Solved Virus disabling any virus scanning program

Status
Not open for further replies.

Itzmist

Posts: 14   +0
Hello community, I've stupidly downloaded a .exe file which upon opening, deleted itself and I instantly knew that I have just obtained a nice friendly virus. I then continued to try scan for it using "SUPERAntiSpyware" then after with "Avast" but the virus gave me a blue screen and after it booted up again, tried to use the programs again.. They opened once then crashed mid scan and when I try to open it again, it gave me this error:
"Windows cannot access the specified device, path, or file. You may no have the appropriate permissions to access the item."

This happen to every single antivirus program I tried to use.. "SUPERAntiSpyware", "Avast", "Adaware" (this one couldn't connect to the network), "Malwarebytes' Anti-Malware" and "GMER".. it also changed the program's files inside the folder..

"Spybot search and destroy" didn't find anything when finished scanning.

*Extra notes..
147603851:1958622199.exe was on the task manager, which I couldn't end task or tree..
After the blue screen, everything else was performed in Safe Mode
I also tried to run Autoruns which just auto closes.. I wanted to see what was loading on start up, so i checked msconfig and nothing suspicious
When using firefox, when I try searching stuff on google, it 'redirects' me it a different site .. random advertising sites, but reloading or refreshing fixes it.. checked host files and it seemed normal but i'm no expert
I also understand that ad-aware and avast aren't ment to be used together but i only use adaware for scanning.. i always disable the other scanner before using one.

Since I couldn't get "Malwarebytes' Anti-Malware" and "GMER" to load, here is the DDS logs. I've also included my ESET scan logs but haven't deleted them yet.

.
DDS (Ver_2011-08-26.01) - NTFSx86 NETWORK
Internet Explorer: 6.0.2900.5512 BrowserJavaVersion: 1.7.0
Run by Administrator at 15:53:43 on 2011-09-24
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.3327.2598 [GMT 10:00]
.
AV: Lavasoft Ad-Watch Live! Anti-Virus *Enabled/Updated* {A1C4F2E0-7FDE-4917-AFAE-013EFC3EDE33}
AV: avast! Antivirus *Enabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
============== Running Processes ===============
.
C:\WINDOWS\147603851:1958622199.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
svchost.exe
C:\WINDOWS\system32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Program Files\ESET\ESET Online Scanner\OnlineScannerApp.exe
C:\Program Files\ESET\ESET Online Scanner\OnlineCmdLineScanner.exe
C:\Program Files\Analog Devices\SoundMAX\smax4.exe
D:\My Documents\Downloads\Defogger.exe
.
============== Pseudo HJT Report ===============
.
uStart Page = about:blank
uInternet Settings,ProxyOverride = local
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: DivX Plus Web Player HTML5 <video>: {326e768d-4182-46fd-9c16-1449a49795f4} - c:\program files\divx\divx plus web player\ie\divxhtml5\DivXHTML5.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\progra~1\micros~4\office12\GRA8E1~1.DLL
BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Skype Browser Helper: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre7\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
uRun: [msnmsgr] "c:\program files\windows live\messenger\msnmsgr.exe" /background
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
uRun: [uTorrent] "c:\program files\utorrent\uTorrent.exe"
mRun: [SoundMAXPnP] c:\program files\analog devices\core\smax4pnp.exe
mRun: [NvMediaCenter] RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] c:\program files\nvidia corporation\nview\nwiz.exe /installquiet
mRun: [avast] "c:\program files\avast software\avast\avastUI.exe" /nogui
mRun: [SoundMax] "c:\program files\analog devices\soundmax\smax4.exe" /tray
mRun: [SwitchBoard] c:\program files\common files\adobe\switchboard\SwitchBoard.exe
mRun: [Samsung PanelMgr] c:\windows\samsung\panelmgr\SSMMgr.exe /autorun
mRun: [GrooveMonitor] "c:\program files\microsoft office\office12\GrooveMonitor.exe"
mRun: [DivXUpdate] "c:\program files\divx\divx update\DivXUpdate.exe" /CHECKNOW
mRun: [AdobeCS5ServiceManager] "c:\program files\common files\adobe\cs5servicemanager\CS5ServiceManager.exe" -launchedbylogin
mRun: [AdobeAAMUpdater-1.0] "c:\program files\common files\adobe\oobe\pdapp\uwa\UpdaterStartupUtility.exe"
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 10.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
dRun: [CTFMON.EXE] c:\windows\system32\CTFMON.EXE
dRunOnce: [RunNarrator] Narrator.exe
StartupFolder: c:\docume~1\admini~1\startm~1\programs\startup\dropbox.lnk - c:\documents and settings\administrator\application data\dropbox\bin\Dropbox.exe
mPolicies-system: DisableStatusMessages = 1 (0x1)
IE: E&xport to Microsoft Excel - c:\progra~1\micros~4\office12\EXCEL.EXE/3000
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~4\office12\ONBttnIE.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~4\office12\REFIEBAR.DLL
LSP: mswsock.dll
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
DPF: {483EB14D-AF1C-4951-81B0-4E2B41829FF6} - hxxps://www.select2perform.com/cabs/QOLCheck.ocx
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab
TCP: DhcpNameServer = 192.168.1.254
TCP: Interfaces\{67D259BD-7EA9-4110-B5A5-C8160919D49E} : DhcpNameServer = 192.168.1.254
Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\progra~1\micros~4\office12\GR99D3~1.DLL
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\progra~1\micros~4\office12\GRA8E1~1.DLL
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\administrator\application data\mozilla\firefox\profiles\qiklkga9.default\
FF - prefs.js: network.proxy.type - 0
FF - component: c:\program files\mozilla firefox\extensions\{82af8dca-6de9-405d-bd5e-43525bdad38a}\components\SkypeFfComponent.dll
FF - plugin: c:\documents and settings\administrator\local settings\application data\google\update\1.3.21.65\npGoogleUpdate3.dll
FF - plugin: c:\documents and settings\administrator\local settings\application data\unity\webplayer\loader\npUnity3D32.dll
FF - plugin: c:\documents and settings\all users\application data\nexonus\ngm\npNxGameUS.dll
FF - plugin: c:\program files\divx\divx ovs helper\npovshelper.dll
FF - plugin: c:\program files\divx\divx plus web player\npdivx32.dll
FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\google\update\1.2.183.39\npGoogleOneClick8.dll
FF - plugin: c:\program files\google\update\1.3.21.53\npGoogleUpdate3.dll
FF - plugin: c:\program files\google\update\1.3.21.57\npGoogleUpdate3.dll
FF - plugin: c:\program files\google\update\1.3.21.65\npGoogleUpdate3.dll
FF - plugin: c:\program files\java\jre7\bin\new_plugin\npdeployJava1.dll
FF - plugin: c:\program files\java\jre7\bin\new_plugin\npjp2.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npijjiautoinstallpluginff.dll
FF - plugin: c:\program files\pando networks\media booster\npPandoWebPlugin.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}
FF - Ext: Skype extension: {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} - c:\program files\mozilla firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
FF - Ext: DivX Plus Web Player HTML5 &lt;video&gt;: {23fcfd51-4958-4f00-80a3-ae97e717ed8b} - c:\program files\divx\divx plus web player\firefox\DivXHTML5
.
---- FIREFOX POLICIES ----
FF - user.js: browser.sessionstore.resume_from_crash - false
.
============= SERVICES / DRIVERS ===============
.
R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2011-8-18 64512]
R4 a347bus;a347bus;c:\windows\system32\drivers\a347bus.sys [2010-12-31 160640]
R4 a347scsi;a347scsi;c:\windows\system32\drivers\a347scsi.sys [2010-12-31 5248]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2011-8-18 441176]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2011-8-18 309848]
S2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2011-8-18 19544]
S2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2011-8-18 42184]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\lavasoft\ad-aware\AAWService.exe [2011-7-21 2152152]
S3 DroidCam;DroidCam Virtual Audio;c:\windows\system32\drivers\droidcam.sys [2011-2-12 21376]
S3 HTCAND32;HTC Device Driver;c:\windows\system32\drivers\ANDROIDUSB.sys [2011-1-1 24576]
S3 Lavasoft Kernexplorer;Lavasoft helper driver;c:\program files\lavasoft\ad-aware\kernexplorer.sys [2011-7-21 15232]
S3 Samsung UPD Service;Samsung UPD Service;c:\windows\system32\SUPDSvc.exe [2011-2-25 132464]
S3 SwitchBoard;SwitchBoard;c:\program files\common files\adobe\switchboard\SwitchBoard.exe [2010-2-19 517096]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
SUnknown SASKUTIL;SASKUTIL; [x]
.
=============== Created Last 30 ================
.
2011-09-24 02:56:26 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-09-24 02:56:05 -------- d-----w- c:\documents and settings\administrator\application data\Malwarebytes
2011-09-24 02:56:00 -------- d-----w- c:\documents and settings\all users\application data\Malwarebytes
2011-09-24 02:45:20 -------- d-----w- c:\program files\ESET
2011-09-24 02:13:05 -------- d-----w- c:\documents and settings\administrator\local settings\application data\Sunbelt Software
2011-09-24 01:18:19 -------- d-----w- c:\documents and settings\administrator\application data\GeoVid
2011-09-24 01:04:46 212992 ----a-w- c:\program files\common files\installshield\engine\6\intel 32\ILog.dll
2011-09-24 00:57:37 -------- d-----w- c:\documents and settings\administrator\application data\DuckLink
2011-09-23 05:35:58 -------- d-----w- c:\documents and settings\administrator\application data\TortoiseSVN
2011-09-23 05:35:17 -------- d-----w- c:\documents and settings\administrator\application data\Subversion
2011-09-23 05:32:19 -------- d-----w- c:\documents and settings\administrator\local settings\application data\TSVNCache
2011-09-23 05:30:10 -------- d-----w- c:\program files\TortoiseSVN
2011-09-23 05:30:10 -------- d-----w- c:\program files\common files\TortoiseOverlays
2011-09-21 00:54:44 -------- d-----w- c:\documents and settings\administrator\application data\Sony Online Entertainment
2011-09-21 00:54:43 -------- d-----w- c:\documents and settings\administrator\local settings\application data\SCE
2011-09-21 00:20:01 -------- d-----w- c:\program files\Sony Online Entertainment
2011-09-20 00:00:27 -------- d-----w- c:\documents and settings\administrator\application data\pymclevel
2011-09-18 23:37:33 -------- d-----w- C:\Canon DIGITAL IXUS 75
2011-09-18 23:37:24 -------- d-----w- c:\documents and settings\administrator\application data\ZoomBrowser EX
2011-09-18 23:30:08 -------- d-----w- c:\documents and settings\all users\application data\ZoomBrowser
2011-09-18 23:28:39 2700288 ----a-w- c:\windows\system32\opapi11.dll
2011-09-18 23:28:38 -------- d-----w- c:\program files\Canon
2011-09-18 23:28:30 304128 ----a-w- c:\windows\IsUninst.exe
2011-09-18 23:28:30 -------- d-----w- c:\documents and settings\administrator\WINDOWS
2011-09-18 23:25:24 -------- d-----w- c:\program files\common files\Canon
2011-09-07 06:26:25 -------- d-----w- c:\program files\Runes of Magic
2011-09-06 00:07:25 -------- d-----w- c:\documents and settings\administrator\application data\FOG Downloader
.
==================== Find3M ====================
.
2011-09-21 00:55:27 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-08-29 23:42:57 138520 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-08-29 23:42:49 234536 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-08-29 23:42:49 234536 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-08-29 23:40:35 75064 ----a-w- c:\windows\system32\PnkBstrA.exe
2011-08-17 20:02:57 101720 ----a-w- c:\windows\system32\drivers\SBREDrv.sys
2011-08-17 20:02:53 16432 ----a-w- c:\windows\system32\lsdelete.exe
2011-07-22 20:51:50 94208 ----a-w- c:\windows\system32\dpl100.dll
2011-07-21 04:59:08 64512 ----a-w- c:\windows\system32\drivers\Lbd.sys
2011-07-18 04:08:17 249856 ------w- c:\windows\Setup1.exe
2011-07-18 04:08:16 73216 ----a-w- c:\windows\ST6UNST.EXE
2011-07-10 02:25:44 17408 ----a-w- C:\psapi.dll
2011-07-04 11:43:53 40112 ----a-w- c:\windows\avastSS.scr
2011-07-04 11:36:43 441176 ----a-w- c:\windows\system32\drivers\aswSnx.sys
.
============= FINISH: 15:54:31.92 ===============

