache\inetcomm.dll
- 2009-08-16 23:15 . 2010-06-24 12:24 247808 c:\windows\system32\dllcache\ieproxy.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 247808 c:\windows\system32\dllcache\ieproxy.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 184320 c:\windows\system32\dllcache\iepeers.dll
- 2009-08-16 23:15 . 2010-06-24 12:24 184320 c:\windows\system32\dllcache\iepeers.dll
- 2010-06-08 23:16 . 2010-06-24 12:24 743424 c:\windows\system32\dllcache\iedvtool.dll
+ 2010-06-08 23:16 . 2010-09-10 05:57 743424 c:\windows\system32\dllcache\iedvtool.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 387584 c:\windows\system32\dllcache\iedkcs32.dll
- 2009-08-16 23:15 . 2010-06-24 12:24 387584 c:\windows\system32\dllcache\iedkcs32.dll
- 2009-08-16 23:15 . 2010-06-23 11:30 173056 c:\windows\system32\dllcache\ie4uinit.exe
+ 2009-08-16 23:15 . 2010-09-08 15:48 173056 c:\windows\system32\dllcache\ie4uinit.exe
+ 2010-06-08 23:27 . 2010-09-01 11:48 285824 c:\windows\system32\dllcache\atmfd.dll
- 2010-06-08 23:27 . 2010-04-20 05:37 285824 c:\windows\system32\dllcache\atmfd.dll
+ 2010-09-22 14:43 . 2010-09-22 14:43 435024 c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
- 2010-03-23 09:31 . 2010-03-23 09:31 435024 c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
- 2010-03-31 18:51 . 2010-03-31 18:51 102400 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
+ 2010-09-23 07:26 . 2010-09-23 07:26 102400 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
- 2010-03-31 18:49 . 2010-03-31 18:49 315392 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
+ 2010-09-23 07:25 . 2010-09-23 07:25 315392 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
- 2010-03-31 19:32 . 2010-03-31 19:32 258048 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
+ 2010-09-23 08:17 . 2010-09-23 08:17 258048 c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
+ 2010-08-04 20:13 . 2010-08-04 20:13 686080 c:\windows\Installer\ae20d5.msp
+ 2010-09-24 02:02 . 2010-09-24 02:02 798208 c:\windows\Installer\ae20c7.msp
+ 2010-11-16 04:38 . 2010-11-16 04:38 180224 c:\windows\Installer\3e3826.msi
+ 2010-01-13 23:57 . 2010-11-16 08:09 888080 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\wordicon.exe
- 2010-01-13 23:57 . 2010-08-12 04:32 888080 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\wordicon.exe
+ 2010-01-13 23:57 . 2010-11-16 08:09 217864 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\misc.exe
- 2010-01-13 23:57 . 2010-08-12 04:32 217864 c:\windows\Installer\{90120000-001B-0000-0000-0000000FF1CE}\misc.exe
+ 2010-11-16 08:04 . 2010-06-24 12:24 919040 c:\windows\ie8updates\KB2360131-IE8\wininet.dll
+ 2010-11-16 08:04 . 2010-07-05 13:16 382840 c:\windows\ie8updates\KB2360131-IE8\spuninst\updspapi.dll
+ 2010-11-16 08:04 . 2009-05-26 09:01 231288 c:\windows\ie8updates\KB2360131-IE8\spuninst\spuninst.exe
+ 2010-11-16 08:04 . 2010-06-24 12:24 206848 c:\windows\ie8updates\KB2360131-IE8\occache.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 611840 c:\windows\ie8updates\KB2360131-IE8\mstime.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 599040 c:\windows\ie8updates\KB2360131-IE8\msfeeds.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 247808 c:\windows\ie8updates\KB2360131-IE8\ieproxy.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 184320 c:\windows\ie8updates\KB2360131-IE8\iepeers.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 743424 c:\windows\ie8updates\KB2360131-IE8\iedvtool.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 387584 c:\windows\ie8updates\KB2360131-IE8\iedkcs32.dll
+ 2010-11-16 08:04 . 2010-06-23 11:30 173056 c:\windows\ie8updates\KB2360131-IE8\ie4uinit.exe
+ 2010-11-16 08:01 . 2010-11-16 08:01 839680 c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_5e77c1dd\System.Drawing.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 192512 c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_51651acd\System.Drawing.Design.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 118784 c:\windows\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_a0320136\CustomMarshalers.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 129536 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Routing\7f9a1ae146571025fd49914b5c71a39b\System.Web.Routing.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 859648 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\b1646e54b708b9824f4193f87eb00c0e\System.Web.Extensions.Design.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 328704 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity\504a93e73da77c502ecf98bfdfc1485e\System.Web.Entity.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 301056 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Entity.D#\f22334fbd9497d79448fffef515ae0cc\System.Web.Entity.Design.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 547328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.DynamicD#\af5452305588da228a74e30324681d20\System.Web.DynamicData.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 141312 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Abstract#\9d9bca1a8993c427984aa1bc9c165a33\System.Web.Abstractions.ni.dll
+ 2010-11-16 08:07 . 2010-11-16 08:07 756736 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Entity.#\165bd290e518b9397ca55192985fdee3\System.Data.Entity.Design.ni.dll
+ 2010-11-16 08:07 . 2010-11-16 08:07 320512 c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\72d3aacfca2e1ce835c210f5a1decb36\ServiceModelReg.ni.exe
+ 2010-11-16 08:05 . 2010-11-16 08:05 842240 c:\windows\assembly\NativeImages_v2.0.50727_32\AspNetMMCExt\af4a3ae6d5c1cafa57002beb487b8d7a\AspNetMMCExt.ni.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__
 