.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume5
Install Date: 12/31/2010 3:59:15 AM
System Uptime: 9/24/2011 12:34:56 PM (3 hours ago)
.
Motherboard: ASUSTeK Computer INC. | | P5E
Processor: Intel(R) Core(TM)2 Quad CPU Q6600 @ 2.40GHz | LGA775 | 2405/266mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 932 GiB total, 566.615 GiB free.
D: is FIXED (NTFS) - 75 GiB total, 13.341 GiB free.
E: is FIXED (NTFS) - 112 GiB total, 12.078 GiB free.
F: is FIXED (NTFS) - 56 GiB total, 6.369 GiB free.
H: is FIXED (NTFS) - 34 GiB total, 16.508 GiB free.
I: is CDROM (CDFS)
L: is CDROM ()
M: is CDROM (CDFS)
.
==== Disabled Device Manager Items =============
.
Class GUID:
Description:
Device ID: ACPI\ATK0110\1010110
Manufacturer:
Name:
PNP Device ID: ACPI\ATK0110\1010110
Service:
.
Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
Description: Hamachi Network Interface
Device ID: ROOT\NET\0000
Manufacturer: LogMeIn, Inc.
Name: Hamachi Network Interface #6
PNP Device ID: ROOT\NET\0000
Service: hamachi
.
==== System Restore Points ===================
.
RP8: 1/1/2011 1:59:59 AM - Installed Windows Media Format Runtime
RP9: 1/1/2011 7:08:19 PM - Installed HTC Driver Installer.
RP10: 1/1/2011 7:08:33 PM - Installed HTC Sync.
RP11: 1/1/2011 7:09:59 PM - Installed Windows XP Wdf01007.
RP12: 1/1/2011 8:27:05 PM - Installed LogMeIn Hamachi
RP13: 1/2/2011 1:25:49 AM - Installed GTA San Andreas
RP14: 1/2/2011 11:00:16 PM - Installed Tom Clancy's H.A.W.X
RP15: 1/3/2011 11:32:03 PM - Installed Battlefield 2: Deluxe Edition
RP16: 1/3/2011 11:48:34 PM - Installed DirectX 9.0
RP17: 1/5/2011 12:21:45 AM - System Checkpoint
RP18: 1/6/2011 1:02:29 AM - System Checkpoint
RP19: 1/6/2011 10:31:07 AM - Installed The Sims 3
RP20: 1/6/2011 10:40:18 AM - Installed The Sims 3
RP21: 1/6/2011 12:59:53 PM - Installed DirectX
RP22: 1/7/2011 1:02:29 PM - System Checkpoint
RP23: 1/8/2011 1:02:33 PM - System Checkpoint
RP24: 1/8/2011 8:38:54 PM - Installed DirectX
RP25: 1/9/2011 9:02:33 PM - System Checkpoint
RP26: 1/10/2011 8:20:50 PM - Installed ProductName from default.wxl
RP27: 1/11/2011 4:14:19 PM - Installed Adobe Reader X.
RP28: 1/11/2011 10:19:45 PM - Installed DirectX
RP29: 1/12/2011 11:03:09 PM - System Checkpoint
RP30: 1/13/2011 6:05:41 PM - Installed DirectX
RP31: 1/14/2011 7:30:55 PM - System Checkpoint
RP32: 1/15/2011 8:03:16 PM - System Checkpoint
RP33: 1/16/2011 2:51:17 AM - Installed Microsoft Office Enterprise 2007
RP34: 1/16/2011 2:55:25 AM - Printer Driver Send To Microsoft OneNote Driver Installed
RP35: 1/17/2011 3:00:21 AM - System Checkpoint
RP36: 1/18/2011 3:03:17 AM - System Checkpoint
RP37: 1/18/2011 7:46:35 PM - avast! Free Antivirus Setup
RP38: 1/18/2011 7:50:32 PM - avast! Free Antivirus Setup
RP39: 1/18/2011 8:06:40 PM - Installed Kaspersky Anti-Virus 2011.
RP40: 1/19/2011 8:10:45 PM - System Checkpoint
RP41: 1/21/2011 5:27:09 AM - System Checkpoint
RP42: 1/26/2011 2:44:19 AM - Installed SWAT 4 - The Stetchkov Syndicate
RP43: 1/30/2011 3:54:57 AM - Installed Battlefield 2 Patch v1.41
RP44: 1/30/2011 3:00:34 PM - Installed Battlefield 2 Patch
RP45: 2/1/2011 12:24:38 AM - Removed HTC Sync.
RP46: 2/1/2011 12:33:58 AM - Update to an unsigned driver
RP47: 2/7/2011 7:01:47 PM - Installed GenesisAD_Setup
RP48: 2/7/2011 7:05:31 PM - Installed REACTOR
RP49: 2/7/2011 7:06:21 PM - Installed GenesisAD
RP50: 2/9/2011 9:34:08 PM - Removed The Sims 3
RP51: 2/9/2011 9:35:05 PM - Removed SWAT 4 - The Stetchkov Syndicate
RP52: 2/15/2011 3:30:23 AM - Installed Java(TM) 6 Update 23
RP53: 2/25/2011 11:24:17 AM - Printer Driver Samsung ML-2010 Series Installed
RP54: 3/2/2011 4:22:19 AM - Installed Windows Media Format 9 Series Runtime Setup
RP55: 3/2/2011 2:35:25 PM - Installed Kaspersky Anti-Virus 2011.
RP56: 3/3/2011 2:30:07 PM - SPTD setup V1.62
RP57: 3/3/2011 3:08:43 PM - Installed DirectX
RP58: 3/11/2011 5:09:18 PM - Installed Windows Media Format Runtime
RP59: 3/11/2011 5:09:49 PM - Installed Windows XP Wudf01000.
RP60: 3/11/2011 5:11:13 PM - Installed ACID Pro 7.0
RP61: 3/24/2011 2:04:33 AM - Installed Dead Rising 2
RP62: 3/28/2011 12:53:24 AM - Installed DirectX
RP63: 3/28/2011 12:54:26 AM - Installed Microsoft Visual C++ 2005 Redistributable
RP64: 3/29/2011 1:08:30 AM - ComboFix created restore point
RP65: 4/1/2011 8:25:31 PM - Installed Rockstar Games Social Club
RP66: 4/1/2011 8:38:51 PM - Installed Grand Theft Auto IV
RP67: 4/4/2011 2:05:16 AM - Installed Java(TM) SE Development Kit 6 Update 24
RP68: 4/4/2011 2:06:17 AM - Removed Java(TM) 6 Update 23
RP69: 4/4/2011 2:30:12 AM - Removed Java(TM) SE Development Kit 6 Update 24
RP70: 4/4/2011 2:31:55 AM - Installed Java(TM) SE Development Kit 6 Update 24
RP71: 4/5/2011 3:12:37 PM - Removed LogMeIn Hamachi
RP72: 4/5/2011 3:33:53 PM - Installed LogMeIn Hamachi
RP73: 4/5/2011 3:39:28 PM - Removed LogMeIn Hamachi
RP74: 4/7/2011 12:53:27 AM - Installed Java(TM) 7
RP75: 4/20/2011 9:50:58 PM - Printer Driver VNC Printer (PS) Installed
RP76: 4/20/2011 9:51:06 PM - Printer Driver VNC Printer (UD) Installed
RP77: 5/28/2011 7:26:03 PM - Installed Kaspersky Anti-Virus 2011.
RP78: 6/11/2011 12:24:31 PM - Removed GenesisAD_Setup
RP79: 6/11/2011 12:26:35 PM - Removed GenesisAD
RP80: 6/12/2011 10:33:01 AM - Installed Game Fire
RP81: 7/22/2011 8:30:11 PM - Installed DirectX
RP82: 7/31/2011 10:43:14 AM - Installed League of Legends
RP83: 8/14/2011 6:04:40 PM - Installed Windows Media Format 9 Series Runtime Setup
RP84: 8/15/2011 9:54:15 AM - Removed Game Fire
RP85: 8/15/2011 9:54:50 AM - Removed ACID Pro 7.0
RP86: 8/15/2011 9:59:54 AM - Removed Grand Theft Auto IV
RP87: 8/15/2011 10:02:00 AM - Removed GTA San Andreas
RP88: 8/15/2011 10:06:11 AM - Removed Need for Speed(TM) Hot Pursuit
RP89: 8/15/2011 10:15:59 AM - Removed Rockstar Games Social Club
RP90: 8/15/2011 10:26:13 AM - Removed Tom Clancy's H.A.W.X
RP91: 8/18/2011 5:54:32 AM - Installed Ad-Aware
RP92: 8/18/2011 5:54:52 AM - Installed Ad-Aware
RP93: 8/18/2011 6:00:19 AM - avast! Free Antivirus Setup
RP94: 8/28/2011 11:21:16 AM - Installed Battlefield Bad Company 2
RP95: 8/30/2011 5:22:54 PM - Installed PreVisor Simulation Player 2.0e Update
RP96: 9/23/2011 3:30:06 PM - Installed TortoiseSVN 1.6.16.21511 (32 bit)
RP97: 9/24/2011 3:45:02 PM - Installed Windows Media Format 9 Series Runtime Setup
.
==== Installed Programs ======================
.
.

µTorrent
Ad-Aware
Adobe AIR
Adobe Community Help
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Media Player
Adobe Photoshop CS5
Adobe Reader X
Adobe Shockwave Player 11.5
Amplify 5.0 Unregistered
Auslogics Disk Defrag
avast! Free Antivirus
Battle of the Immortals
Battlefield 2: Deluxe Edition
Battlefield: Bad Company™ 2
Camtasia Studio 5
Canon Camera Access Library
Canon Camera Support Core Library
Canon G.726 WMP-Decoder
Canon MovieEdit Task for ZoomBrowser EX
Canon RAW Image Task for ZoomBrowser EX
Canon Utilities CameraWindow
Canon Utilities CameraWindow DC
Canon Utilities CameraWindow DC_DV 5 for ZoomBrowser EX
Canon Utilities CameraWindow DC_DV 6 for ZoomBrowser EX
Canon Utilities MyCamera
Canon Utilities MyCamera DC
Canon Utilities RemoteCapture DC
Canon Utilities RemoteCapture Task for ZoomBrowser EX
Canon Utilities ZoomBrowser EX
Canon ZoomBrowser EX Memory Card Utility
CEDP Stealer 6.0 for Messenger
DC Universe Online Live
DivX Setup
ESET Online Scanner v3
FL Studio v7.0
ForceBindIP
Google Chrome
Google Earth
Google Update Helper
Hamachi 1.0.1.5
Hotfix for Windows XP (KB942288-v3)
HTC Driver Installer
Java Auto Updater
Java DB 10.6.2.1
Java(TM) 6 Update 24
Java(TM) 7
Java(TM) SE Development Kit 6 Update 24
League of Legends
Marvell Miniport Driver
Messenger Plus! Live
Microsoft .NET Framework 2.0
Microsoft .NET Framework 3.0
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Extended
Microsoft Application Error Reporting
Microsoft Choice Guard
Microsoft Games for Windows - LIVE Redistributable
Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Software Update for Web Folders (English) 12
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
Microsoft WinUsb 1.0
Microsoft WSE 3.0 Runtime
Microsoft_VC80_ATL_x86
Microsoft_VC80_CRT_x86
Microsoft_VC80_MFC_x86
Microsoft_VC80_MFCLOC_x86
Microsoft_VC90_ATL_x86
Microsoft_VC90_CRT_x86
Microsoft_VC90_MFC_x86
Mozilla Firefox (3.6.22)
MSVCRT
MSXML 6.0 Parser (KB925673)
Nexon Game Manager
NVIDIA Control Panel 260.99
NVIDIA Graphics Driver 260.99
NVIDIA Install Application
NVIDIA nView 135.36
NVIDIA nView Desktop Manager
NVIDIA PhysX
NVIDIA PhysX System Software 9.10.0514
Pando Media Booster
PDF Settings CS5
PeerBlock 1.1 (r518)
PFPortChecker 1.0.39
PortPeeker
REACTOR
ReaJPEG Pro 4.0
RF Uninstall
Runes of Magic
Samsung ML-2010 Series
Samsung Universal Print Driver
Segoe UI
Skype Toolbars
Skype™ 5.3
SoundMAX
Spybot - Search & Destroy
Starcraft
TortoiseSVN 1.6.16.21511 (32 bit)
Unity Web Player
VC80CRTRedist - 8.0.50727.6195
Virtual DJ - Atomix Productions
VLC media player 1.1.5
VNC Enterprise Edition E4.6.0
VNC Mirror Driver 1.8.0
VNC Printer Driver 1.7.0
WebFldrs XP
Winamp
Windows Communication Foundation
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Messenger
Windows Live OneCare safety scanner
Windows Live Sign-in Assistant
Windows Live Upload Tool
Windows Media Format 11 runtime
Windows Presentation Foundation
Windows Workflow Foundation
WinRAR 4.00 beta 4 (32-bit)
XML Paper Specification Shared Components Pack 1.0
.
==== Event Viewer Messages From Past Week ========
.
9/24/2011 3:46:04 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service MSIServer with arguments "" in order to run the server: {000C101C-0000-0000-C000-000000000046}
9/24/2011 12:29:28 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service ImapiService with arguments "-Service" in order to run the server: {520CCA63-51A5-11D3-9144-00104BA11C5E}
9/24/2011 12:24:28 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
9/24/2011 12:11:51 PM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Aavmker4 aswSnx aswSP aswTdi Fips intelppm SASDIFSV SASKUTIL SCDEmu sptd
9/24/2011 12:10:43 PM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
9/24/2011 12:10:26 PM, error: sptd [4] - Driver detected an internal error in its data structures for .
9/24/2011 11:32:54 AM, error: Service Control Manager [7000] - The Lavasoft Ad-Aware Service service failed to start due to the following error: Access is denied.
9/24/2011 11:29:27 AM, error: Service Control Manager [7034] - The Lavasoft Ad-Aware Service service terminated unexpectedly. It has done this 1 time(s).
9/24/2011 11:29:16 AM, error: Service Control Manager [7000] - The avast! Antivirus service failed to start due to the following error: Access is denied.
9/24/2011 11:29:11 AM, error: Service Control Manager [7031] - The avast! Antivirus service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 5000 milliseconds: Restart the service.
9/24/2011 1:32:41 PM, error: Service Control Manager [7031] - The SAS Core Service service terminated unexpectedly. It has done this 1 time(s). The following corrective action will be taken in 1000 milliseconds: Restart the service.
9/22/2011 1:27:58 PM, error: Service Control Manager [7034] - The Canon Camera Access Library 8 service terminated unexpectedly. It has done this 1 time(s).
9/19/2011 9:34:29 AM, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service upnphost with arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}
9/18/2011 12:42:36 PM, error: Service Control Manager [7034] - The PnkBstrB service terminated unexpectedly. It has done this 1 time(s).
9/18/2011 12:42:36 PM, error: Service Control Manager [7034] - The PnkBstrA service terminated unexpectedly. It has done this 1 time(s).
.
==== End Of File ===========================

C:\Documents and Settings\Administrator\Application Data\Sun\Java\Deployment\cache\6.0\0\546fa200-1c5e4d3d multiple threats
C:\Documents and Settings\Administrator\Application Data\Sun\Java\Deployment\cache\6.0\27\7061701b-72240eee multiple threats
C:\Documents and Settings\Administrator\Application Data\Sun\Java\Deployment\cache\6.0\31\281e7c9f-618ce1d9 multiple threats
C:\Documents and Settings\Administrator\Application Data\Sun\Java\Deployment\cache\6.0\34\c669a2-329e2d01 multiple threats
C:\Documents and Settings\Administrator\Desktop\HSS-1.57-install-anchorfree-247-conduit3.exe a variant of Win32/HotSpotShield application
C:\Documents and Settings\Administrator\Local Settings\Application Data\Sun\Java\Deployment\cache\6.0\38\7dae97e6-528a3064 Java/Agent.DM trojan
C:\Program Files\Canon\CAL\CALMAIN.exe Win32/Patched.HN trojan
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP42\A0008856.exe probably a variant of Win32/Adware.RK.AB application
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP42\A0008917.exe probably a variant of Win32/Adware.RK.AD application
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP42\A0009890.dll probably a variant of Win32/Adware.RK application
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP42\A0009891.exe a variant of Win32/Adware.RK.AE application
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP64\A0028393.exe a variant of Win32/HotSpotShield application
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP93\A0041151.exe a variant of Win32/Keygen.AR application
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP93\A0042565.inf INF/Autorun virus
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0044360.exe probably a variant of Win32/TrojanDropper.Agent.NKB trojan
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046197.ini a variant of Win32/Sirefef.CH trojan
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046244.ini a variant of Win32/Sirefef.CH trojan
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046343.exe Win32/Patched.HN trojan
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==================================================================

Please download DummyCreator.zip and unzip it.

  • Run the tool.
  • Copy and paste the following into the edit box:

C:\Windows\147603851

  • Press Create button and post the content of the Result.txt.
Important: Restart the computer.

Then....

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
Thanks for the help Broni. Here are the requested logs

DummyCreator by Farbar
Ran by Administrator (administrator) on 25-09-2011 at 10:33:36
**************************************************************

C:\Windows\147603851 [25-09-2011 10:29:35]

== End of log ==

ComboFix 11-09-24.04 - Administrator 25/09/2011 10:45:08.2.4 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.3327.2961 [GMT 10:00]
Running from: c:\documents and settings\Administrator\Desktop\ComboFix.exe
AV: avast! Antivirus *Enabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
AV: Lavasoft Ad-Watch Live! Anti-Virus *Enabled/Updated* {A1C4F2E0-7FDE-4917-AFAE-013EFC3EDE33}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Administrator\WINDOWS
c:\windows\$NtUninstallKB47286$
c:\windows\$NtUninstallKB47286$\1885006490
c:\windows\$NtUninstallKB47286$\2336345096\@
c:\windows\$NtUninstallKB47286$\2336345096\click.tlb
c:\windows\$NtUninstallKB47286$\2336345096\L\dxpwmvsc
c:\windows\$NtUninstallKB47286$\2336345096\loader.tlb
c:\windows\$NtUninstallKB47286$\2336345096\U\@00000001
c:\windows\$NtUninstallKB47286$\2336345096\U\@000000c0
c:\windows\$NtUninstallKB47286$\2336345096\U\@000000cb
c:\windows\$NtUninstallKB47286$\2336345096\U\@000000cf
c:\windows\$NtUninstallKB47286$\2336345096\U\@80000000
c:\windows\$NtUninstallKB47286$\2336345096\U\@800000c0
c:\windows\$NtUninstallKB47286$\2336345096\U\@800000cb
c:\windows\$NtUninstallKB47286$\2336345096\U\@800000cf
c:\windows\{2521BB91-29B1-4d7e-9137-AC9875D77735}
c:\windows\147603851
c:\windows\system32\
c:\windows\system32\c_08865.nls
c:\windows\system32\d3d9caps.dat
.
Infected copy of c:\windows\system32\drivers\afd.sys was found and disinfected
Restored copy from - The cat found it :)
Infected copy of c:\program files\Canon\CAL\CALMAIN.exe was found and disinfected
Restored copy from - c:\system volume information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0045213.exe
.
Infected copy of c:\windows\system32\nvsvc32.exe was found and disinfected
Restored copy from - c:\system volume information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0045210.exe
.
Infected copy of c:\windows\system32\PnkBstrA.exe was found and disinfected
Restored copy from - c:\system volume information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046549.exe
.
Infected copy of c:\program files\Canon\CAL\CALMAIN.exe was found and disinfected
Restored copy from - c:\system volume information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0045213.exe
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_8b41cc08
.
.
((((((((((((((((((((((((( Files Created from 2011-08-25 to 2011-09-25 )))))))))))))))))))))))))))))))
.
.
2011-09-25 00:42 . 2008-04-14 12:00 138112 -c--a-w- c:\windows\system32\dllcache\afd.sys
2011-09-25 00:42 . 2008-04-14 12:00 138112 ----a-w- c:\windows\system32\drivers\afd.sys
2011-09-24 02:56 . 2011-09-24 03:05 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-09-24 02:56 . 2011-09-24 02:56 -------- d-----w- c:\documents and settings\Administrator\Application Data\Malwarebytes
2011-09-24 02:56 . 2011-09-24 02:56 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-09-24 02:45 . 2011-09-24 02:45 -------- d-----w- c:\program files\ESET
2011-09-24 02:13 . 2011-09-24 02:13 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Sunbelt Software
2011-09-24 01:18 . 2011-09-24 01:18 -------- d-----w- c:\documents and settings\Administrator\Application Data\GeoVid
2011-09-24 01:04 . 2000-01-03 20:39 212992 ----a-w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\ILog.dll
2011-09-24 00:57 . 2011-09-24 00:57 -------- d-----w- c:\documents and settings\Administrator\Application Data\DuckLink
2011-09-23 05:35 . 2011-09-23 05:35 -------- d-----w- c:\documents and settings\Administrator\Application Data\TortoiseSVN
2011-09-23 05:35 . 2011-09-23 05:35 -------- d-----w- c:\documents and settings\Administrator\Application Data\Subversion
2011-09-23 05:32 . 2011-09-25 00:59 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\TSVNCache
2011-09-23 05:30 . 2011-09-23 05:30 -------- d-----w- c:\program files\TortoiseSVN
2011-09-23 05:30 . 2011-09-23 05:30 -------- d-----w- c:\program files\Common Files\TortoiseOverlays
2011-09-21 00:54 . 2011-09-21 00:55 -------- d-----w- c:\documents and settings\Administrator\Application Data\Sony Online Entertainment
2011-09-21 00:54 . 2011-09-21 00:54 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\SCE
2011-09-21 00:20 . 2011-09-21 00:20 -------- d-----w- c:\program files\Sony Online Entertainment
2011-09-20 00:00 . 2011-09-20 00:00 -------- d-----w- c:\documents and settings\Administrator\Application Data\pymclevel
2011-09-18 23:37 . 2011-09-22 08:52 -------- d-----w- C:\Canon DIGITAL IXUS 75
2011-09-18 23:37 . 2011-09-18 23:37 -------- d-----w- c:\documents and settings\Administrator\Application Data\ZoomBrowser EX
2011-09-18 23:30 . 2011-09-18 23:30 -------- d-----w- c:\documents and settings\All Users\Application Data\ZoomBrowser
2011-09-18 23:28 . 2000-02-18 08:45 2700288 ----a-w- c:\windows\system32\opapi11.dll
2011-09-18 23:28 . 2011-09-18 23:30 -------- d-----w- c:\program files\Canon
2011-09-18 23:28 . 1998-01-23 02:22 304128 ----a-w- c:\windows\IsUninst.exe
2011-09-18 23:25 . 2011-09-18 23:29 -------- d-----w- c:\program files\Common Files\Canon
2011-09-07 06:26 . 2011-09-24 04:21 -------- d-----w- c:\program files\Runes of Magic
2011-09-06 00:07 . 2011-09-07 07:13 -------- d-----w- c:\documents and settings\Administrator\Application Data\FOG Downloader
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-09-21 00:55 . 2011-06-08 22:20 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-08-29 23:42 . 2011-01-30 07:04 138520 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-08-29 23:42 . 2011-01-30 07:04 234536 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-08-29 23:42 . 2011-01-30 07:04 234536 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-08-29 23:40 . 2011-01-30 05:25 75064 ----a-w- c:\windows\system32\PnkBstrA.exe
2011-08-17 20:02 . 2011-08-17 20:02 101720 ----a-w- c:\windows\system32\drivers\SBREDrv.sys
2011-08-17 20:02 . 2011-08-18 02:57 16432 ----a-w- c:\windows\system32\lsdelete.exe
2011-07-22 20:51 . 2011-07-22 20:51 94208 ----a-w- c:\windows\system32\dpl100.dll
2011-07-21 04:59 . 2011-08-17 19:54 64512 ----a-w- c:\windows\system32\drivers\Lbd.sys
2011-07-18 04:08 . 2011-07-18 04:08 249856 ------w- c:\windows\Setup1.exe
2011-07-18 04:08 . 2011-07-18 04:08 73216 ----a-w- c:\windows\ST6UNST.EXE
2011-07-10 02:25 . 2011-07-10 02:25 17408 ----a-w- C:\psapi.dll
2011-07-04 11:43 . 2011-08-17 20:00 40112 ----a-w- c:\windows\avastSS.scr
2011-07-04 11:43 . 2011-08-17 20:00 199304 ----a-w- c:\windows\system32\aswBoot.exe
2011-07-04 11:36 . 2011-08-17 20:00 441176 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-07-04 11:36 . 2011-08-17 20:01 309848 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-07-04 11:35 . 2011-08-17 20:00 43608 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-07-04 11:35 . 2011-08-17 20:00 102616 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2011-07-04 11:35 . 2011-08-17 20:00 96344 ----a-w- c:\windows\system32\drivers\aswmon.sys
2011-07-04 11:32 . 2011-08-17 20:00 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-07-04 11:32 . 2011-08-17 20:00 30808 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2011-07-04 11:32 . 2011-08-17 20:01 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
.
.
 