b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2010-11-16 01:13 . 2010-08-23 16:12 1054208 c:\windows\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
- 2009-07-19 16:02 . 2010-06-24 12:24 1211904 c:\windows\system32\urlmon.dll
+ 2009-07-19 16:02 . 2010-09-10 05:57 1211904 c:\windows\system32\urlmon.dll
+ 2009-07-19 16:01 . 2010-07-16 12:04 1289216 c:\windows\system32\ole32.dll
+ 2009-07-19 16:01 . 2010-09-10 05:57 5958656 c:\windows\system32\mshtml.dll
+ 2009-07-19 16:05 . 2010-09-10 05:57 1987072 c:\windows\system32\iertutil.dll
- 2009-07-19 16:05 . 2010-06-24 12:24 1987072 c:\windows\system32\iertutil.dll
+ 2009-08-14 22:49 . 2010-08-31 13:38 1861888 c:\windows\system32\dllcache\win32k.sys
- 2009-08-16 23:15 . 2010-06-24 12:24 1211904 c:\windows\system32\dllcache\urlmon.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 1211904 c:\windows\system32\dllcache\urlmon.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 5958656 c:\windows\system32\dllcache\mshtml.dll
+ 2009-08-16 23:15 . 2010-09-10 05:57 1987072 c:\windows\system32\dllcache\iertutil.dll
- 2009-08-16 23:15 . 2010-06-24 12:24 1987072 c:\windows\system32\dllcache\iertutil.dll
+ 2010-09-22 14:44 . 2010-09-22 14:44 5242880 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
- 2010-03-23 09:32 . 2010-03-23 09:32 5242880 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
+ 2010-09-23 20:55 . 2010-09-23 20:55 1265664 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
- 2010-04-01 15:42 . 2010-04-01 15:42 1265664 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
+ 2010-09-23 20:55 . 2010-09-23 20:55 1232896 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.dll
- 2010-04-01 15:42 . 2010-04-01 15:42 1232896 c:\windows\Microsoft.NET\Framework\v1.1.4322\System.dll
+ 2010-09-23 07:26 . 2010-09-23 07:26 2514944 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
- 2010-03-31 18:50 . 2010-03-31 18:50 2514944 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
+ 2010-09-23 07:25 . 2010-09-23 07:25 2523136 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsvr.dll
+ 2010-09-23 20:55 . 2010-09-23 20:55 2142208 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
- 2010-04-01 15:42 . 2010-04-01 15:42 2142208 c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
+ 2010-09-17 11:04 . 2010-09-17 11:04 9401856 c:\windows\Installer\ae20f1.msp
+ 2010-08-13 22:59 . 2010-08-13 22:59 8182272 c:\windows\Installer\ae20e3.msp
+ 2010-08-13 23:00 . 2010-08-13 23:00 9404928 c:\windows\Installer\ae20c0.msp
+ 2010-09-23 12:39 . 2010-09-23 12:39 4265472 c:\windows\Installer\ae20a7.msp
+ 2010-11-16 08:04 . 2010-06-24 12:24 1211904 c:\windows\ie8updates\KB2360131-IE8\urlmon.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 5954560 c:\windows\ie8updates\KB2360131-IE8\mshtml.dll
+ 2010-11-16 08:04 . 2010-06-24 12:24 1987072 c:\windows\ie8updates\KB2360131-IE8\iertutil.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 4792320 c:\windows\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_fe181783\System.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 1966080 c:\windows\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_294ccc23\System.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 5644288 c:\windows\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_6948c8a0\System.Xml.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 2117632 c:\windows\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_07d19d20\System.Xml.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 3026944 c:\windows\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_2bcb8ee1\System.Windows.Forms.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 7905280 c:\windows\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_04e8d442\System.Windows.Forms.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 2244608 c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_a205ef66\System.Drawing.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 1470464 c:\windows\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_ce4004a3\System.Design.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 3403776 c:\windows\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_849e4693\System.Design.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 3391488 c:\windows\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_c7c8347c\mscorlib.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 8908800 c:\windows\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_03a2104a\mscorlib.dll
+ 2010-11-16 08:09 . 2010-11-16 08:09 1356288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.WorkflowServ#\bec60fe2e934a6284224ab45b0e981e2\System.WorkflowServices.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 1908224 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\09da139c48e2f5e76994a5c0f2e5b19e\System.Workflow.Runtime.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 4514304 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\6809417da74ff937e18b3034f1eac2f2\System.Workflow.ComponentModel.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 2992640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\6c91ee82035d30efa8893e7b0396bbb0\System.Workflow.Activities.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 1840640 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\181254ba0cb690decedb950fd26d7bea\System.Web.Services.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 2209280 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\4200f716e9a41cb91d17516ba864e586\System.Web.Mobile.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 2405376 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Extensio#\da367bc2ecf2c9c5b4f858b6dba9e2ea\System.Web.Extensions.ni.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 1706496 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel#\8e34e273d036b7468fc4e951a1fde437\System.ServiceModel.Web.ni.dll
+ 2010-11-16 08:05 . 2010-11-16 08:05 1070080 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\095bb4f033374647b6d66c51f16bb886\System.IdentityModel.ni.dll
+ 2010-11-16 08:07 . 2010-11-16 08:07 1328128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.Services\b8c9267d87b7358e1a5f00bf1572c313\System.Data.Services.ni.dll
+ 2010-11-16 08:07 . 2010-11-16 08:07 1712128 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\a27783547338dbebf84101a685ba641b\Microsoft.VisualBasic.ni.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 3182592 c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 3182592 c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
- 2009-08-16 23:30 . 2009-08-16 23:30 1277952 c:\windows\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.dll
+ 2010-11-16 08:05 . 2010-11-16 08:05 1277952 c:\windows\assembly\GAC_MSIL\System.Web.Extensions\3.5.0.0__31bf3856ad364e35\System.Web.Extensions.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 5242880 c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 5242880 c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2010-11-16 08:02 . 2010-11-16 08:02 4550656 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
- 2010-08-12 04:36 . 2010-08-12 04:36 4550656 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 1232896 c:\windows\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
- 2010-06-09 04:29 . 2010-06-09 04:29 1232896 c:\windows\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
- 2010-06-09 04:29 . 2010-06-09 04:29 1265664 c:\windows\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
+ 2010-11-16 08:01 . 2010-11-16 08:01 1265664 c:\windows\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
+ 2009-07-19 16:03 . 2010-08-26 04:36 10841088 c:\windows\system32\wmp.dll
- 2009-07-19 16:03 . 2009-07-14 03:43 10841088 c:\windows\system32\wmp.dll
+ 2009-07-19 16:06 . 2010-11-02 21:47 35758536 c:\windows\system32\MRT.exe
+ 2009-07-19 16:05 . 2010-09-10 16:27 11082240 c:\windows\system32\ieframe.dll
+ 2009-07-14 03:43 . 2010-08-26 04:36 10841088 c:\windows\system32\dllcache\wmp.dll
- 2009-07-14 03:43 . 2009-07-14 03:43 10841088 c:\windows\system32\dllcache\wmp.dll
+ 2009-08-16 23:15 . 2010-09-10 16:27 11082240 c:\windows\system32\dllcache\ieframe.dll
+ 2010-09-24 19:08 . 2010-09-24 19:08 11430400 c:\windows\Microsoft.NET\Framework\v1.1.4322\Updates\M2416447\M2416447Uninstall.msp
+ 2010-11-16 08:03 . 2010-11-16 08:03 20303872 c:\windows\Installer\ae20b2.msp
+ 2010-11-16 08:00 . 2010-11-16 08:00 17518080 c:\windows\Installer\ae209e.msp
+ 2010-11-16 08:04 . 2010-06-24 12:24 11079168 c:\windows\ie8updates\KB2360131-IE8\ieframe.dll
+ 2010-11-16 08:08 . 2010-11-16 08:08 11800576 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\41f436dae3c8146752d06130f7331527\System.Web.ni.dll
+ 2010-11-16 08:07 . 2010-11-16 08:07 17403904 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\52ca772b93f517fc8fe53d0a240642b3\System.ServiceModel.ni.dll
+ 2010-11-16 08:03 . 2010-11-16 08:03 10683392 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\fdc42078fd10e4dc8b05087900c63977\System.Design.ni.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RocketDock"="c:\program files\RocketDock\RocketDock.exe" [2007-09-02 495616]
"Stickies"="c:\program files\Bret Taylor\Stickies\Stickies.exe" [2007-03-14 335872]
"RemoteCenter"="c:\program files\Creative\SBAudigy4\Entertainment Center\RcMan.exe" [2004-09-21 172032]
"Pando Media Booster"="c:\program files\Pando Networks\Media Booster\PMB.exe" [2010-04-23 2938552]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IMJPMIG8.1"="c:\windows\IME\imjp8_1\IMJPMIG.EXE" [2008-04-14 208952]
"CoolSwitch"="c:\windows\system32\taskswitch.exe" [2002-03-19 45632]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]
"CTDVDDET"="c:\program files\Creative\SBAudigy4\DVDAudio\CTDVDDET.EXE" [2003-06-18 45056]
"CTHelper"="CTHELPER.EXE" [2004-09-23 24576]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2010-06-15 141624]
"lxctmon.exe"="c:\program files\Lexmark 5400 Series\lxctmon.exe" [2006-06-20 286720]
"EzPrint"="c:\program files\Lexmark 5400 Series\ezprint.exe" [2006-06-07 98304]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2010-08-02 281768]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"_nltide_3"="advpack.dll" [2009-07-19 128512]