((((((((((((((((((((((((((((( SnapShot@2011-03-28_15.37.07 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-01-11 00:59 . 2011-01-11 00:59 59728 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90rus.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 42832 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90kor.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 43344 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90jpn.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 61264 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90ita.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 62800 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90fra.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 61776 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90esp.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 61776 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90esn.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 53584 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90enu.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 63312 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90deu.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 36688 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90cht.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 35664 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_467ea28b\mfc90chs.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_d5fe2ecb\mfcm90u.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_d5fe2ecb\mfcm90.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 21880 c:\windows\WinSxS\MSIL_Microsoft.Workflow.Compiler_31bf3856ad364e35_4.0.0.0_x-ww_97359ba5\Microsoft.Workflow.Compiler.exe
- 2011-03-27 14:58 . 2011-03-27 14:58 21880 c:\windows\WinSxS\MSIL_Microsoft.Workflow.Compiler_31bf3856ad364e35_4.0.0.0_x-ww_97359ba5\Microsoft.Workflow.Compiler.exe
+ 2011-04-20 11:50 . 2010-12-01 12:05 26112 c:\windows\system32\VNCpm.dll
+ 2011-04-20 11:50 . 2010-12-01 12:05 20992 c:\windows\system32\vncmirror.dll
+ 2011-04-01 10:26 . 2006-10-14 07:13 34304 c:\windows\system32\spool\prtprocs\x64\filterpipelineprintproc.dll
+ 2011-04-01 10:26 . 2006-10-14 06:43 27648 c:\windows\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
+ 2011-04-20 11:50 . 2010-12-01 12:05 22016 c:\windows\system32\spool\drivers\w32x86\3\VNCui.dll
+ 2011-04-01 10:26 . 2006-06-29 03:07 14048 c:\windows\system32\spmsg2.dll
+ 2011-04-05 05:35 . 2010-02-03 05:56 26176 c:\windows\system32\ReinstallBackups\0017\DriverFiles\hamachi.sys
+ 2011-07-10 02:25 . 2007-09-10 21:24 70553 c:\windows\system32\pthreadGC2.dll
+ 2008-04-14 12:00 . 2011-05-11 09:32 84178 c:\windows\system32\perfc009.dat
+ 2011-08-11 08:04 . 2011-08-11 08:04 56664 c:\windows\system32\mlfcache.dat
+ 2006-10-29 17:33 . 2006-10-29 17:33 83968 c:\windows\system32\infocardapi.dll
+ 2011-08-14 08:04 . 2005-06-07 05:11 60416 c:\windows\system32\dsetup.dll
+ 2011-08-17 19:54 . 2011-07-21 04:59 64512 c:\windows\system32\DRVSTORE\lbd_69523D0F7F903BDB477CD80CFD35086362532B23\Lbd.sys
+ 2010-02-03 05:56 . 2011-04-05 05:40 17480 c:\windows\system32\drivers\hamachi.sys
- 2010-02-03 05:56 . 2011-01-30 16:15 17480 c:\windows\system32\drivers\hamachi.sys
+ 2006-10-14 06:43 . 2006-10-14 06:43 27648 c:\windows\system32\dllcache\FilterPipelinePrintProc.dll
- 2011-01-18 13:44 . 2011-03-24 09:36 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2011-01-18 13:44 . 2011-08-17 20:05 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2011-01-18 13:44 . 2011-08-17 20:05 16384 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2011-01-18 13:44 . 2011-03-24 09:36 16384 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2011-01-18 13:44 . 2011-03-24 09:36 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2011-03-28 18:27 . 2011-08-17 20:05 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2011-07-10 02:25 . 2011-03-25 05:24 70675 c:\windows\system32\avutil-50.22.0.dll
+ 2011-07-10 02:25 . 2011-03-25 05:24 86528 c:\windows\system32\avformat-52.74.0.dll
+ 2011-07-10 02:25 . 2011-03-16 07:19 49152 c:\windows\system32\avcore-0.16.1.dll
+ 2011-07-10 02:25 . 2011-03-25 05:29 18432 c:\windows\system32\AVC_JPEG.dll
+ 2011-07-10 02:25 . 2011-03-25 05:32 49152 c:\windows\system32\AVC_AP_SCALE.dll
+ 2011-07-10 02:25 . 2011-03-25 05:29 18432 c:\windows\system32\AVC_AP_JPEG.dll
+ 2011-08-14 08:04 . 2003-03-18 20:05 89088 c:\windows\system32\atl71.dll
+ 2006-10-20 11:21 . 2006-10-20 11:21 14848 c:\windows\Microsoft.NET\Framework\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe
+ 2006-10-20 11:21 . 2006-10-20 11:21 36864 c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe
+ 2006-10-20 11:21 . 2006-10-20 11:21 32768 c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationCFFRasterizer.dll
+ 2006-10-20 11:29 . 2006-10-20 11:29 72992 c:\windows\Microsoft.NET\Framework\v3.0\WPF\PenIMC.dll
+ 2006-07-25 11:32 . 2006-07-25 11:32 14648 c:\windows\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\PerformanceCounterInstaller.exe
+ 2006-10-29 17:34 . 2006-10-29 17:34 16384 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll
+ 2006-10-29 17:34 . 2006-10-29 17:34 94208 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMDiagnostics.dll
+ 2006-10-29 17:34 . 2006-10-29 17:34 11264 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceMonikerSupport.dll
+ 2006-10-29 17:34 . 2006-10-29 17:34 61440 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelReg.exe
+ 2011-04-01 10:27 . 2011-04-01 10:27 80896 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\install.res.1033.dll
+ 2006-10-29 13:18 . 2006-10-29 13:18 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.2052.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1055.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1053.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1049.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 99328 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1046.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 99840 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1045.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1044.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 99840 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1043.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1042.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1041.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1037.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1035.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 99840 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1030.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 99840 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1029.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1028.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 98816 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1025.dll
+ 2006-10-29 13:15 . 2006-10-29 13:15 80384 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 90112 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.3082.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 90624 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.2070.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 80384 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.2052.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 82432 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1055.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 83968 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1053.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 82944 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1049.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 84480 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1046.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 86528 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1045.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 83968 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1044.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 87040 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1043.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 80384 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1042.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 80384 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1041.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 88064 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1040.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 89600 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1038.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 80384 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1037.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 91648 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1036.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 82944 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1035.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 94208 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1032.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 89600 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1031.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 87040 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1030.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 86016 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1029.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 80384 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1028.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 80384 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setupres.1025.dll
+ 2006-10-29 17:25 . 2006-10-29 17:25 99600 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\DeleteTemp.exe
+ 2006-10-29 18:06 . 2006-10-29 18:06 74012 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\baseline.dat
+ 2011-05-11 09:31 . 2011-05-11 09:31 97624 c:\windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\v4.0_4.0.0.0__31bf3856ad364e35\XamlBuildTask.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 97624 c:\windows\Microsoft.NET\assembly\GAC_MSIL\XamlBuildTask\v4.0_4.0.0.0__31bf3856ad364e35\XamlBuildTask.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 87408 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 87408 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsFormsIntegration\v4.0_4.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 93024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 93024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 35688 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 35688 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 29544 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting\v4.0_4.0.0.0__31bf3856ad364e35\System.Xaml.Hosting.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 29544 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml.Hosting\v4.0_4.0.0.0__31bf3856ad364e35\System.Xaml.Hosting.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 17784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 17784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Presentation\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Presentation.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 58240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 58240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Input.Manipulations\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Input.Manipulations.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 70040 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 70040 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 24928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Routing.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 24928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Routing.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 81272 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.RegularExpressions\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 81272 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.RegularExpressions\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 33144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DynamicData.Design.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 33144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DynamicData.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 93576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DataVisualization.Design.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 93576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DataVisualization.Design.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 44920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 44920 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.ApplicationServices\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.ApplicationServices.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 24944 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Abstractions.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 24944 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Abstractions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Abstractions.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 28024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.WasHosting\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 28024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.WasHosting\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 12168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.ServiceMoniker40.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 12168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.ServiceMoniker40\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.ServiceMoniker40.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 37240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 37240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Channels\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Channels.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 95592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Caching.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 95592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Caching\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Caching.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 64352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 64352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 86888 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 86888 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 51032 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 51032 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Device\v4.0_4.0.0.0__b77a5c561934e089\System.Device.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 50552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 50552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.DataSetExtensions\v4.0_4.0.0.0__b77a5c561934e089\System.Data.DataSetExtensions.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 81784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 81784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 81800 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 81800 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 39784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 39784 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn.Contract\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.AddIn.Contract.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 68952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 68952 c:\windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 21880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe
- 2011-03-27 14:58 . 2011-03-27 14:58 21880 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Workflow.Compiler\v4.0_4.0.0.0__31bf3856ad364e35\Microsoft.Workflow.Compiler.exe
- 2011-03-27 14:56 . 2011-03-27 14:56 12128 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 12128 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 40304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\v4.0_2.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.STLCLR.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 40304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualC.STLCLR\v4.0_2.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.STLCLR.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 97680 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 97680 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 67968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Conversion.v4.0.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 67968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Conversion.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Conversion.v4.0.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 17240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 17240 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 78168 c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 78168 c:\windows\Microsoft.NET\assembly\GAC_32\ISymWrapper\v4.0_4.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 81248 c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 81248 c:\windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2011-07-31 20:45 . 2011-07-31 20:45 22016 c:\windows\Installer\6669bd40.msi
+ 2011-05-29 21:09 . 2011-05-29 21:09 65536 c:\windows\Installer\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}\UNINST_Uninstall_G_F6A848FB884248E6A4CDCBDCF41F6A74_1.exe
+ 2011-05-29 21:09 . 2011-05-29 21:09 65536 c:\windows\Installer\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}\UNINST_Uninstall_G_F6A848FB884248E6A4CDCBDCF41F6A74.exe
+ 2011-05-29 21:09 . 2011-05-29 21:09 65536 c:\windows\Installer\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}\ShortcutOGL_EB071909B9884F8CBF3D6115D4ADEE5E.exe
+ 2011-05-29 21:09 . 2011-05-29 21:09 65536 c:\windows\Installer\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}\ShortcutDX_EB071909B9884F8CBF3D6115D4ADEE5E.exe
+ 2011-05-29 21:09 . 2011-05-29 21:09 65536 c:\windows\Installer\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}\googleearth.exe1_F6A848FB884248E6A4CDCBDCF41F6A74.exe
+ 2011-05-29 21:09 . 2011-05-29 21:09 65536 c:\windows\Installer\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}\googleearth.exe_F6A848FB884248E6A4CDCBDCF41F6A74.exe
+ 2011-05-29 21:09 . 2011-05-29 21:09 65536 c:\windows\Installer\{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}\ARPPRODUCTICON.exe
+ 2006-10-20 11:29 . 2006-10-20 11:29 20768 c:\windows\Installer\$PatchCache$\Managed\62287FAB00234BD4EB33D429A2978904\3.0.6920\PresentationHostProxy_X86.dll
+ 2006-10-20 11:29 . 2006-10-20 11:29 69408 c:\windows\Installer\$PatchCache$\Managed\62287FAB00234BD4EB33D429A2978904\3.0.6920\Dxva2_X86.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 51200 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\e11406899e34b04393f284f8c007db92\UIAutomationProvider.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 49152 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\c32742d3622796468a97649cc3da5019\PresentationFontCache.ni.exe
+ 2011-04-01 10:28 . 2011-04-01 10:28 40448 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\cd0fc93c3766aa418064cdee3fe96c21\PresentationCFFRasterizer.ni.dll
+ 2011-06-12 00:33 . 2011-06-12 00:33 77824 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\204734075f5c5b4e994cd4b9266a4e6b\Microsoft.Vsa.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 17920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualC\1ea3da66d6c439468807eb5dc8296809\Microsoft.VisualC.ni.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 81920 c:\windows\assembly\GAC_MSIL\WindowsFormsIntegration\3.0.0.0__31bf3856ad364e35\WindowsFormsIntegration.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 86016 c:\windows\assembly\GAC_MSIL\UIAutomationTypes\3.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 32768 c:\windows\assembly\GAC_MSIL\UIAutomationProvider\3.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 16384 c:\windows\assembly\GAC_MSIL\System.ServiceModel.WasHosting\3.0.0.0__b77a5c561934e089\System.ServiceModel.WasHosting.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 94208 c:\windows\assembly\GAC_MSIL\SMDiagnostics\3.0.0.0__b77a5c561934e089\SMdiagnostics.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 32768 c:\windows\assembly\GAC_MSIL\PresentationCFFRasterizer\3.0.0.0__31bf3856ad364e35\PresentationCFFRasterizer.dll
+ 2011-06-12 00:33 . 2011-06-12 00:33 36352 c:\windows\assembly\GAC_32\NeroBar\1.0.40.0__e46be359c14ff2fd\NeroBar.DLL
+ 2011-08-28 01:21 . 2011-08-28 01:21 12800 c:\windows\assembly\GAC\Microsoft.DirectX.Diagnostics\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Diagnostics.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 12800 c:\windows\assembly\GAC\Microsoft.DirectX.Diagnostics\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Diagnostics.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 53248 c:\windows\assembly\GAC\Microsoft.DirectX.AudioVideoPlayback\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.AudioVideoPlayback.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 53248 c:\windows\assembly\GAC\Microsoft.DirectX.AudioVideoPlayback\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.AudioVideoPlayback.dll
+ 2006-10-29 17:33 . 2006-10-29 17:33 9480 c:\windows\system32\icardres.dll
+ 2011-04-20 11:50 . 2010-12-01 12:05 4608 c:\windows\system32\drivers\vncmirror.sys
+ 2006-10-29 17:34 . 2006-10-29 17:34 2560 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ServiceModelEvents.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 109568 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492\System.EnterpriseServices.Wrapper.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 109568 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492\System.EnterpriseServices.Wrapper.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 246128 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492\System.EnterpriseServices.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 246128 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_4.0.0.0_x-ww_29b51492\System.EnterpriseServices.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 653136 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_0517bbc6\msvcr90.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 569680 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_0517bbc6\msvcp90.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 225280 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_0517bbc6\msvcm90.dll
+ 2011-05-13 15:17 . 2011-05-13 15:17 632656 c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_44262b86\msvcr80.dll
+ 2011-05-13 15:12 . 2011-05-13 15:12 554832 c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_44262b86\msvcp80.dll
+ 2011-05-13 15:11 . 2011-05-13 15:11 479232 c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_44262b86\msvcm80.dll
+ 2009-07-11 12:11 . 2009-07-11 12:11 624448 c:\windows\WinSxS\amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e\msvcr90.dll
+ 2009-07-11 12:11 . 2009-07-11 12:11 853312 c:\windows\WinSxS\amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e\msvcp90.dll
+ 2009-07-11 12:14 . 2009-07-11 12:14 245760 c:\windows\WinSxS\amd64_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_069f922e\msvcm90.dll
+ 2009-07-11 12:11 . 2009-07-11 12:11 176456 c:\windows\WinSxS\amd64_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_673f7fa2\atl90.dll
+ 2006-10-20 11:29 . 2006-10-20 11:29 304928 c:\windows\system32\XPSViewer\XPSViewer.exe
+ 2006-10-14 10:21 . 2006-10-14 10:21 580352 c:\windows\system32\XPSSHHDR.dll
+ 2008-10-21 18:55 . 2008-10-21 18:55 134144 c:\windows\system32\xlive\sqmapi.dll
+ 2011-08-14 23:45 . 2008-04-14 12:00 221184 c:\windows\system32\wmpns.dll
+ 1999-03-25 14:00 . 1999-03-25 14:00 101888 c:\windows\system32\Vb6stkit.dll
+ 2011-07-10 02:25 . 2011-03-25 05:24 159251 c:\windows\system32\swscale-0.11.1.dll
+ 2011-04-01 10:26 . 2006-10-14 06:43 751104 c:\windows\system32\spool\XPSEP\i386\mxdwdrv.dll
+ 2011-04-01 10:26 . 2006-10-14 06:43 751104 c:\windows\system32\spool\XPSEP\i386\i386\mxdwdrv.dll
+ 2011-04-01 10:26 . 2006-10-14 07:12 737792 c:\windows\system32\spool\XPSEP\amd64\mxdwdrv.dll
+ 2011-04-01 10:26 . 2006-10-14 07:12 737792 c:\windows\system32\spool\XPSEP\amd64\amd64\mxdwdrv.dll
+ 2006-10-14 06:44 . 2006-10-14 06:44 671744 c:\windows\system32\spool\prtprocs\w32x86\PrintFilterPipelineSvc.exe
+ 2006-10-14 06:40 . 2007-05-15 03:38 761344 c:\windows\system32\spool\drivers\w32x86\3\unires.dll
+ 2006-10-14 06:42 . 2008-04-13 19:42 744448 c:\windows\system32\spool\drivers\w32x86\3\UNIDRVUI.DLL
+ 2006-10-14 06:42 . 2008-04-13 19:42 373248 c:\windows\system32\spool\drivers\w32x86\3\UNIDRV.Dll
+ 2011-04-20 11:50 . 2008-04-13 19:42 543232 c:\windows\system32\spool\drivers\w32x86\3\PSCRIPT5.Dll
+ 2011-04-20 11:50 . 2008-04-13 19:42 728576 c:\windows\system32\spool\drivers\w32x86\3\PS5UI.DLL
+ 2006-10-14 06:42 . 2006-10-14 06:42 131584 c:\windows\system32\spool\drivers\w32x86\3\mxdwdui.dll
+ 2006-10-14 06:43 . 2006-10-14 06:43 751104 c:\windows\system32\spool\drivers\w32x86\3\mxdwdrv.dll
+ 2006-10-14 06:43 . 2006-10-14 06:43 124416 c:\windows\system32\prntvpt.dll
+ 2006-10-20 11:30 . 2006-10-20 11:30 769312 c:\windows\system32\PresentationNative_v0300.dll
+ 2006-10-20 11:29 . 2006-10-20 11:29 104224 c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
+ 2008-04-14 12:00 . 2011-05-11 09:32 493906 c:\windows\system32\perfh009.dat
+ 2010-12-30 18:21 . 2011-04-10 10:29 241448 c:\windows\system32\nvdrsdb1.bin
- 2010-12-30 18:21 . 2011-03-18 16:03 241448 c:\windows\system32\nvdrsdb0.bin
+ 2010-12-30 18:21 . 2011-05-06 02:20 241448 c:\windows\system32\nvdrsdb0.bin
+ 2011-07-10 02:25 . 2003-03-19 01:03 544768 c:\windows\system32\msvcr71d.dll
- 2011-02-02 13:31 . 2011-02-02 13:31 348160 c:\windows\system32\msvcr71.dll
+ 2011-02-02 13:31 . 2006-07-11 08:35 348160 c:\windows\system32\msvcr71.dll
+ 2011-07-10 02:25 . 2003-03-19 01:04 765952 c:\windows\system32\msvcp71d.dll
+ 2011-02-02 13:31 . 2006-07-11 08:35 503808 c:\windows\system32\msvcp71.dll
+ 2011-09-21 00:55 . 2011-09-21 00:55 243360 c:\windows\system32\Macromed\Flash\FlashUtil10w_ActiveX.exe
+ 2011-09-21 00:55 . 2011-09-21 00:55 328864 c:\windows\system32\Macromed\Flash\FlashUtil10w_ActiveX.dll
+ 2011-08-17 20:04 . 2011-08-17 20:04 243360 c:\windows\system32\Macromed\Flash\FlashUtil10v_Plugin.exe
+ 2011-04-03 16:07 . 2011-04-06 14:53 213768 c:\windows\system32\javaws.exe
+ 2011-04-03 16:07 . 2011-04-06 14:53 174344 c:\windows\system32\javaw.exe
+ 2011-04-03 16:07 . 2011-04-06 14:53 174344 c:\windows\system32\java.exe
+ 2011-07-10 02:25 . 2005-10-12 10:38 704512 c:\windows\system32\ijl20.dll
+ 2006-10-29 17:33 . 2006-10-29 17:33 556296 c:\windows\system32\icardagt.exe
+ 2006-10-14 10:21 . 2006-10-14 10:21 580352 c:\windows\system32\dllcache\XPSSHHDR.dll
+ 2006-10-14 06:44 . 2006-10-14 06:44 671744 c:\windows\system32\dllcache\PrintFilterPipelineSvc.exe
+ 2010-02-19 19:27 . 2010-02-19 19:27 843776 c:\windows\system32\divx_xx16.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 839680 c:\windows\system32\divx_xx11.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 856064 c:\windows\system32\divx_xx0c.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 847872 c:\windows\system32\divx_xx0a.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 856064 c:\windows\system32\divx_xx07.dll
+ 2010-02-19 19:27 . 2010-02-19 19:27 720384 c:\windows\system32\DivX.dll
+ 2011-02-14 17:30 . 2011-04-06 14:53 524520 c:\windows\system32\deployJava1.dll
+ 2011-07-10 02:25 . 2008-05-15 07:44 323584 c:\windows\system32\Deinterlace.dll
- 2010-12-31 14:03 . 2008-07-10 01:01 467984 c:\windows\system32\d3dx10_39.dll
+ 2010-12-31 14:03 . 2008-07-11 22:18 467984 c:\windows\system32\d3dx10_39.dll
+ 2011-07-10 02:25 . 2011-03-25 05:24 808979 c:\windows\system32\avcodec-52.84.0.dll
+ 2011-07-10 02:25 . 2011-05-25 07:57 229376 c:\windows\system32\AVC_RTSP.dll
+ 2011-07-10 02:25 . 2011-06-02 05:00 270336 c:\windows\system32\AVC_PB.dll
+ 2011-07-10 02:25 . 2009-07-21 04:23 131072 c:\windows\system32\AVC_NATT.dll
+ 2011-07-10 02:25 . 2011-03-25 05:31 176128 c:\windows\system32\AVC_MPEG4.dll
+ 2011-07-10 02:25 . 2011-06-01 08:21 978944 c:\windows\system32\AVC_LIVE.dll
+ 2011-07-10 02:25 . 2011-05-05 06:36 176128 c:\windows\system32\AVC_H264.dll
+ 2011-07-10 02:25 . 2011-03-25 05:31 221184 c:\windows\system32\AVC_AP_MPEG4.dll
+ 2011-07-10 02:25 . 2011-05-06 04:26 221184 c:\windows\system32\AVC_AP_H264.dll
 
+ 2006-10-20 11:21 . 2006-10-20 11:21 897024 c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationUI.dll
+ 2006-10-20 11:29 . 2006-10-20 11:29 106272 c:\windows\Microsoft.NET\Framework\v3.0\WPF\PresentationHostDLL.dll
+ 2006-10-20 06:08 . 2006-10-20 06:08 797696 c:\windows\Microsoft.NET\Framework\v3.0\WPF\NaturalLanguage6.dll
+ 2006-10-29 17:34 . 2006-10-29 17:34 143360 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\WsatConfig.exe
+ 2006-10-29 17:34 . 2006-10-29 17:34 159744 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.Install.dll
+ 2006-10-29 17:34 . 2006-10-29 17:34 884736 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.Runtime.Serialization.dll
+ 2006-10-29 17:34 . 2006-10-29 17:34 122880 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe
+ 2006-10-29 17:34 . 2006-10-29 17:34 151552 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.Dtc.dll
+ 2006-10-29 17:34 . 2006-10-29 17:34 352256 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 626440 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\install.exe
+ 2006-10-29 17:33 . 2006-10-29 17:33 741376 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
+ 2006-10-29 17:34 . 2006-10-29 17:34 159744 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\ComSvcConfig.exe
+ 2006-10-29 17:18 . 2006-10-29 17:18 102400 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.3082.dll
+ 2006-10-29 17:19 . 2006-10-29 17:19 101376 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.2070.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 101376 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1040.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 102400 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1038.dll
+ 2006-10-29 17:18 . 2006-10-29 17:18 103424 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1036.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 104448 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1032.dll
+ 2006-10-29 17:17 . 2006-10-29 17:17 102400 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapRes.1031.dll
+ 2006-10-29 13:18 . 2006-10-29 13:18 816128 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\vsscenario.dll
+ 2006-10-29 13:20 . 2006-10-29 13:20 541184 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\vsbasereqs.dll
+ 2006-10-29 13:18 . 2006-10-29 13:18 590848 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\vs70uimgr.dll
+ 2006-10-29 18:04 . 2006-10-29 18:04 557056 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\vs_setup.msi
+ 2006-10-29 17:25 . 2006-10-29 17:25 365320 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\setup.exe
+ 2006-10-29 17:25 . 2006-10-29 17:25 167176 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\runmsi.exe
+ 2006-10-29 17:25 . 2006-10-29 17:25 194320 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\RebootStub.exe
+ 2006-10-29 13:14 . 2006-10-29 13:14 163328 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\HtmlLite.dll
+ 2006-10-29 13:15 . 2006-10-29 13:15 220672 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\dlmgr.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 350592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 350592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClientsideProviders\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 163168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 163168 c:\windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationClient\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 138592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 138592 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Xml.Linq.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 699224 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 699224 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xaml\v4.0_4.0.0.0__b77a5c561934e089\System.Xaml.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 431984 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices\v4.0_4.0.0.0__31bf3856ad364e35\System.WorkflowServices.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 431984 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.WorkflowServices\v4.0_4.0.0.0__31bf3856ad364e35\System.WorkflowServices.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 511344 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 511344 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Runtime\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 857960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 857960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 826208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 826208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Mobile\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 321912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 321912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions.Design\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.Design.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 137568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Web.Entity.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 137568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Web.Entity.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 132464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Web.Entity.Design.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 132464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Web.Entity.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 237928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DynamicData.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 237928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DynamicData\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DynamicData.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 675672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 675672 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Speech\v4.0_4.0.0.0__31bf3856ad364e35\System.Speech.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 113512 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 113512 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 316272 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 316272 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Web\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Web.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 129912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 129912 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Routing\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Routing.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 390008 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 390008 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Discovery\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Discovery.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 505208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 505208 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activities.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 170872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activation.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 170872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Activation\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Activation.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 261472 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 261472 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 122264 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 122264 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 291184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 291184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 349568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 349568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Runtime.DurableInstancing.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 231760 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 231760 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Net\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Net.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 253280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 253280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Messaging\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 378720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 378720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 134528 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 134528 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Instrumentation\v4.0_4.0.0.0__b77a5c561934e089\System.Management.Instrumentation.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 123736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 123736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Log\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 392552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 392552 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 125816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 125816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel.Selectors\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 120152 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 120152 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 607064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 607064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 395120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 395120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 182144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 182144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.Protocols\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 285072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 285072 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices.AccountManagement\v4.0_4.0.0.0__b77a5c561934e089\System.DirectoryServices.AccountManagement.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 829280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 829280 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 747360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 747360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 683368 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 683368 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 178040 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 178040 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Design.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 436600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 436600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Services.Client\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Services.Client.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 683872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 683872 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Linq\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Linq.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 804720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.Design.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 804720 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity.Design\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.Design.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 409448 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 409448 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 210816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 210816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.Composition\v4.0_4.0.0.0__b77a5c561934e089\System.ComponentModel.Composition.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 149848 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 149848 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.AddIn\v4.0_4.0.0.0__b77a5c561934e089\System.AddIn.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 122248 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 122248 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.DurableInstancing\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.DurableInstancing.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 525704 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 525704 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Core.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Core.Presentation.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 112976 c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 112976 c:\windows\Microsoft.NET\assembly\GAC_MSIL\sysglobl\v4.0_4.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 581464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 581464 c:\windows\Microsoft.NET\assembly\GAC_MSIL\ReachFramework\v4.0_4.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 832856 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 832856 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationUI\v4.0_4.0.0.0__31bf3856ad364e35\PresentationUI.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 194424 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 194424 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Royale\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 478576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 478576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Luna\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 167288 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 167288 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Classic\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 232304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 232304 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework.Aero\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 587624 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\v4.0_4.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 587624 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationBuildTasks\v4.0_4.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 661352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 661352 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 349576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 349576 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 387960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 387960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 746336 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 746336 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.JScript\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 505184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 505184 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 220024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.v4.0.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 220024 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Utilities.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.v4.0.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 107376 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 107376 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 714600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 714600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Engine\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 498520 c:\windows\Microsoft.NET\assembly\GAC_MSIL\AspNetMMCExt\v4.0_4.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 498520 c:\windows\Microsoft.NET\assembly\GAC_MSIL\AspNetMMCExt\v4.0_4.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 269672 c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 269672 c:\windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 334688 c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 334688 c:\windows\Microsoft.NET\assembly\GAC_32\System.Printing\v4.0_4.0.0.0__31bf3856ad364e35\System.Printing.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 109568 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 109568 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 246128 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 246128 c:\windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 495984 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data.OracleClient\v4.0_4.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 495984 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data.OracleClient\v4.0_4.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 170368 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 170368 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
+ 2011-08-05 05:49 . 2011-08-05 05:49 691200 c:\windows\Installer\7cf4734f.msi
+ 2011-04-06 14:53 . 2011-04-06 14:53 155648 c:\windows\Installer\6c67ab8.msi
+ 2011-04-06 14:53 . 2011-04-06 14:53 715776 c:\windows\Installer\6c67aa2.msi
+ 2011-04-03 16:07 . 2011-04-03 16:07 390144 c:\windows\Installer\1f02e3e3.msi
+ 2011-04-03 16:06 . 2011-04-03 16:06 675840 c:\windows\Installer\1f02e3da.msi
+ 2011-08-20 06:07 . 2011-08-20 06:07 178688 c:\windows\Installer\1b1efe86.msi
+ 2011-09-23 05:30 . 2011-09-23 05:30 356864 c:\windows\Installer\15dfde5b.msi
+ 2011-04-01 10:56 . 2011-04-01 10:56 850944 c:\windows\Installer\139b30df.msi
+ 2011-04-01 10:30 . 2011-04-01 10:30 454144 c:\windows\Installer\13802687.msi
+ 2011-04-01 10:30 . 2011-04-01 10:30 472576 c:\windows\Installer\1380267e.msi
+ 2011-04-01 10:27 . 2011-04-01 10:27 525824 c:\windows\Installer\1380266c.msi
+ 2011-04-01 10:26 . 2011-04-01 10:26 867840 c:\windows\Installer\13802663.msi
+ 2011-04-03 16:32 . 2011-04-03 16:32 533504 c:\windows\Installer\1111ce.msi
+ 2011-08-05 05:49 . 2011-08-05 05:49 371272 c:\windows\Installer\{D6F879CC-59D6-4D4B-AE9B-D761E48D25ED}\SkypeIcon.exe
+ 2006-10-20 11:29 . 2006-10-20 11:29 159008 c:\windows\Installer\$PatchCache$\Managed\62287FAB00234BD4EB33D429A2978904\3.0.6920\UIAutomationCore_X86.dll
+ 2006-10-20 11:29 . 2006-10-20 11:29 344352 c:\windows\Installer\$PatchCache$\Managed\62287FAB00234BD4EB33D429A2978904\3.0.6920\PresentationHost_X86.exe
+ 2006-10-20 11:30 . 2006-10-20 11:30 478496 c:\windows\Installer\$PatchCache$\Managed\62287FAB00234BD4EB33D429A2978904\3.0.6920\Evr_X86.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 380928 c:\windows\assembly\NativeImages_v2.0.50727_32\WsatConfig\8794ac9fff9b4447b6fbe1cb97871b5f\WsatConfig.ni.exe
+ 2011-04-01 11:42 . 2011-04-01 11:42 245760 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsFormsIntegra#\99a8b3bbf8711d4e987ebe26c114e2ff\WindowsFormsIntegration.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 196608 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\a05265be1c268c46a4bc9eb7bcfbc724\UIAutomationTypes.ni.dll
+ 2011-04-01 11:42 . 2011-04-01 11:42 483328 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClient\e6902fdea0cb8f4bad0a3f084db3e7e0\UIAutomationClient.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 233472 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\da9cca544f3eef45baea2524d9e06560\System.ServiceProcess.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 339968 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\46017b874d83f74e8c5d8590115dca27\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 815104 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\9f580a24a6ba28418b8b5828c36b0eae\System.Runtime.Remoting.ni.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 655360 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\9251c901839f7b488da5efbd1b7e4cf8\System.Messaging.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 425984 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IO.Log\4326216ac1062748abd392ac55fe8a35\System.IO.Log.ni.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 995328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityModel\63fa7a383b29574ba3af9c031c388364\System.IdentityModel.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 237568 c:\windows\assembly\NativeImages_v2.0.50727_32\System.IdentityMode#\687dc9f1b7262c498a9d035245cda1ca\System.IdentityModel.Selectors.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 167936 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\e3f5d6b3a6b7ca4399c1c4c98be2e92e\System.Configuration.Install.ni.dll
+ 2011-04-01 11:42 . 2011-04-01 11:42 262144 c:\windows\assembly\NativeImages_v2.0.50727_32\sysglobl\396f15c4883f1b4db6ffe6493907d508\sysglobl.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 323584 c:\windows\assembly\NativeImages_v2.0.50727_32\SMSvcHost\cb01cc135f64be4a8e12f08180b9f66e\SMSvcHost.ni.exe
+ 2011-04-01 10:31 . 2011-04-01 10:31 286720 c:\windows\assembly\NativeImages_v2.0.50727_32\SMDiagnostics\9d16e669f7d162408af5b19ec8764982\SMDiagnostics.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 139264 c:\windows\assembly\NativeImages_v2.0.50727_32\ServiceModelReg\fee6a370b40e3f41ba68aef5eecfefdc\ServiceModelReg.ni.exe
+ 2011-04-01 10:29 . 2011-04-01 10:29 548864 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\fd3d2a86d3a8a049bc5de31dab9f4ad4\PresentationFramework.Luna.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 266240 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\eee865af359eea408b3c0d45658496f9\PresentationFramework.Royale.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 204800 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\523d043d4d7a8242aef3f56ee4a8b47b\PresentationFramework.Classic.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 393216 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\41e20e5a1f589d4a85ad6bb3765021c1\PresentationFramework.Aero.ni.dll
+ 2011-06-12 00:33 . 2011-06-12 00:33 114688 c:\windows\assembly\NativeImages_v2.0.50727_32\NeroBar\9c3b2527008b634b8aec86ff8f78a42a\NeroBar.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 405504 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\419fe7f5c0bb3247972f6541485c79fc\Microsoft.Transactions.Bridge.Dtc.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 434176 c:\windows\assembly\NativeImages_v2.0.50727_32\ComSvcConfig\2138df863558804db891f9e34ef52d50\ComSvcConfig.ni.exe
+ 2011-04-01 10:27 . 2011-04-01 10:27 372736 c:\windows\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35\UIAutomationClientsideProviders.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 163840 c:\windows\assembly\GAC_MSIL\UIAutomationClient\3.0.0.0__31bf3856ad364e35\UIAutomationClient.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 588592 c:\windows\assembly\GAC_MSIL\System.Workflow.Runtime\3.0.0.0__31bf3856ad364e35\System.Workflow.Runtime.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 688128 c:\windows\assembly\GAC_MSIL\System.Speech\3.0.0.0__31bf3856ad364e35\System.Speech.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 159744 c:\windows\assembly\GAC_MSIL\System.ServiceModel.Install\3.0.0.0__b77a5c561934e089\System.ServiceModel.Install.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 884736 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization\3.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 131072 c:\windows\assembly\GAC_MSIL\System.IO.Log\3.0.0.0__b03f5f7f11d50a3a\System.IO.Log.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 401408 c:\windows\assembly\GAC_MSIL\System.IdentityModel\3.0.0.0__b77a5c561934e089\System.IdentityModel.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 126976 c:\windows\assembly\GAC_MSIL\System.IdentityModel.Selectors\3.0.0.0__b77a5c561934e089\System.IdentityModel.Selectors.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 528384 c:\windows\assembly\GAC_MSIL\ReachFramework\3.0.0.0__31bf3856ad364e35\ReachFramework.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 897024 c:\windows\assembly\GAC_MSIL\PresentationUI\3.0.0.0__31bf3856ad364e35\PresentationUI.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 151552 c:\windows\assembly\GAC_MSIL\PresentationFramework.Royale\3.0.0.0__31bf3856ad364e35\PresentationFramework.Royale.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 376832 c:\windows\assembly\GAC_MSIL\PresentationFramework.Luna\3.0.0.0__31bf3856ad364e35\PresentationFramework.Luna.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 126976 c:\windows\assembly\GAC_MSIL\PresentationFramework.Classic\3.0.0.0__31bf3856ad364e35\PresentationFramework.Classic.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 184320 c:\windows\assembly\GAC_MSIL\PresentationFramework.Aero\3.0.0.0__31bf3856ad364e35\PresentationFramework.Aero.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 593920 c:\windows\assembly\GAC_MSIL\PresentationBuildTasks\3.0.0.0__31bf3856ad364e35\PresentationBuildTasks.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 352256 c:\windows\assembly\GAC_MSIL\Microsoft.Transactions.Bridge\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 344064 c:\windows\assembly\GAC_32\System.Printing\3.0.0.0__31bf3856ad364e35\System.Printing.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 151552 c:\windows\assembly\GAC_32\Microsoft.Transactions.Bridge.Dtc\3.0.0.0__b03f5f7f11d50a3a\Microsoft.Transactions.Bridge.Dtc.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 223232 c:\windows\assembly\GAC\Microsoft.DirectX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 223232 c:\windows\assembly\GAC\Microsoft.DirectX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 178176 c:\windows\assembly\GAC\Microsoft.DirectX.DirectSound\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectSound.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 178176 c:\windows\assembly\GAC\Microsoft.DirectX.DirectSound\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectSound.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 364544 c:\windows\assembly\GAC\Microsoft.DirectX.DirectPlay\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectPlay.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 364544 c:\windows\assembly\GAC\Microsoft.DirectX.DirectPlay\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectPlay.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 159232 c:\windows\assembly\GAC\Microsoft.DirectX.DirectInput\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectInput.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 159232 c:\windows\assembly\GAC\Microsoft.DirectX.DirectInput\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectInput.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 145920 c:\windows\assembly\GAC\Microsoft.DirectX.DirectDraw\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectDraw.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 145920 c:\windows\assembly\GAC\Microsoft.DirectX.DirectDraw\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.DirectDraw.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2911.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2911.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2910.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 578560 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2910.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2909.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2909.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2908.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 577536 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2908.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 577024 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2907.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 577024 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2907.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 576000 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2906.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 576000 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2906.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 567296 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2905.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 567296 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2905.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 563712 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2904.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 563712 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2904.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 473600 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3D\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3D.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 473600 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3D\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3D.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 3780936 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_d5fe2ecb\mfc90u.dll
+ 2011-01-11 00:59 . 2011-01-11 00:59 3766088 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.5570_x-ww_d5fe2ecb\mfc90.dll
+ 2006-10-14 10:22 . 2006-10-14 10:22 1698048 c:\windows\system32\XpsSvcs.dll
+ 2011-04-01 10:26 . 2006-10-14 10:22 1698048 c:\windows\system32\spool\XPSEP\i386\xpssvcs.dll
+ 2011-04-01 10:26 . 2006-10-14 10:22 1698048 c:\windows\system32\spool\XPSEP\i386\i386\xpssvcs.dll
+ 2011-04-01 10:26 . 2006-10-14 10:09 2946304 c:\windows\system32\spool\XPSEP\amd64\xpssvcs.dll
+ 2011-04-01 10:26 . 2006-10-14 10:09 2946304 c:\windows\system32\spool\XPSEP\amd64\amd64\xpssvcs.dll
+ 2006-10-14 10:22 . 2006-10-14 10:22 1698048 c:\windows\system32\spool\drivers\w32x86\3\XpsSvcs.dll
+ 2011-05-11 09:34 . 2011-05-11 09:34 1467200 c:\windows\system32\msvcr100d.dll
+ 2007-08-27 05:41 . 2007-08-27 05:41 1089440 c:\windows\system32\msidcrl40.dll
+ 2006-10-20 11:30 . 2006-10-20 11:30 1980704 c:\windows\system32\milcore.dll
+ 2011-08-14 08:04 . 2003-03-18 22:12 1047552 c:\windows\system32\mfc71u.dll
+ 2011-07-10 02:25 . 2003-03-19 03:20 1060864 c:\windows\system32\MFC71.dll
+ 2010-12-31 17:44 . 2011-08-17 20:04 6277280 c:\windows\system32\Macromed\Flash\NPSWF32.dll
+ 2001-09-05 11:00 . 2004-05-04 01:53 1645320 c:\windows\system32\gdiplus.dll
+ 2010-12-31 03:34 . 2011-07-09 23:12 3565096 c:\windows\system32\FNTCACHE.DAT
+ 2006-10-14 10:22 . 2006-10-14 10:22 1698048 c:\windows\system32\dllcache\XpsSvcs.dll
+ 2010-12-31 14:03 . 2008-07-11 22:18 3851784 c:\windows\system32\D3DX9_39.dll
- 2010-12-31 14:03 . 2008-07-10 01:00 3851784 c:\windows\system32\D3DX9_39.dll
- 2010-12-31 14:03 . 2008-07-10 01:00 1493528 c:\windows\system32\D3DCompiler_39.dll
+ 2010-12-31 14:03 . 2008-07-11 22:18 1493528 c:\windows\system32\D3DCompiler_39.dll
 