c:\documents and settings\Owner\Start Menu\Programs\Startup\
MagicDisc.lnk - c:\program files\MagicDisc\MagicDisc.exe [2010-3-16 576000]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"MaxRecentDocs"= 18 (0x12)
"NoSMConfigurePrograms"= 1 (0x1)
"NoRecentDocsNetHood"= 1 (0x1)
"MemCheckBoxInRunDlg"= 1 (0x1)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\AIM6\\aim6.exe"=
"c:\\Program Files\\Pando Networks\\Media Booster\\PMB.exe"=
"c:\\Program Files\\Steam\\Steam.exe"=
"c:\\WINDOWS\\system32\\PnkBstrA.exe"=
"c:\\WINDOWS\\system32\\PnkBstrB.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\WINDOWS\\system32\\lxctcoms.exe"=
"c:\\Riot Games\\League of Legends\\air\\LolClient.exe"=
"c:\\Riot Games\\League of Legends\\game\\League of Legends.exe"=
"c:\\Program Files\\Steam\\steamapps\\common\\battlefield bad company 2\\BFBC2Game.exe"=
"c:\\Program Files\\Steam\\steamapps\\common\\battlefield bad company 2\\Support\\EA Help\\Electronic_Arts_Technical_Support.htm"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"56243:TCP"= 56243:TCP:pando Media Booster
"56243:UDP"= 56243:UDP:pando Media Booster
"8378:TCP"= 8378:TCP:League of Legends Launcher
"8378:UDP"= 8378:UDP:League of Legends Launcher
"8379:TCP"= 8379:TCP:League of Legends Launcher
"8379:UDP"= 8379:UDP:League of Legends Launcher
"6933:TCP"= 6933:TCP:League of Legends Launcher
"6933:UDP"= 6933:UDP:League of Legends Launcher
"8380:TCP"= 8380:TCP:League of Legends Launcher
"8380:UDP"= 8380:UDP:League of Legends Launcher
"6918:TCP"= 6918:TCP:League of Legends Launcher
"6918:UDP"= 6918:UDP:League of Legends Launcher
"8381:TCP"= 8381:TCP:League of Legends Launcher
"8381:UDP"= 8381:UDP:League of Legends Launcher

R0 a320raid;a320raid;c:\windows\system32\drivers\a320raid.sys [7/19/2009 11:48 AM 258939]
R0 PCTCore;PCTools KDS;c:\windows\system32\drivers\PCTCore.sys [11/11/2010 7:28 PM 218592]
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [3/16/2010 10:41 AM 691696]
R0 TfFsMon;TfFsMon;c:\windows\system32\drivers\TfFsMon.sys [11/11/2010 7:56 PM 51984]
R0 TfSysMon;TfSysMon;c:\windows\system32\drivers\TfSysMon.sys [11/11/2010 7:56 PM 59664]
R1 pctgntdi;pctgntdi;c:\windows\system32\drivers\pctgntdi.sys [11/11/2010 7:29 PM 233136]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [11/12/2010 11:21 PM 135336]
R2 Browser Defender Update Service;Browser Defender Update Service;c:\program files\Spyware Doctor\BDT\BDTUpdateService.exe [11/11/2010 7:33 PM 112592]
R2 cpuz133;cpuz133;c:\windows\system32\drivers\cpuz133_x32.sys [6/16/2010 8:27 PM 20968]
R2 sdAuxService;PC Tools Auxiliary Service;c:\program files\Spyware Doctor\pctsAuxs.exe [11/11/2010 7:27 PM 366840]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [11/12/2010 4:57 PM 38224]
S3 pctplsg;pctplsg;c:\windows\system32\drivers\pctplsg.sys [11/11/2010 7:27 PM 63360]
S3 TfNetMon;TfNetMon;c:\windows\system32\drivers\TfNetMon.sys [11/11/2010 7:56 PM 33552]
S3 ThreatFire;ThreatFire;c:\program files\Spyware Doctor\TFEngine\TFService.exe service --> c:\program files\Spyware Doctor\TFEngine\TFService.exe service [?]
.
Contents of the 'Scheduled Tasks' folder

2010-11-12 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 16:34]

2010-11-18 c:\windows\Tasks\OGALogon.job
- c:\windows\system32\OGAEXEC.exe [2009-08-03 20:07]

2010-11-18 c:\windows\Tasks\User_Feed_Synchronization-{FBC52E96-BF07-4D08-97BF-27368A1BAA50}.job
- c:\windows\system32\msfeedssync.exe [2009-07-19 16:06]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://google.com/
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
LSP: c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-11-17 22:34
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1757981266-1715567821-1177238915-1003\Software\SecuROM\License information*]
"datasecu"=hex:ab,5a,2f,3e,81,b5,44,b9,1e,3c,73,d8,ff,8e,54,2b,04,a2,d3,0c,96,
45,46,6b,db,5f,81,b8,e3,8d,93,11,25,63,34,85,02,47,ba,b6,ab,b1,90,65,88,99,\
"rkeysecu"=hex:a4,9f,d6,ad,e1,87,82,b9,cc,dd,79,26,d1,30,a0,95
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(812)
c:\windows\system32\Ati2evxx.dll

- - - - - - - > 'lsass.exe'(868)
c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll

- - - - - - - > 'explorer.exe'(3960)
c:\windows\system32\WININET.dll
c:\windows\system32\msi.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2010-11-17 22:36:39
ComboFix-quarantined-files.txt 2010-11-18 03:36
ComboFix2.txt 2010-11-16 03:26
ComboFix3.txt 2010-11-16 02:56
ComboFix4.txt 2010-11-16 02:35
ComboFix5.txt 2010-11-18 03:28

Pre-Run: 264,164,540,416 bytes free
Post-Run: 264,235,077,632 bytes free

- - End Of File - - 0FEC63A9AD99267E8DC54317722FEF6B
 
Please, re-run Combofix and allow recovery console installation.
Post fresh log.

Which browser is getting redirected?
 
when i try to install the recovery console it says ; connecting to download.microsoft.com and it goes to a 100% and then i get a error saying boot partition cannot be enumerated correctly. so i cant install it im assuming. i got some severe virus. inet is getting redirected. i uninstalled all the other browsers due to redirecting also.
 
Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL logfile created on: 11/19/2010 6:32:22 PM - Run 2
OTL by OldTimer - Version 3.2.17.3 Folder = C:\Documents and Settings\Owner\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1,022.00 Mb Total Physical Memory | 554.00 Mb Available Physical Memory | 54.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 81.00% Paging File free
Paging file location(s): C:\pagefile.sys 1536 3072 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files
Drive C: | 279.38 Gb Total Space | 246.03 Gb Free Space | 88.06% Space Free | Partition Type: NTFS
Unable to calculate disk information.

Computer Name: ANONYMOUS | User Name: Owner | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2010/11/19 18:31:28 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
PRC - [2010/08/02 16:10:00 | 000,135,336 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2010/08/02 16:09:55 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010/08/02 16:09:55 | 000,267,944 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2010/06/10 20:03:08 | 000,144,176 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
PRC - [2010/04/22 21:53:13 | 002,938,552 | ---- | M] () -- C:\Program Files\Pando Networks\Media Booster\PMB.exe
PRC - [2010/03/11 12:09:22 | 000,366,840 | ---- | M] (PC Tools) -- C:\Program Files\Spyware Doctor\pctsAuxs.exe
PRC - [2010/01/22 09:56:24 | 000,112,592 | ---- | M] (Threat Expert Ltd.) -- C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe
PRC - [2010/01/14 22:11:00 | 000,076,968 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2009/07/19 11:00:44 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2009/02/23 18:43:12 | 000,576,000 | ---- | M] (MagicISO, Inc.) -- C:\Program Files\MagicDisc\MagicDisc.exe
PRC - [2007/09/02 12:58:52 | 000,495,616 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.exe
PRC - [2007/03/14 12:35:50 | 000,335,872 | ---- | M] (Bret Taylor) -- C:\Program Files\Bret Taylor\Stickies\Stickies.exe
PRC - [2006/07/13 16:27:16 | 000,528,384 | ---- | M] ( ) -- C:\WINDOWS\system32\lxctcoms.exe
PRC - [2006/06/20 12:37:42 | 000,286,720 | ---- | M] () -- C:\Program Files\Lexmark 5400 Series\lxctmon.exe
PRC - [2006/06/07 02:05:20 | 000,098,304 | ---- | M] (Lexmark International Inc.) -- C:\Program Files\Lexmark 5400 Series\ezprint.exe
PRC - [2004/10/14 13:42:54 | 001,404,928 | ---- | M] (Analog Devices, Inc.) -- C:\Program Files\Analog Devices\Core\smax4pnp.exe
PRC - [2004/09/22 22:39:50 | 000,024,576 | ---- | M] (Creative Technology Ltd) -- C:\WINDOWS\system32\CTHELPER.EXE
PRC - [2004/09/22 17:54:40 | 000,045,056 | ---- | M] (Creative Technology Ltd.) -- C:\Program Files\Creative\Shared Files\Module Loader\DLLML.exe
PRC - [2004/09/21 11:00:00 | 000,172,032 | ---- | M] (Creative Technology Ltd) -- C:\Program Files\Creative\SBAudigy4\Entertainment Center\RcMan.exe
PRC - [2003/06/18 01:00:00 | 000,045,056 | ---- | M] (Creative Technology Ltd) -- C:\Program Files\Creative\SBAudigy4\DVDAudio\CTDVDDET.exe
PRC - [2002/03/19 17:30:00 | 000,045,632 | ---- | M] () -- C:\WINDOWS\system32\TaskSwitch.exe