+ 2006-10-20 04:03 . 2006-10-20 04:03 2628608 c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsLexicons0009.dll
+ 2006-10-20 06:09 . 2006-10-20 06:09 4874240 c:\windows\Microsoft.NET\Framework\v3.0\WPF\NlsData0009.dll
+ 2006-10-29 18:05 . 2006-10-29 18:05 2723840 c:\windows\Microsoft.NET\Framework\v3.0\Windows Workflow Foundation\WF_3.0_x86.msi
+ 2011-04-01 10:27 . 2011-04-01 10:27 8044544 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\wcf.msi
+ 2006-10-29 17:34 . 2006-10-29 17:34 5623808 c:\windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\System.ServiceModel.dll
+ 2006-10-29 13:19 . 2006-10-29 13:19 1103872 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\WapUI.dll
+ 2006-10-29 13:16 . 2006-10-29 13:16 1139712 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\vs_setup.dll
+ 2006-10-29 13:15 . 2006-10-29 13:15 1621504 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\SITSetup.dll
+ 2006-10-29 13:17 . 2006-10-29 13:17 1054720 c:\windows\Microsoft.NET\Framework\v3.0\Microsoft .NET Framework 3.0\gencomp.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 1303896 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 1303896 c:\windows\Microsoft.NET\assembly\GAC_MSIL\WindowsBase\v4.0_4.0.0.0__31bf3856ad364e35\WindowsBase.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 3481928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 3481928 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 2207568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 2207568 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Xml\v4.0_4.0.0.0__b77a5c561934e089\System.XML.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 1587064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 1587064 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.ComponentModel\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 1070960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 1070960 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Workflow.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 4982120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 4982120 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 1711496 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 1711496 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Windows.Forms.DataVisualization.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 1836904 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 1836904 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 1697144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DataVisualization.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 1697144 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.DataVisualization\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.DataVisualization.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 6067048 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 6067048 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 1026936 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 1026936 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Serialization\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Serialization.dll
- 2011-03-27 14:57 . 2011-03-27 14:57 5078360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 5078360 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 4464480 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 4464480 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.Entity\v4.0_4.0.0.0__b77a5c561934e089\System.Data.Entity.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 1339736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 1339736 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 1199968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 1199968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 1462648 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 1462648 c:\windows\Microsoft.NET\assembly\GAC_MSIL\System.Activities.Presentation\v4.0_4.0.0.0__31bf3856ad364e35\System.Activities.Presentation.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 6346600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 6346600 c:\windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework\v4.0_4.0.0.0__31bf3856ad364e35\PresentationFramework.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 1327968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 1327968 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 1064816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v4.0.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 1064816 c:\windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Tasks.v4.0\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.v4.0.dll
+ 2011-05-11 09:31 . 2011-05-11 09:31 5174608 c:\windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2011-03-27 14:58 . 2011-03-27 14:58 5174608 c:\windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 2970968 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 2970968 c:\windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 3545952 c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 3545952 c:\windows\Microsoft.NET\assembly\GAC_32\PresentationCore\v4.0_4.0.0.0__31bf3856ad364e35\PresentationCore.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 5196112 c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2011-05-11 09:29 . 2011-05-11 09:29 5196112 c:\windows\Microsoft.NET\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.dll
- 2011-03-27 14:56 . 2011-03-27 14:56 2989456 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll
+ 2011-05-11 09:30 . 2011-05-11 09:30 2989456 c:\windows\Microsoft.NET\assembly\GAC_32\Microsoft.VisualBasic.Activities.Compiler\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Activities.Compiler.dll
+ 2011-08-17 19:54 . 2011-08-17 19:54 5157376 c:\windows\Installer\e9bfa4b.msi
+ 2011-08-05 05:49 . 2011-08-05 05:49 1541120 c:\windows\Installer\7cf47330.msi
+ 2011-05-29 21:09 . 2011-05-29 21:09 1529344 c:\windows\Installer\7924a3d.msi
+ 2011-08-28 01:27 . 2011-08-28 01:27 9960960 c:\windows\Installer\4fe1c0e.msi
+ 2011-04-01 10:27 . 2011-04-01 10:27 1142784 c:\windows\Installer\13802675.msi
+ 2011-08-28 01:27 . 2011-08-28 01:27 1693048 c:\windows\Installer\{3AC8457C-0385-4BEA-A959-E095F05D6D67}\BFBC2Updater.exe
+ 2011-04-01 10:28 . 2011-04-01 10:28 3289088 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\c5fb411a32738947ae861e74d144ed11\WindowsBase.ni.dll
+ 2011-04-01 11:42 . 2011-04-01 11:42 1122304 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationClients#\3a2dadc48ab66248b2dceb4ad04706af\UIAutomationClientsideProviders.ni.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 2060288 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Run#\1af4745baa94c943b67a06720c082a02\System.Workflow.Runtime.ni.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 4599808 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Com#\9bce3ffb83c4c74fa9b4720b9e7167cf\System.Workflow.ComponentModel.ni.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 2965504 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Workflow.Act#\17e5df0f40526d4ca1034b4c1ad02098\System.Workflow.Activities.ni.dll
+ 2011-04-01 11:42 . 2011-04-01 11:42 2043904 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Speech\398bc0ac6603fe4c9e01d24df3c3b626\System.Speech.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 2371584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\d1a86376449a6f498f30db11e1790fc9\System.Runtime.Serialization.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 1052672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Printing\252d12a4a4032441a0d8338bfe5e6528\System.Printing.ni.dll
+ 2011-06-12 00:33 . 2011-06-12 00:33 1060864 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\e5ec310ca546404c8a43607f4b45200b\System.Management.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 2703360 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\c621721e33caf44894872204544b7af4\System.Data.SqlXml.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 1183744 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\4570ac59539d09458fb115113bbfc36c\System.Data.OracleClient.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 2338816 c:\windows\assembly\NativeImages_v2.0.50727_32\ReachFramework\f55f749a9b2f3b499661d536d3b90ee5\ReachFramework.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 1757184 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationUI\7c9150cfd81d12429c7f5591c4b2aca8\PresentationUI.ni.dll
+ 2011-04-01 11:42 . 2011-04-01 11:42 1576960 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationBuildTa#\c6238090eb49744d84a37da61d4ccde6\PresentationBuildTasks.ni.dll
+ 2011-04-01 10:31 . 2011-04-01 10:31 1069056 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Transacti#\19b22c6fbaaff342ba11dc743b7d94e0\Microsoft.Transactions.Bridge.ni.dll
+ 2011-06-12 00:33 . 2011-06-12 00:33 2441216 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\ad48adef24d31e4392c1b3bdf4f06225\Microsoft.JScript.ni.dll
+ 2011-06-12 00:33 . 2011-06-12 00:33 8867840 c:\windows\assembly\NativeImages_v2.0.50727_32\ComponentFactory.Kr#\4dc3d3e7b99451409c95f543ede9a7b6\ComponentFactory.Krypton.Toolkit.ni.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 1167360 c:\windows\assembly\GAC_MSIL\WindowsBase\3.0.0.0__31bf3856ad364e35\WindowsBase.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 1641272 c:\windows\assembly\GAC_MSIL\System.Workflow.ComponentModel\3.0.0.0__31bf3856ad364e35\System.Workflow.ComponentModel.dll
+ 2011-04-01 10:30 . 2011-04-01 10:30 1108784 c:\windows\assembly\GAC_MSIL\System.Workflow.Activities\3.0.0.0__31bf3856ad364e35\System.Workflow.Activities.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 5623808 c:\windows\assembly\GAC_MSIL\System.ServiceModel\3.0.0.0__b77a5c561934e089\System.ServiceModel.dll
+ 2011-04-01 10:27 . 2011-04-01 10:27 4972544 c:\windows\assembly\GAC_MSIL\PresentationFramework\3.0.0.0__31bf3856ad364e35\PresentationFramework.dll
+ 2011-06-12 00:33 . 2011-06-12 00:33 2603928 c:\windows\assembly\GAC_MSIL\ComponentFactory.Krypton.Toolkit\4.3.1.0__a87e673e9ecb6e8e\ComponentFactory.Krypton.Toolkit.DLL
+ 2011-04-01 10:27 . 2011-04-01 10:27 3915776 c:\windows\assembly\GAC_32\PresentationCore\3.0.0.0__31bf3856ad364e35\PresentationCore.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 2846720 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2903.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 2846720 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2903.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2011-08-28 01:21 . 2011-08-28 01:21 2676224 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
- 2011-03-27 14:53 . 2011-03-27 14:53 2676224 c:\windows\assembly\GAC\Microsoft.DirectX.Direct3DX\1.0.2902.0__31bf3856ad364e35\Microsoft.DirectX.Direct3DX.dll
+ 2008-10-21 19:29 . 2008-10-21 19:29 13643936 c:\windows\system32\xlivefnt.dll
+ 2008-10-21 19:29 . 2008-10-21 19:29 14303392 c:\windows\system32\xlive.dll
+ 2006-10-29 18:05 . 2006-10-29 18:05 11390464 c:\windows\Microsoft.NET\Framework\v3.0\WPF\wpf.msi
+ 2011-04-01 10:31 . 2011-04-01 10:31 17506304 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceModel\4444f137690ed649a26c9a57ca8c136b\System.ServiceModel.ni.dll
+ 2011-04-01 10:29 . 2011-04-01 10:29 14643200 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFramewo#\6511d6d68985944db33ea9b1ff7f1477\PresentationFramework.ni.dll
+ 2011-04-01 10:28 . 2011-04-01 10:28 12038144 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\896b8567169d214e8f1ee9a72e345e42\PresentationCore.ni.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-07-04 11:43 122512 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-04-16 3872080]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2007-10-08 1036288]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2010-10-16 110696]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-10-16 13851752]
"nwiz"="c:\program files\NVIDIA Corporation\nView\nwiz.exe" [2010-08-25 1753192]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-07-04 3493720]
"SwitchBoard"="c:\program files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"Samsung PanelMgr"="c:\windows\Samsung\PanelMgr\SSMMgr.exe" [2009-10-12 614400]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-26 31016]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2011-07-28 1259376]
"AdobeCS5ServiceManager"="c:\program files\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" [2010-02-21 406992]
"AdobeAAMUpdater-1.0"="c:\program files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-03-05 500208]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2010-11-10 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"RunNarrator"="Narrator.exe" [2008-04-14 53760]
.
c:\documents and settings\Administrator\Start Menu\Programs\Startup\
Dropbox.lnk - c:\documents and settings\Administrator\Application Data\Dropbox\bin\Dropbox.exe [N/A]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"DisableStatusMessages"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"e:\\UnrealTournament\\System\\UnrealTournament.exe"=
"f:\\bak\\Program Files\\Warcraft III (ba)\\war3.exe"=
"c:\\Rainbow Six Vegas 2\\Binaries\\R6Vegas2_Game.exe"=
"c:\\Documents and Settings\\Administrator\\Desktop\\byond\\bin\\byond.exe"=
"c:\\Battlefield 2\\BF2.exe"=
"c:\\Program Files\\EA GAMES\\Battlefield 2\\BF2.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\DroidCam\\DroidCamApp.exe"=
"c:\\WINDOWS\\system32\\SUPDSvc.exe"=
"c:\\Documents and Settings\\All Users\\Application Data\\NexonUS\\NGM\\NGM.exe"=
"c:\\Program Files\\Pando Networks\\Media Booster\\PMB.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Updater.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"1035:TCP"= 1035:TCP:Akamai NetSession Interface
"5000:UDP"= 5000:UDP:Akamai NetSession Interface
"57927:TCP"= 57927:TCP:pando Media Booster
"57927:UDP"= 57927:UDP:pando Media Booster
"59076:TCP"= 59076:TCP:pando Media Booster
"59076:UDP"= 59076:UDP:pando Media Booster
.
R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [8/18/2011 5:54 AM 64512]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [8/18/2011 6:00 AM 441176]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [8/18/2011 6:01 AM 309848]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [8/18/2011 6:01 AM 19544]
R3 DroidCam;DroidCam Virtual Audio;c:\windows\system32\drivers\droidcam.sys [2/12/2011 7:06 PM 21376]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [7/21/2011 2:59 PM 2152152]
S3 HTCAND32;HTC Device Driver;c:\windows\system32\drivers\ANDROIDUSB.sys [1/1/2011 7:08 PM 24576]
S3 Lavasoft Kernexplorer;Lavasoft helper driver;c:\program files\Lavasoft\Ad-Aware\kernexplorer.sys [7/21/2011 2:59 PM 15232]
S3 Samsung UPD Service;Samsung UPD Service;c:\windows\system32\SUPDSvc.exe [2/25/2011 11:20 AM 132464]
S3 SwitchBoard;SwitchBoard;c:\program files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2/19/2010 1:37 PM 517096]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
S4 a347bus;a347bus;c:\windows\system32\drivers\a347bus.sys [12/31/2010 10:59 PM 160640]
S4 a347scsi;a347scsi;c:\windows\system32\drivers\a347scsi.sys [12/31/2010 10:59 PM 5248]
S4 sptd;sptd;c:\windows\system32\drivers\sptd.sys [3/3/2011 2:30 PM 691696]
.
Contents of the 'Scheduled Tasks' folder
.
2011-09-25 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2011-07-21 07:40]
.
.
------- Supplementary Scan -------
.
uStart Page = about:blank
uInternet Settings,ProxyOverride = local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~4\Office12\EXCEL.EXE/3000
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\qiklkga9.default\
FF - prefs.js: network.proxy.type - 0
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}
FF - Ext: Skype extension: {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} - c:\program files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: DivX Plus Web Player HTML5 &lt;video&gt;: {23fcfd51-4958-4f00-80a3-ae97e717ed8b} - c:\program files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF - user.js: browser.sessionstore.resume_from_crash - false
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-09-25 11:00
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-2052111302-1767777339-1417001333-500\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FED467A1-F794-F3DB-7AC5-6EB819A59CE3}*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
"iambjhjkbnaaolfnck"=hex:6a,61,69,63,6b,68,66,70,61,62,6a,61,6e,62,6c,67,6d,6f,
68,6c,00,00
"hacehdmjogehmlpo"=hex:6a,61,69,63,6b,68,66,70,61,62,6a,61,6e,62,6c,67,6d,6f,
68,6c,00,09
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(2748)
c:\windows\system32\msi.dll
c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
c:\program files\TortoiseSVN\bin\TortoiseStub.dll
c:\program files\TortoiseSVN\bin\TortoiseSVN.dll
c:\program files\TortoiseSVN\bin\intl3_tsvn.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
c:\program files\Microsoft Office\Office12\1033\GrooveIntlResource.dll
c:\program files\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvsvc32.exe
c:\windows\system32\PnkBstrA.exe
c:\program files\TortoiseSVN\bin\TSVNCache.exe
c:\windows\system32\RUNDLL32.EXE
c:\program files\Canon\CAL\CALMAIN.exe
.
**************************************************************************
.
Completion time: 2011-09-25 11:03:06 - machine was rebooted
ComboFix-quarantined-files.txt 2011-09-25 01:03
ComboFix2.txt 2011-03-28 15:40
.
Pre-Run: 636,381,847,552 bytes free
Post-Run: 636,472,274,944 bytes free
.
- - End Of File - - 91868FDC7D99004B8B2188E11166C9E9
 