========== Modules (SafeList) ==========

MOD - [2010/11/19 18:31:28 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
MOD - [2010/08/23 11:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
MOD - [2007/09/02 12:57:36 | 000,069,632 | ---- | M] () -- C:\Program Files\RocketDock\RocketDock.dll
MOD - [2004/09/22 22:40:08 | 000,057,344 | ---- | M] (Creative Technology Ltd) -- C:\WINDOWS\system32\CTAGENT.DLL


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- C:\windows\System32\wscsvc.dll -- (wscsvc)
SRV - File not found [Auto | Stopped] -- C:\Program Files\UPHClean\uphclean.exe -- (UPHClean)
SRV - File not found [Auto | Stopped] -- C:\ComboFix\PEV.cfx -- (PEVSystemStart)
SRV - File not found [On_Demand | Stopped] -- C:\Program Files\iPod\bin\iPodService.exe -- (iPod Service)
SRV - [2010/08/02 16:10:00 | 000,135,336 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2010/08/02 16:09:55 | 000,267,944 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2010/06/10 20:03:08 | 000,144,176 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
SRV - [2010/03/15 12:50:36 | 001,142,224 | ---- | M] (PC Tools) [On_Demand | Stopped] -- C:\Program Files\Spyware Doctor\pctsSvc.exe -- (sdCoreService)
SRV - [2010/03/11 12:09:22 | 000,366,840 | ---- | M] (PC Tools) [Auto | Running] -- C:\Program Files\Spyware Doctor\pctsAuxs.exe -- (sdAuxService)
SRV - [2010/02/02 10:13:54 | 000,070,928 | ---- | M] (PC Tools) [On_Demand | Stopped] -- C:\Program Files\Spyware Doctor\TFEngine\TFService.exe -- (ThreatFire)
SRV - [2010/01/22 09:56:24 | 000,112,592 | ---- | M] (Threat Expert Ltd.) [Auto | Running] -- C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe -- (Browser Defender Update Service)
SRV - [2006/07/13 16:27:16 | 000,528,384 | ---- | M] ( ) [Auto | Running] -- C:\windows\System32\lxctcoms.exe -- (lxct_device)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\PeerGuardian2\pgfilter.sys -- (pgfilter)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\NCsoft\Lineage\npkcusb.sys -- (npkcusb)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\Program Files\NCsoft\Lineage\npkcrypt.sys -- (npkcrypt)
DRV - File not found [Kernel | On_Demand | Stopped] -- C:\DOCUME~1\Owner\LOCALS~1\Temp\catchme.sys -- (catchme)
DRV - [2010/11/11 19:55:25 | 000,218,592 | ---- | M] (PC Tools) [Kernel | Boot | Running] -- C:\windows\system32\drivers\PCTCore.sys -- (PCTCore)
DRV - [2010/11/11 19:55:25 | 000,063,360 | ---- | M] (PC Tools) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\pctplsg.sys -- (pctplsg)
DRV - [2010/08/02 16:10:08 | 000,126,856 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2010/08/02 16:10:08 | 000,060,936 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2010/06/17 15:27:22 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2010/06/17 15:27:12 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Program Files\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2010/04/29 15:39:38 | 000,038,224 | ---- | M] (Malwarebytes Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mbamswissarmy.sys -- (MBAMSwissArmy)
DRV - [2010/03/30 22:38:26 | 000,020,968 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\cpuz133_x32.sys -- (cpuz133)
DRV - [2010/03/16 10:41:14 | 000,691,696 | ---- | M] () [Kernel | Boot | Running] -- C:\windows\System32\Drivers\sptd.sys -- (sptd)
DRV - [2010/02/11 02:38:10 | 003,565,056 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ati2mtag.sys -- (ati2mtag)
DRV - [2010/02/05 09:17:56 | 000,233,136 | ---- | M] (PC Tools) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\pctgntdi.sys -- (pctgntdi)
DRV - [2010/02/02 10:13:54 | 000,059,664 | --S- | M] (PC Tools) [Kernel | Boot | Running] -- C:\windows\system32\drivers\TfSysMon.sys -- (TfSysMon)
DRV - [2010/02/02 10:13:54 | 000,051,984 | --S- | M] (PC Tools) [Kernel | Boot | Running] -- C:\windows\system32\drivers\TfFsMon.sys -- (TfFsMon)
DRV - [2010/02/02 10:13:54 | 000,033,552 | --S- | M] (PC Tools) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\TfNetMon.sys -- (TfNetMon)
DRV - [2009/12/15 14:41:30 | 000,268,912 | R--- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\SRS_SSCFilter_i386.sys -- (SRS_SSCFilter) SRS Labs Audio Sandbox (WDM)
DRV - [2009/06/11 18:34:34 | 000,049,904 | R--- | M] (Avanquest Software) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\BVRPMPR5.SYS -- (BVRPMPR5)
DRV - [2009/02/24 17:42:14 | 000,116,736 | ---- | M] (MagicISO, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mcdbus.sys -- (mcdbus)
DRV - [2008/09/24 09:40:22 | 004,122,368 | R--- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ALCXWDM.SYS -- (ALCXWDM) Service for Realtek AC97 Audio (WDM)
DRV - [2008/04/13 17:15:14 | 000,060,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\USBAUDIO.sys -- (usbaudio) USB Audio Driver (WDM)
DRV - [2006/02/26 10:21:16 | 000,258,939 | ---- | M] (Adaptec, Inc.) [Kernel | Boot | Running] -- C:\windows\system32\DRIVERS\a320raid.sys -- (a320raid)
DRV - [2004/09/22 22:26:42 | 000,145,488 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\emupia2k.sys -- (emupia)
DRV - [2004/09/22 22:26:30 | 000,130,288 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctsfm2k.sys -- (ctsfm2k)
DRV - [2004/09/22 22:26:14 | 000,006,096 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctprxy2k.sys -- (ctprxy2k)
DRV - [2004/09/22 22:26:04 | 000,178,672 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctoss2k.sys -- (ossrv)
DRV - [2004/09/22 22:25:52 | 000,371,376 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctaud2k.sys -- (ctaud2k) Creative Audio Driver (WDM)
DRV - [2004/09/22 22:24:50 | 000,645,872 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ctac32k.sys -- (ctac32k)
DRV - [2004/09/22 22:23:46 | 000,148,464 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\haP16v2k.sys -- (hap16v2k)
DRV - [2004/09/22 22:23:28 | 000,904,880 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ha10kx2k.sys -- (ha10kx2k)
DRV - [2004/09/22 06:13:54 | 000,340,128 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ctdvda2k.sys -- (ctdvda2k)
DRV - [2004/09/17 08:02:54 | 000,732,928 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\senfilt.sys -- (senfilt)
DRV - [2004/09/02 23:18:22 | 000,006,656 | ---- | M] (Creative Technology Ltd.) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\pfmodnt.sys -- (PfModNT)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://google.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