Good job :)

How is computer doing?

1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box
  • Click OK
Windows Vista/7 users: click Start, in "Start search" type notepad and press Enter.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
DDS::
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com

RegNull::
[HKEY_USERS\S-1-5-21-2052111302-1767777339-1417001333-500\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\{FED467A1-F794-F3DB-7AC5-6EB819A59CE3}*]


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
Before I ran this, the computer showed no more signs of a virus present.. I've followed your instructions and here are the results again

Both times running combofix, it said that I had avast and lavasoft ad-aware running when it wasn't.. also, my avast shortcut now displays a square empty window.. I'm too afraid to try and open it.. should i reinstall?

ComboFix 11-09-24.04 - Administrator 25/09/2011 11:53:00.3.4 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.3327.2872 [GMT 10:00]
Running from: c:\documents and settings\Administrator\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Administrator\Desktop\CFScript.txt
AV: avast! Antivirus *Enabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
AV: Lavasoft Ad-Watch Live! Anti-Virus *Enabled/Updated* {A1C4F2E0-7FDE-4917-AFAE-013EFC3EDE33}
.
.
((((((((((((((((((((((((( Files Created from 2011-08-25 to 2011-09-25 )))))))))))))))))))))))))))))))
.
.
2011-09-25 00:42 . 2008-04-14 12:00 138112 -c--a-w- c:\windows\system32\dllcache\afd.sys
2011-09-25 00:42 . 2008-04-14 12:00 138112 ----a-w- c:\windows\system32\drivers\afd.sys
2011-09-24 02:56 . 2011-09-24 03:05 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-09-24 02:56 . 2011-09-24 02:56 -------- d-----w- c:\documents and settings\Administrator\Application Data\Malwarebytes
2011-09-24 02:56 . 2011-09-24 02:56 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2011-09-24 02:45 . 2011-09-24 02:45 -------- d-----w- c:\program files\ESET
2011-09-24 02:13 . 2011-09-24 02:13 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Sunbelt Software
2011-09-24 01:18 . 2011-09-24 01:18 -------- d-----w- c:\documents and settings\Administrator\Application Data\GeoVid
2011-09-24 01:04 . 2000-01-03 20:39 212992 ----a-w- c:\program files\Common Files\InstallShield\engine\6\Intel 32\ILog.dll
2011-09-24 00:57 . 2011-09-24 00:57 -------- d-----w- c:\documents and settings\Administrator\Application Data\DuckLink
2011-09-23 05:35 . 2011-09-23 05:35 -------- d-----w- c:\documents and settings\Administrator\Application Data\TortoiseSVN
2011-09-23 05:35 . 2011-09-23 05:35 -------- d-----w- c:\documents and settings\Administrator\Application Data\Subversion
2011-09-23 05:32 . 2011-09-25 00:59 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\TSVNCache
2011-09-23 05:30 . 2011-09-23 05:30 -------- d-----w- c:\program files\TortoiseSVN
2011-09-23 05:30 . 2011-09-23 05:30 -------- d-----w- c:\program files\Common Files\TortoiseOverlays
2011-09-21 00:54 . 2011-09-21 00:55 -------- d-----w- c:\documents and settings\Administrator\Application Data\Sony Online Entertainment
2011-09-21 00:54 . 2011-09-21 00:54 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\SCE
2011-09-21 00:20 . 2011-09-21 00:20 -------- d-----w- c:\program files\Sony Online Entertainment
2011-09-20 00:00 . 2011-09-20 00:00 -------- d-----w- c:\documents and settings\Administrator\Application Data\pymclevel
2011-09-18 23:37 . 2011-09-22 08:52 -------- d-----w- C:\Canon DIGITAL IXUS 75
2011-09-18 23:37 . 2011-09-18 23:37 -------- d-----w- c:\documents and settings\Administrator\Application Data\ZoomBrowser EX
2011-09-18 23:30 . 2011-09-18 23:30 -------- d-----w- c:\documents and settings\All Users\Application Data\ZoomBrowser
2011-09-18 23:28 . 2000-02-18 08:45 2700288 ----a-w- c:\windows\system32\opapi11.dll
2011-09-18 23:28 . 2011-09-18 23:30 -------- d-----w- c:\program files\Canon
2011-09-18 23:28 . 1998-01-23 02:22 304128 ----a-w- c:\windows\IsUninst.exe
2011-09-18 23:25 . 2011-09-18 23:29 -------- d-----w- c:\program files\Common Files\Canon
2011-09-07 06:26 . 2011-09-24 04:21 -------- d-----w- c:\program files\Runes of Magic
2011-09-06 00:07 . 2011-09-07 07:13 -------- d-----w- c:\documents and settings\Administrator\Application Data\FOG Downloader
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-09-21 00:55 . 2011-06-08 22:20 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-08-29 23:42 . 2011-01-30 07:04 138520 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-08-29 23:42 . 2011-01-30 07:04 234536 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-08-29 23:42 . 2011-01-30 07:04 234536 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-08-29 23:40 . 2011-01-30 05:25 75064 ----a-w- c:\windows\system32\PnkBstrA.exe
2011-08-17 20:02 . 2011-08-17 20:02 101720 ----a-w- c:\windows\system32\drivers\SBREDrv.sys
2011-08-17 20:02 . 2011-08-18 02:57 16432 ----a-w- c:\windows\system32\lsdelete.exe
2011-07-22 20:51 . 2011-07-22 20:51 94208 ----a-w- c:\windows\system32\dpl100.dll
2011-07-21 04:59 . 2011-08-17 19:54 64512 ----a-w- c:\windows\system32\drivers\Lbd.sys
2011-07-18 04:08 . 2011-07-18 04:08 249856 ------w- c:\windows\Setup1.exe
2011-07-18 04:08 . 2011-07-18 04:08 73216 ----a-w- c:\windows\ST6UNST.EXE
2011-07-10 02:25 . 2011-07-10 02:25 17408 ----a-w- C:\psapi.dll
2011-07-04 11:43 . 2011-08-17 20:00 40112 ----a-w- c:\windows\avastSS.scr
2011-07-04 11:43 . 2011-08-17 20:00 199304 ----a-w- c:\windows\system32\aswBoot.exe
2011-07-04 11:36 . 2011-08-17 20:00 441176 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-07-04 11:36 . 2011-08-17 20:01 309848 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-07-04 11:35 . 2011-08-17 20:00 43608 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-07-04 11:35 . 2011-08-17 20:00 102616 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2011-07-04 11:35 . 2011-08-17 20:00 96344 ----a-w- c:\windows\system32\drivers\aswmon.sys
2011-07-04 11:32 . 2011-08-17 20:00 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-07-04 11:32 . 2011-08-17 20:00 30808 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2011-07-04 11:32 . 2011-08-17 20:01 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-07-04 11:43 122512 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2010-03-20 22:55 87304 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-04-16 3872080]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2007-10-08 1036288]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2010-10-16 110696]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-10-16 13851752]
"nwiz"="c:\program files\NVIDIA Corporation\nView\nwiz.exe" [2010-08-25 1753192]
"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2011-07-04 3493720]
"SwitchBoard"="c:\program files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"Samsung PanelMgr"="c:\windows\Samsung\PanelMgr\SSMMgr.exe" [2009-10-12 614400]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-26 31016]
"DivXUpdate"="c:\program files\DivX\DivX Update\DivXUpdate.exe" [2011-07-28 1259376]
"AdobeCS5ServiceManager"="c:\program files\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe" [2010-02-21 406992]
"AdobeAAMUpdater-1.0"="c:\program files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2010-03-05 500208]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2010-11-10 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"RunNarrator"="Narrator.exe" [2008-04-14 53760]
.
c:\documents and settings\Administrator\Start Menu\Programs\Startup\
Dropbox.lnk - c:\documents and settings\Administrator\Application Data\Dropbox\bin\Dropbox.exe [N/A]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"DisableStatusMessages"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"e:\\UnrealTournament\\System\\UnrealTournament.exe"=
"f:\\bak\\Program Files\\Warcraft III (ba)\\war3.exe"=
"c:\\Rainbow Six Vegas 2\\Binaries\\R6Vegas2_Game.exe"=
"c:\\Documents and Settings\\Administrator\\Desktop\\byond\\bin\\byond.exe"=
"c:\\Battlefield 2\\BF2.exe"=
"c:\\Program Files\\EA GAMES\\Battlefield 2\\BF2.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\Program Files\\DroidCam\\DroidCamApp.exe"=
"c:\\WINDOWS\\system32\\SUPDSvc.exe"=
"c:\\Documents and Settings\\All Users\\Application Data\\NexonUS\\NGM\\NGM.exe"=
"c:\\Program Files\\Pando Networks\\Media Booster\\PMB.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Updater.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"1035:TCP"= 1035:TCP:Akamai NetSession Interface
"5000:UDP"= 5000:UDP:Akamai NetSession Interface
"57927:TCP"= 57927:TCP:pando Media Booster
"57927:UDP"= 57927:UDP:pando Media Booster
"59076:TCP"= 59076:TCP:pando Media Booster
"59076:UDP"= 59076:UDP:pando Media Booster
.
R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [8/18/2011 5:54 AM 64512]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [8/18/2011 6:00 AM 441176]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [8/18/2011 6:01 AM 309848]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [8/18/2011 6:01 AM 19544]
R3 DroidCam;DroidCam Virtual Audio;c:\windows\system32\drivers\droidcam.sys [2/12/2011 7:06 PM 21376]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [7/21/2011 2:59 PM 2152152]
S3 HTCAND32;HTC Device Driver;c:\windows\system32\drivers\ANDROIDUSB.sys [1/1/2011 7:08 PM 24576]
S3 Lavasoft Kernexplorer;Lavasoft helper driver;c:\program files\Lavasoft\Ad-Aware\kernexplorer.sys [7/21/2011 2:59 PM 15232]
S3 Samsung UPD Service;Samsung UPD Service;c:\windows\system32\SUPDSvc.exe [2/25/2011 11:20 AM 132464]
S3 SwitchBoard;SwitchBoard;c:\program files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [2/19/2010 1:37 PM 517096]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
S4 a347bus;a347bus;c:\windows\system32\drivers\a347bus.sys [12/31/2010 10:59 PM 160640]
S4 a347scsi;a347scsi;c:\windows\system32\drivers\a347scsi.sys [12/31/2010 10:59 PM 5248]
S4 sptd;sptd;c:\windows\system32\drivers\sptd.sys [3/3/2011 2:30 PM 691696]
.
Contents of the 'Scheduled Tasks' folder
.
2011-09-25 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2011-07-21 07:40]
.
.
------- Supplementary Scan -------
.
uStart Page = about:blank
uInternet Settings,ProxyOverride = local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~4\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.1.254
FF - ProfilePath - c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\qiklkga9.default\
FF - prefs.js: network.proxy.type - 0
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}
FF - Ext: Skype extension: {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} - c:\program files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - Ext: DivX Plus Web Player HTML5 &lt;video&gt;: {23fcfd51-4958-4f00-80a3-ae97e717ed8b} - c:\program files\DivX\DivX Plus Web Player\firefox\DivXHTML5
FF - user.js: browser.sessionstore.resume_from_crash - false
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-09-25 12:01
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(1260)
c:\windows\system32\msi.dll
c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
c:\program files\TortoiseSVN\bin\TortoiseStub.dll
c:\program files\TortoiseSVN\bin\TortoiseSVN.dll
c:\program files\TortoiseSVN\bin\intl3_tsvn.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
c:\program files\Microsoft Office\Office12\1033\GrooveIntlResource.dll
c:\program files\Common Files\Adobe\Acrobat\ActiveX\PDFShell.dll
.
Completion time: 2011-09-25 12:04:46
ComboFix-quarantined-files.txt 2011-09-25 02:04
ComboFix2.txt 2011-09-25 01:03
ComboFix3.txt 2011-03-28 15:40
.
Pre-Run: 636,586,668,032 bytes free
Post-Run: 636,574,076,928 bytes free
.
- - End Of File - - 3F4F06B519F43875D47C66369708686E
 