FF - HKLM\software\mozilla\Firefox\Extensions\\{7C910989-BFE7-49D9-871E-9ECCC4989738}: C:\Documents and Settings\Owner\Local Settings\Application Data\{7C910989-BFE7-49D9-871E-9ECCC4989738}


O1 HOSTS File: ([2010/11/15 20:59:56 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (PC Tools Browser Guard BHO) - {2A0F3D1B-0909-4FF4-B272-609CCE6054E7} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)
O3 - HKLM\..\Toolbar: (PC Tools Browser Guard) - {472734EA-242A-422B-ADF8-83D1E48CC825} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)
O3 - HKCU\..\Toolbar\WebBrowser: (PC Tools Browser Guard) - {472734EA-242A-422B-ADF8-83D1E48CC825} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [CoolSwitch] C:\WINDOWS\system32\TaskSwitch.exe ()
O4 - HKLM..\Run: [CTDVDDET] C:\Program Files\Creative\SBAudigy4\DVDAudio\CTDVDDET.EXE (Creative Technology Ltd)
O4 - HKLM..\Run: [CTHelper] C:\windows\System32\CTHELPER.EXE (Creative Technology Ltd)
O4 - HKLM..\Run: [EzPrint] C:\Program Files\Lexmark 5400 Series\ezprint.exe (Lexmark International Inc.)
O4 - HKLM..\Run: [IMJPMIG8.1] C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE (Microsoft Corporation)
O4 - HKLM..\Run: [lxctmon.exe] C:\Program Files\Lexmark 5400 Series\lxctmon.exe ()
O4 - HKLM..\Run: [SoundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe (Analog Devices, Inc.)
O4 - HKCU..\Run: [Pando Media Booster] C:\Program Files\Pando Networks\Media Booster\PMB.exe ()
O4 - HKCU..\Run: [RemoteCenter] C:\Program Files\Creative\SBAudigy4\Entertainment Center\RcMan.exe (Creative Technology Ltd)
O4 - HKCU..\Run: [RocketDock] C:\Program Files\RocketDock\RocketDock.exe ()
O4 - HKCU..\Run: [Stickies] C:\Program Files\Bret Taylor\Stickies\Stickies.exe (Bret Taylor)
O4 - Startup: C:\Documents and Settings\Owner\Start Menu\Programs\Startup\MagicDisc.lnk = C:\Program Files\MagicDisc\MagicDisc.exe (MagicISO, Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\control panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDesktopCleanupWizard = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSharedDocuments = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: MaxRecentDocs = 18
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMConfigurePrograms = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRecentDocsNetHood = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: MemCheckBoxInRunDlg = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: verbosestatus = 1
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\control panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000019 - C:\Program Files\Common Files\PC Tools\Lsp\PCTLsp.dll (PC Tools Research Pty Ltd.)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {2EDF75C0-5ABD-49f9-BAB6-220476A32034} http://intel-drv-cdn.systemrequirementslab.com/audio/bin/sysreqlab_srlx.cab (System Requirements Lab Class)
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (DivXBrowserPlugin Object)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (OnlineScanner Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\windows\System32\ati2evxx.dll (ATI Technologies Inc.)
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Owner\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.ac3acm - C:\windows\System32\ac3acm.acm (fccHandler)
Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3fhg - C:\windows\System32\mp3fhg.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lameacm - C:\windows\System32\lameACM.acm (http://www.mp3dev.org/)
Drivers32: msacm.sl_anet - C:\windows\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\windows\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: msacm.vorbis - C:\windows\System32\vorbis.acm (HMS http://hp.vector.co.jp/authors/VA012897/)
Drivers32: vidc.cvid - C:\windows\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.DIVX - C:\windows\System32\divx.dll (DivX, Inc.)
Drivers32: VIDC.FFDS - C:\windows\System32\ff_vfw.dll ()
Drivers32: VIDC.HFYU - C:\windows\System32\huffyuv.dll (Disappearing Inc.)
Drivers32: vidc.i263 - C:\windows\System32\I263_32.drv (Intel Corporation)
Drivers32: vidc.iv31 - C:\windows\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\windows\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\windows\System32\ir41_32.ax ()
Drivers32: vidc.iv50 - C:\windows\System32\ir50_32.dll ()
Drivers32: VIDC.VP60 - C:\windows\System32\vp6vfw.dll (On2.com)
Drivers32: VIDC.VP61 - C:\windows\System32\vp6vfw.dll (On2.com)
Drivers32: VIDC.VP62 - C:\windows\System32\vp6vfw.dll (On2.com)
Drivers32: VIDC.VP70 - C:\windows\System32\vp7vfw.dll (On2.com)
Drivers32: VIDC.X264 - C:\windows\System32\x264vfw.dll ()
Drivers32: VIDC.XVID - C:\windows\System32\xvidvfw.dll ()
Drivers32: VIDC.YV12 - C:\windows\System32\yv12vfw.dll (www.helixcommunity.org)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (56590081070202880)

========== Files/Folders - Created Within 30 Days ==========

[2010/11/19 17:51:47 | 000,000,000 | ---D | C] -- C:\windows\LastGood
[2010/11/18 23:32:59 | 000,000,000 | --SD | C] -- C:\ComboFix
[2010/11/18 21:54:23 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2010/11/15 23:54:59 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2010/11/15 23:42:21 | 000,000,000 | ---D | C] -- C:\_OTL
[2010/11/15 23:40:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Desktop\javara
[2010/11/15 23:38:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Sun
[2010/11/15 23:38:57 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java
[2010/11/15 22:38:01 | 000,575,488 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
[2010/11/15 22:17:02 | 000,000,000 | ---D | C] -- C:\jason21697j
[2010/11/15 21:58:24 | 000,000,000 | ---D | C] -- C:\jason21440j
[2010/11/15 21:38:10 | 000,000,000 | ---D | C] -- C:\jason
[2010/11/15 20:23:20 | 000,000,000 | ---D | C] -- C:\windows\temp
[2010/11/15 19:56:24 | 000,212,480 | ---- | C] (SteelWerX) -- C:\windows\SWXCACLS.exe
[2010/11/15 19:56:24 | 000,161,792 | ---- | C] (SteelWerX) -- C:\windows\SWREG.exe
[2010/11/15 19:56:24 | 000,136,704 | ---- | C] (SteelWerX) -- C:\windows\SWSC.exe
[2010/11/15 19:56:14 | 000,000,000 | ---D | C] -- C:\windows\ERDNT
[2010/11/15 19:55:48 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/11/12 23:36:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Adobe
[2010/11/12 23:25:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Application Data\Avira
[2010/11/12 23:21:28 | 000,028,520 | ---- | C] (Avira GmbH) -- C:\windows\System32\drivers\ssmdrv.sys
[2010/11/12 23:21:27 | 000,126,856 | ---- | C] (Avira GmbH) -- C:\windows\System32\drivers\avipbb.sys
[2010/11/12 23:21:27 | 000,060,936 | ---- | C] (Avira GmbH) -- C:\windows\System32\drivers\avgntflt.sys
[2010/11/12 23:21:27 | 000,045,416 | ---- | C] (Avira GmbH) -- C:\windows\System32\drivers\avgntdd.sys
[2010/11/12 23:21:27 | 000,022,360 | ---- | C] (Avira GmbH) -- C:\windows\System32\drivers\avgntmgr.sys
[2010/11/12 23:21:26 | 000,000,000 | ---D | C] -- C:\Program Files\Avira
[2010/11/12 23:21:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Avira
[2010/11/12 23:13:34 | 000,446,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\TFC.exe
[2010/11/12 16:58:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Application Data\Malwarebytes
[2010/11/12 16:57:38 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\windows\System32\drivers\mbamswissarmy.sys
[2010/11/12 16:57:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2010/11/12 16:57:35 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\windows\System32\drivers\mbam.sys
[2010/11/12 07:26:36 | 000,000,000 | ---D | C] -- C:\Program Files\xerox
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\windows\System32\xircom
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\Program Files\outlook express
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\windows\System32\oobe
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\Program Files\netmeeting
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\Program Files\msn gaming zone
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\Program Files\movie maker
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\Program Files\microsoft frontpage
[2010/11/12 07:26:35 | 000,000,000 | ---D | C] -- C:\windows\System32\inetsrv
[2010/11/11 19:56:52 | 000,059,664 | --S- | C] (PC Tools) -- C:\windows\System32\drivers\TfSysMon.sys
[2010/11/11 19:56:52 | 000,051,984 | --S- | C] (PC Tools) -- C:\windows\System32\drivers\TfFsMon.sys
[2010/11/11 19:56:52 | 000,033,552 | --S- | C] (PC Tools) -- C:\windows\System32\drivers\TfNetMon.sys
[2010/11/11 19:42:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Local Settings\Application Data\Threat Expert
[2010/11/11 19:33:43 | 000,149,456 | ---- | C] (PC Tools) -- C:\windows\SGDetectionTool.dll
[2010/11/11 19:33:42 | 001,652,688 | ---- | C] (Threat Expert Ltd.) -- C:\windows\PCTBDCore.dll
[2010/11/11 19:33:42 | 000,165,840 | ---- | C] (Threat Expert Ltd.) -- C:\windows\PCTBDRes.dll
[2010/11/11 19:29:26 | 000,233,136 | ---- | C] (PC Tools) -- C:\windows\System32\drivers\pctgntdi.sys
[2010/11/11 19:28:29 | 000,218,592 | ---- | C] (PC Tools) -- C:\windows\System32\drivers\PCTCore.sys
[2010/11/11 19:28:28 | 000,088,040 | ---- | C] (PC Tools) -- C:\windows\System32\drivers\PCTAppEvent.sys
[2010/11/11 19:27:38 | 000,063,360 | ---- | C] (PC Tools) -- C:\windows\System32\drivers\pctplsg.sys
[2010/11/11 19:27:12 | 000,000,000 | ---D | C] -- C:\Program Files\Spyware Doctor
[2010/11/11 19:27:12 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\PC Tools
[2010/11/11 19:27:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Owner\Application Data\PC Tools
[2010/11/11 19:27:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\PC Tools
[2010/11/11 19:26:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2010/11/11 07:17:37 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/07/05 15:04:01 | 001,187,840 | ---- | C] ( ) -- C:\windows\System32\lxctserv.dll
[2010/07/05 15:04:01 | 000,983,040 | ---- | C] ( ) -- C:\windows\System32\lxctusb1.dll
[2010/07/05 15:04:01 | 000,643,072 | ---- | C] ( ) -- C:\windows\System32\lxctpmui.dll
[2010/07/05 15:04:01 | 000,528,384 | ---- | C] ( ) -- C:\windows\System32\lxctlmpm.dll
[2010/07/05 15:04:01 | 000,409,600 | ---- | C] ( ) -- C:\windows\System32\lxctinpa.dll
[2010/07/05 15:04:01 | 000,393,216 | ---- | C] ( ) -- C:\windows\System32\lxctiesc.dll
[2010/07/05 15:04:01 | 000,163,840 | ---- | C] ( ) -- C:\windows\System32\lxctprox.dll
[2010/07/05 15:04:01 | 000,094,208 | ---- | C] ( ) -- C:\windows\System32\lxctpplc.dll
[2010/07/05 15:04:00 | 000,696,320 | ---- | C] ( ) -- C:\windows\System32\lxcthbn3.dll
[2010/07/05 15:04:00 | 000,667,648 | ---- | C] ( ) -- C:\windows\System32\lxctcomc.dll
[2010/07/05 15:04:00 | 000,421,888 | ---- | C] ( ) -- C:\windows\System32\lxctcomm.dll
[2009/09/07 22:04:55 | 000,047,360 | ---- | C] (VSO Software) -- C:\Documents and Settings\Owner\Application Data\pcouffin.sys
[2004/09/22 22:21:10 | 000,065,536 | ---- | C] ( ) -- C:\windows\System32\a3d.dll

========== Files - Modified Within 30 Days ==========

[2010/11/19 18:34:00 | 000,000,422 | -H-- | M] () -- C:\windows\tasks\User_Feed_Synchronization-{FBC52E96-BF07-4D08-97BF-27368A1BAA50}.job
[2010/11/19 18:31:28 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
[2010/11/19 17:50:22 | 004,932,286 | ---- | M] () -- C:\windows\{00000003-00000000-0000000D-00001102-00000004-20071102}.CDF
[2010/11/19 17:49:55 | 000,000,236 | ---- | M] () -- C:\windows\tasks\OGALogon.job
[2010/11/19 17:49:51 | 000,002,048 | --S- | M] () -- C:\windows\bootstat.dat
[2010/11/19 17:49:45 | 1071,804,416 | -HS- | M] () -- C:\hiberfil.sys
[2010/11/18 23:37:21 | 000,030,432 | ---- | M] () -- C:\windows\System32\BMXStateBkp-{00000003-00000000-0000000D-00001102-00000004-20071102}.rfx
[2010/11/18 23:37:21 | 000,030,432 | ---- | M] () -- C:\windows\System32\BMXState-{00000003-00000000-0000000D-00001102-00000004-20071102}.rfx
[2010/11/18 23:37:21 | 000,028,068 | ---- | M] () -- C:\windows\System32\BMXCtrlState-{00000003-00000000-0000000D-00001102-00000004-20071102}.rfx
[2010/11/18 23:37:21 | 000,028,068 | ---- | M] () -- C:\windows\System32\BMXBkpCtrlState-{00000003-00000000-0000000D-00001102-00000004-20071102}.rfx
[2010/11/18 23:37:21 | 000,001,076 | ---- | M] () -- C:\windows\System32\settingsbkup.sfm
[2010/11/18 23:37:21 | 000,001,076 | ---- | M] () -- C:\windows\System32\settings.sfm
[2010/11/18 23:37:21 | 000,000,384 | ---- | M] () -- C:\windows\System32\DVCStateBkp-{00000003-00000000-0000000D-00001102-00000004-20071102}.dat
[2010/11/18 23:37:21 | 000,000,384 | ---- | M] () -- C:\windows\System32\DVCState-{00000003-00000000-0000000D-00001102-00000004-20071102}.dat
[2010/11/18 21:54:16 | 000,002,206 | ---- | M] () -- C:\windows\System32\wpa.dbl
[2010/11/17 22:27:27 | 003,910,899 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
[2010/11/16 16:56:23 | 000,209,696 | ---- | M] () -- C:\windows\System32\FNTCACHE.DAT
[2010/11/16 03:03:09 | 000,441,454 | ---- | M] () -- C:\windows\System32\perfh009.dat
[2010/11/16 03:03:09 | 000,071,264 | ---- | M] () -- C:\windows\System32\perfc009.dat
[2010/11/15 23:48:54 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\TFC.exe
[2010/11/15 23:46:24 | 000,869,051 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\SecurityCheck.exe
[2010/11/15 22:16:39 | 003,910,070 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\jason.exe
[2010/11/15 21:25:43 | 000,006,994 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\wscntfy.zip
[2010/11/15 20:59:56 | 000,000,027 | ---- | M] () -- C:\windows\System32\drivers\etc\hosts
[2010/11/15 20:13:19 | 000,364,032 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\rkill.com
[2010/11/15 19:50:17 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\MBRCheck.exe
[2010/11/12 23:21:39 | 000,001,707 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Avira AntiVir Control Center.lnk
[2010/11/12 23:18:46 | 053,123,856 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\avira_antivir_personal_en.exe
[2010/11/12 23:14:53 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\lj8dgb34.exe
[2010/11/12 16:57:42 | 000,000,696 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/11/12 16:28:00 | 000,000,284 | ---- | M] () -- C:\windows\tasks\AppleSoftwareUpdate.job
[2010/11/11 20:03:37 | 000,000,744 | ---- | M] () -- C:\windows\System32\drivers\kgpcpy.cfg
[2010/11/11 19:55:25 | 000,218,592 | ---- | M] (PC Tools) -- C:\windows\System32\drivers\PCTCore.sys
[2010/11/11 19:55:25 | 000,063,360 | ---- | M] (PC Tools) -- C:\windows\System32\drivers\pctplsg.sys
[2010/11/11 19:28:08 | 000,001,637 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Spyware Doctor.lnk
[2010/11/08 01:20:24 | 000,089,088 | ---- | M] () -- C:\windows\MBR.exe
[2010/11/07 20:07:23 | 000,192,512 | ---- | M] () -- C:\Documents and Settings\Owner\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/10/24 13:41:08 | 000,004,530 | ---- | M] () -- C:\fraglist.luar

========== Files Created - No Company Name ==========

[2010/11/17 22:27:20 | 003,910,899 | R--- | C] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
[2010/11/15 23:46:08 | 000,869,051 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\SecurityCheck.exe
[2010/11/15 22:16:25 | 003,910,070 | R--- | C] () -- C:\Documents and Settings\Owner\Desktop\jason.exe
[2010/11/15 21:13:31 | 000,006,994 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\wscntfy.zip
[2010/11/15 20:24:50 | 1071,804,416 | -HS- | C] () -- C:\hiberfil.sys
[2010/11/15 20:13:18 | 000,364,032 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\rkill.com
[2010/11/15 19:56:24 | 000,256,512 | ---- | C] () -- C:\windows\PEV.exe
[2010/11/15 19:56:24 | 000,098,816 | ---- | C] () -- C:\windows\sed.exe
[2010/11/15 19:56:24 | 000,089,088 | ---- | C] () -- C:\windows\MBR.exe
[2010/11/15 19:56:24 | 000,080,412 | ---- | C] () -- C:\windows\grep.exe
[2010/11/15 19:56:24 | 000,068,096 | ---- | C] () -- C:\windows\zip.exe
[2010/11/15 19:50:06 | 000,080,384 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\MBRCheck.exe
[2010/11/12 23:21:39 | 000,001,707 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Avira AntiVir Control Center.lnk
[2010/11/12 23:17:54 | 053,123,856 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\avira_antivir_personal_en.exe
[2010/11/12 23:14:51 | 000,296,448 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\lj8dgb34.exe
[2010/11/12 16:57:42 | 000,000,696 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/11/11 20:03:06 | 000,000,744 | ---- | C] () -- C:\windows\System32\drivers\kgpcpy.cfg
[2010/11/11 19:33:43 | 001,152,444 | ---- | C] () -- C:\windows\UDB.zip
[2010/11/11 19:33:43 | 000,767,952 | ---- | C] () -- C:\windows\BDTSupport.dll
[2010/11/11 19:33:43 | 000,000,882 | ---- | C] () -- C:\windows\RegSDImport.xml
[2010/11/11 19:33:43 | 000,000,879 | ---- | C] () -- C:\windows\RegISSImport.xml
[2010/11/11 19:33:43 | 000,000,131 | ---- | C] () -- C:\windows\IDB.zip
[2010/11/11 19:29:26 | 000,007,387 | ---- | C] () -- C:\windows\System32\drivers\pctgntdi.cat
[2010/11/11 19:28:30 | 000,007,383 | ---- | C] () -- C:\windows\System32\drivers\pctcore.cat
[2010/11/11 19:28:29 | 000,007,412 | ---- | C] () -- C:\windows\System32\drivers\PCTAppEvent.cat
[2010/11/11 19:28:08 | 000,001,637 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Spyware Doctor.lnk
[2010/11/11 19:27:38 | 000,007,383 | ---- | C] () -- C:\windows\System32\drivers\pctplsg.cat
[2010/10/24 13:41:08 | 000,004,530 | ---- | C] () -- C:\fraglist.luar
[2010/07/05 15:05:00 | 000,040,960 | ---- | C] () -- C:\windows\System32\lxctvs.dll
[2010/07/05 15:04:59 | 000,335,872 | ---- | C] () -- C:\windows\System32\lxctcoin.dll
[2010/07/05 15:04:53 | 000,692,224 | ---- | C] () -- C:\windows\System32\lxctdrs.dll
[2010/07/05 15:04:53 | 000,065,536 | ---- | C] () -- C:\windows\System32\lxctcaps.dll
[2010/07/05 15:04:53 | 000,061,440 | ---- | C] () -- C:\windows\System32\lxctcnv4.dll
[2010/07/05 15:04:40 | 000,040,960 | ---- | C] () -- C:\windows\System32\lxctpmon.dll
[2010/07/05 15:04:40 | 000,032,768 | ---- | C] () -- C:\windows\System32\LXCTFXPU.DLL
[2010/07/05 15:04:01 | 000,274,432 | ---- | C] () -- C:\windows\System32\LXCTinst.dll
[2010/07/05 15:04:00 | 000,204,800 | ---- | C] () -- C:\windows\System32\lxctgrd.dll
[2010/06/10 21:39:33 | 000,138,056 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\PnkBstrK.sys
[2010/06/10 21:39:33 | 000,137,256 | ---- | C] () -- C:\windows\System32\drivers\PnkBstrK.sys
[2010/05/29 14:04:58 | 000,092,160 | ---- | C] () -- C:\windows\System32\lua5.1a.dll
[2010/03/16 10:41:13 | 000,691,696 | ---- | C] () -- C:\windows\System32\drivers\sptd.sys
[2010/01/01 11:28:16 | 000,045,011 | R--- | C] () -- C:\windows\System32\e10kxwdm.ini
[2010/01/01 11:28:16 | 000,000,175 | R--- | C] () -- C:\windows\System32\ctzapxx.ini
[2010/01/01 10:47:20 | 000,268,912 | R--- | C] () -- C:\windows\System32\drivers\SRS_SSCFilter_i386.sys
[2009/11/06 09:58:04 | 000,178,975 | ---- | C] () -- C:\windows\System32\xlive.dll.cat
[2009/10/20 20:30:16 | 001,589,248 | ---- | C] () -- C:\windows\System32\libmysql_d.dll
[2009/09/07 22:04:59 | 000,000,033 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\pcouffin.log
[2009/09/07 22:04:55 | 000,007,887 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\pcouffin.cat
[2009/09/07 22:04:55 | 000,001,144 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\pcouffin.inf
[2009/08/30 15:12:12 | 000,354,816 | ---- | C] () -- C:\windows\System32\psisdecd.dll
[2009/08/27 17:37:20 | 000,043,520 | ---- | C] () -- C:\windows\System32\CmdLineExt03.dll
[2009/08/17 22:16:19 | 000,192,512 | ---- | C] () -- C:\Documents and Settings\Owner\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/08/16 18:33:24 | 000,168,448 | ---- | C] () -- C:\windows\System32\unrar.dll
[2009/08/16 18:33:23 | 000,000,038 | ---- | C] () -- C:\windows\avisplitter.ini
[2009/08/16 18:33:22 | 002,402,304 | ---- | C] () -- C:\windows\System32\x264vfw.dll
[2009/08/16 18:33:22 | 000,881,664 | ---- | C] () -- C:\windows\System32\xvidcore.dll
[2009/08/16 18:33:22 | 000,205,824 | ---- | C] () -- C:\windows\System32\xvidvfw.dll
[2009/08/16 18:33:21 | 003,596,288 | ---- | C] () -- C:\windows\System32\qt-dx331.dll
[2009/08/16 18:33:20 | 000,085,504 | ---- | C] () -- C:\windows\System32\ff_vfw.dll
[2009/08/16 18:27:32 | 000,147,456 | ---- | C] () -- C:\windows\System32\RTLCPAPI.dll
[2009/08/16 13:14:49 | 000,004,161 | ---- | C] () -- C:\windows\ODBCINST.INI
[2009/08/03 15:07:42 | 000,403,816 | ---- | C] () -- C:\windows\System32\OGACheckControl.dll
[2009/07/19 11:11:41 | 000,210,944 | ---- | C] () -- C:\windows\System32\msvcrt10.dll
[2008/05/26 04:09:13 | 000,286,208 | ---- | C] () -- C:\windows\System32\Cncs232.dll
[2008/04/14 07:00:00 | 000,755,200 | ---- | C] () -- C:\windows\System32\ir50_32.dll
[2008/04/14 07:00:00 | 000,338,432 | ---- | C] () -- C:\windows\System32\ir41_qcx.dll
[2008/04/14 07:00:00 | 000,200,192 | ---- | C] () -- C:\windows\System32\ir50_qc.dll
[2008/04/14 07:00:00 | 000,183,808 | ---- | C] () -- C:\windows\System32\ir50_qcx.dll
[2008/04/14 07:00:00 | 000,120,320 | ---- | C] () -- C:\windows\System32\ir41_qc.dll
[2003/03/21 04:56:12 | 000,000,194 | ---- | C] () -- C:\windows\System32\KILL.INI
[2002/09/15 22:59:46 | 000,005,515 | ---- | C] () -- C:\windows\System32\ENSDEF.INI

========== LOP Check ==========

[2010/07/05 15:04:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\5400 Series
[2010/03/16 12:24:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Astroburn Lite
[2010/03/16 10:41:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\DAEMON Tools Lite
[2009/10/20 20:38:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MySQL
[2010/01/01 11:53:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Pinnacle
[2010/07/09 19:49:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PMB Files
[2010/01/01 10:47:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SRS Labs
[2010/11/19 18:32:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2010/06/29 14:00:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}
[2009/11/20 19:43:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}
[2010/11/15 20:35:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\.purple
[2010/07/05 21:52:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\5400 Series
[2009/12/17 21:07:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Bret Taylor
[2010/03/16 12:22:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\DAEMON Tools Lite
[2009/08/16 18:33:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Foxit
[2010/08/07 19:39:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\gtk-2.0
[2009/08/27 17:34:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Leadertech
[2010/07/10 20:50:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\LolClient
[2009/09/07 22:26:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\MoveFab
[2010/01/01 11:57:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Steinberg
[2009/10/20 20:54:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Subversion
[2009/09/18 15:53:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Vso
[2010/11/19 17:49:55 | 000,000,236 | ---- | M] () -- C:\windows\Tasks\OGALogon.job
[2010/11/19 18:34:00 | 000,000,422 | -H-- | M] () -- C:\windows\Tasks\User_Feed_Synchronization-{FBC52E96-BF07-4D08-97BF-27368A1BAA50}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2010/06/16 22:01:49 | 000,000,704 | ---- | M] () -- C:\deltaStartup.log
[2010/10/24 13:41:08 | 000,004,530 | ---- | M] () -- C:\fraglist.luar
[2010/10/24 13:41:08 | 000,004,190 | ---- | M] () -- C:\fraglist.txt
[2010/11/19 17:49:45 | 1071,804,416 | -HS- | M] () -- C:\hiberfil.sys
[2009/08/16 18:24:46 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2009/08/16 20:55:36 | 000,000,462 | -H-- | M] () -- C:\IPH.PH
[2010/11/15 23:41:03 | 000,006,297 | ---- | M] () -- C:\JavaRa.log
[2010/11/11 19:56:54 | 000,000,444 | ---- | M] () -- C:\lxct.log
[2010/11/15 17:40:18 | 000,000,840 | ---- | M] () -- C:\lxctscan.log
[2009/08/16 18:24:46 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2008/04/14 07:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2008/04/14 07:00:00 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2010/11/19 17:49:45 | 1610,612,736 | -HS- | M] () -- C:\pagefile.sys
[2010/11/15 20:15:31 | 000,000,392 | ---- | M] () -- C:\rkill.log

< %systemroot%\Fonts\*.com >
[2006/04/18 14:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalMonospace.CompositeFont
[2006/06/29 13:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSansSerif.CompositeFont
[2006/04/18 14:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalSerif.CompositeFont
[2006/06/29 13:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2009/08/16 18:24:24 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 07:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2006/06/21 02:44:04 | 000,116,224 | ---- | M] () -- C:\WINDOWS\system32\spool\prtprocs\w32x86\lxctdrpp.dll
[2008/07/06 05:50:03 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >
 
< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2009/08/16 13:10:56 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
[2009/08/16 13:10:56 | 001,073,152 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
[2009/08/16 13:10:56 | 000,913,408 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2009/08/16 18:27:01 | 000,000,060 | -HS- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2010/11/12 23:18:46 | 053,123,856 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\avira_antivir_personal_en.exe
[2010/11/17 22:27:27 | 003,910,899 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
[2010/11/15 22:16:39 | 003,910,070 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\jason.exe
[2010/11/12 23:14:53 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\lj8dgb34.exe
[2010/11/15 19:50:17 | 000,080,384 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\MBRCheck.exe
[2010/11/19 18:31:28 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
[2010/11/15 23:46:24 | 000,869,051 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\SecurityCheck.exe
[2010/11/15 23:48:54 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\TFC.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2009/08/25 15:48:10 | 000,000,169 | -HS- | M] () -- C:\Documents and Settings\Owner\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2010/11/19 18:31:08 | 000,081,920 | -HS- | M] () -- C:\Documents and Settings\Owner\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2009/07/19 11:02:34 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >
"NoAutoRebootWithLoggedOnUsers" = 1
"RebootRelaunchTimeoutEnabled" = 1
"RebootRelaunchTimeout" = 1440

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< >

========== Alternate Data Streams ==========

@Alternate Data Stream - 198 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:A8ADE5D8

< End of report >
 
should i just reformat my computer? i feel like its my router thats been hacked bcuz my dads computer is only like 5months old and he has the redirect virus also
 
OTL log looks clean.

Go Start>Run (Start search in Vista), type in:
cmd
Click OK (in Vista and Windows 7, while holding CTRL, and SHIFT, press Enter).

In Command Prompt window, type in following commands, and hit Enter after each one:
ipconfig /flushdns
ipconfig /registerdns
ipconfig /release
ipconfig /renew
net stop "dns client"
net start "dns client"


Turn the computer off.

On your router, you'll find a pinhole marked "Reset".
Keep pushing the hole, using a pencil, or a paperclip until all lights briefly come off and on.
NOTE. Simple router disconnecting from a power source will NOT do.
Restart computer and check for redirections.

NOTE. You may need to re-check your router security settings, as described HERE
 
Do you have any other browser installed?
Can you check, if the other browser is getting redirected too?
 
Yes, please. Get Firefox: http://www.mozilla-europe.org/en/firefox/
Check for redirections there.

Also, do this....

Go Start>Run ("Start search" in Vista), type in:
cmd
Click OK (hit Enter in Vista).

At Command Prompt, paste this:
ipconfig /all>c:\ipconfig_all.txt&notepad c:\ipconfig_all.txt&exit
Hit Enter.

Copy and paste what you see in Notepad into a Reply here.
 
Status
Not open for further replies.
Back