Looks good now :)

You're running two AV programs, Lavasoft Ad-Watch Live! Anti-Virus and Avast.
One of them has to go.
I suggest Lavasoft goes.

Then....

Please download Rootkit Unhooker from one of the following links and save it to your desktop.
In order to use this tool if you downloaded from either of the second two links, you will need to extract the RKUnhookerLE.exe file using a program capable of extracing ZIP and RAR compressed files. If you don't have an extraction program, you can download, install and use the free 7-zip utility.

  • Double-click on RKUnhookerLE.exe to start the program.
    Vista/Windows 7 users right-click and select Run As Administrator.
  • Click the Report tab, then click Scan.
  • Check Drivers, Stealth, and uncheck the rest.
  • Click OK.
  • Wait until it's finished and then go to File > Save Report.
  • Save the report to your Desktop.
  • Copy and paste the contents of the report into your next reply.
-- Note: You may get this warning...just ignore it, click OK and continue: "Rootkit Unhooker has detected a parasite inside itself! It is recommended to remove parasite, okay?".

===============================================================

Download Malwarebytes' Anti-Malware (aka MBAM): http://www.malwarebytes.org/products/malwarebytes_free to your desktop.

* Double-click mbam-setup.exe and follow the prompts to install the program.
* At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
* If an update is found, it will download and install the latest version.
* Once the program has loaded, select Perform quick scan, then click Scan.
* When the scan is complete, click OK, then Show Results to view the results.
* Be sure that everything is checked, and click Remove Selected.
* When completed, a log will open in Notepad.
* Post the log back here.

Be sure to restart the computer.

The log can also be found here:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt
 
Thanks so much for the fast replies.. once again, here are the results

RkU Version: 3.8.389.593, Type LE (SR2)
==============================================
OS Name: Windows XP
Version 5.1.2600 (Service Pack 3)
Number of processors #4
==============================================
>Drivers
==============================================
0xB6F85000 C:\WINDOWS\system32\DRIVERS\nv4_mini.sys 9625600 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Miniport Driver, Version 260.99 )
0xBD012000 C:\WINDOWS\System32\nv4_disp.dll 6361088 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Display driver, Version 260.99 )
0x804D7000 C:\WINDOWS\system32\ntkrnlpa.exe 2150400 bytes (Microsoft Corporation, NT Kernel & System)
0x804D7000 PnpManager 2150400 bytes
0x804D7000 RAW 2150400 bytes
0x804D7000 WMIxWDM 2150400 bytes
0xBF800000 Win32k 1847296 bytes
0xBF800000 C:\WINDOWS\System32\win32k.sys 1847296 bytes (Microsoft Corporation, Multi-User Win32 Driver)
0xB7E35000 Ntfs.sys 577536 bytes (Microsoft Corporation, NT File System Driver)
0xB4550000 C:\WINDOWS\System32\Drivers\aswSnx.SYS 458752 bytes (AVAST Software, avast! Virtualization Driver)
0xB460A000 C:\WINDOWS\system32\DRIVERS\mrxsmb.sys 458752 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
0xB4869000 C:\WINDOWS\system32\drivers\Senfilt.sys 393216 bytes (Sensaura, Sensaura WDM 3D Audio Driver)
0xB6A83000 C:\WINDOWS\system32\DRIVERS\update.sys 385024 bytes (Microsoft Corporation, Update Driver)
0xB47DD000 C:\WINDOWS\system32\DRIVERS\tcpip.sys 364544 bytes (Microsoft Corporation, TCP/IP Protocol Driver)
0xB3267000 C:\WINDOWS\system32\DRIVERS\srv.sys 335872 bytes (Microsoft Corporation, Server driver)
0xB48E3000 C:\WINDOWS\system32\drivers\ADIHdAud.sys 327680 bytes (Analog Devices, Inc., High Definition Audio Function Driver)
0xB45C0000 C:\WINDOWS\System32\Drivers\aswSP.SYS 303104 bytes (AVAST Software, avast! self protection module)
0xBFFA0000 C:\WINDOWS\System32\ATMFD.DLL 286720 bytes (Adobe Systems Incorporated, Windows NT OpenType/Type 1 Font Driver)
0xB2CF6000 C:\WINDOWS\System32\Drivers\HTTP.sys 266240 bytes (Microsoft Corporation, HTTP Protocol Stack)
0xB6EE7000 C:\WINDOWS\system32\DRIVERS\yk51x86.sys 253952 bytes (Marvell, NDIS5.1 Miniport Driver for Marvell Yukon Ethernet Controller)
0xB6AE1000 C:\WINDOWS\system32\DRIVERS\rdpdr.sys 196608 bytes (Microsoft Corporation, Microsoft RDP Device redirector)
0xB7F79000 ACPI.sys 188416 bytes (Microsoft Corporation, ACPI Driver for NT)
0xB3309000 C:\WINDOWS\system32\DRIVERS\mrxdav.sys 184320 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
0xB7E08000 NDIS.sys 184320 bytes (Microsoft Corporation, NDIS 5.1 wrapper driver)
0xB29C1000 C:\WINDOWS\system32\drivers\kmixer.sys 176128 bytes (Microsoft Corporation, Kernel Mode Audio Mixer)
0xB467A000 C:\WINDOWS\system32\DRIVERS\rdbss.sys 176128 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
0xB6F25000 C:\WINDOWS\system32\DRIVERS\HDAudBus.sys 163840 bytes (Windows (R) Server 2003 DDK provider, High Definition Audio Bus Driver v1.0a)
0xB4767000 C:\WINDOWS\system32\DRIVERS\netbt.sys 163840 bytes (Microsoft Corporation, MBT Transport driver)
0xB7F23000 dmio.sys 155648 bytes (Microsoft Corp., Veritas Software, NT Disk Manager I/O Driver)
0xB478F000 C:\WINDOWS\system32\DRIVERS\ipnat.sys 155648 bytes (Microsoft Corporation, IP Network Address Translator)
0xB6EA0000 C:\WINDOWS\system32\drivers\portcls.sys 147456 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
0xB6F4D000 C:\WINDOWS\system32\DRIVERS\USBPORT.SYS 147456 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
0xB6EC4000 C:\WINDOWS\system32\DRIVERS\ks.sys 143360 bytes (Microsoft Corporation, Kernel CSA Library)
0xB4745000 C:\WINDOWS\System32\drivers\afd.sys 139264 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
0x806E4000 ACPI_HAL 134400 bytes
0x806E4000 C:\WINDOWS\system32\hal.dll 134400 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
0xB7EEB000 fltMgr.sys 131072 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
0xB7F49000 ftdisk.sys 126976 bytes (Microsoft Corporation, FT Disk Driver)
0xB48C9000 C:\WINDOWS\system32\drivers\AEAudio.sys 106496 bytes (Andrea Electronics Corporation, Audio Noise Filtering Driver (32-bit))
0xB7DEE000 Mup.sys 106496 bytes (Microsoft Corporation, Multiple UNC Provider driver)
0xB7F0B000 atapi.sys 98304 bytes (Microsoft Corporation, IDE/ATAPI Port Driver)
0xB44E8000 C:\WINDOWS\System32\Drivers\dump_atapi.sys 98304 bytes
0xB365B000 C:\WINDOWS\System32\Drivers\aswMon2.SYS 94208 bytes (AVAST Software, avast! File System Filter Driver for Windows XP)
0xB7EC2000 KSecDD.sys 94208 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
0xB6E89000 C:\WINDOWS\system32\DRIVERS\ndiswan.sys 94208 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
0xB3556000 C:\WINDOWS\system32\drivers\wdmaud.sys 86016 bytes (Microsoft Corporation, MMSYSTEM Wave/Midi API mapper)
0xB6F71000 C:\WINDOWS\system32\DRIVERS\VIDEOPRT.SYS 81920 bytes (Microsoft Corporation, Video Port Driver)
0xB4836000 C:\WINDOWS\system32\DRIVERS\ipsec.sys 77824 bytes (Microsoft Corporation, IPSec Driver)
0xBD000000 C:\WINDOWS\System32\drivers\dxg.sys 73728 bytes (Microsoft Corporation, DirectX Graphics Driver)
0xB7ED9000 sr.sys 73728 bytes (Microsoft Corporation, System Restore Filesystem Filter Driver)
0xB7F68000 pci.sys 69632 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
0xB6E78000 C:\WINDOWS\system32\DRIVERS\psched.sys 69632 bytes (Microsoft Corporation, MS QoS Packet Scheduler)
0xB82E8000 C:\WINDOWS\System32\Drivers\Cdfs.SYS 65536 bytes (Microsoft Corporation, CD-ROM File System Driver)
0xB8198000 C:\WINDOWS\system32\DRIVERS\cdrom.sys 65536 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
0xB80B8000 ohci1394.sys 65536 bytes (Microsoft Corporation, 1394 OpenHCI Port Driver)
0xB8138000 Combo-Fix.sys 61440 bytes
0xB81C8000 C:\WINDOWS\system32\drivers\drmk.sys 61440 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
0xB8118000 Lbd.sys 61440 bytes (Lavasoft AB, Boot Driver)
0xB81A8000 C:\WINDOWS\system32\DRIVERS\redbook.sys 61440 bytes (Microsoft Corporation, Redbook Audio Filter Driver)
0xB4705000 C:\WINDOWS\system32\drivers\sysaudio.sys 61440 bytes (Microsoft Corporation, System Audio WDM Filter)
0xB8258000 C:\WINDOWS\system32\DRIVERS\usbhub.sys 61440 bytes (Microsoft Corporation, Default Hub Driver for USB)
0xB80C8000 C:\WINDOWS\system32\DRIVERS\1394BUS.SYS 57344 bytes (Microsoft Corporation, 1394 Bus Device Driver)
0xB8108000 C:\WINDOWS\system32\DRIVERS\CLASSPNP.SYS 53248 bytes (Microsoft Corporation, SCSI Class System Dll)
0xB81B8000 C:\WINDOWS\system32\DRIVERS\i8042prt.sys 53248 bytes (Microsoft Corporation, i8042 Port Driver)
0xB81D8000 C:\WINDOWS\system32\DRIVERS\rasl2tp.sys 53248 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
0xB80E8000 VolSnap.sys 53248 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
0xB81F8000 C:\WINDOWS\system32\DRIVERS\raspptp.sys 49152 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
0xB82A8000 C:\WINDOWS\System32\Drivers\Fips.SYS 45056 bytes (Microsoft Corporation, FIPS Crypto Driver)
0xB8188000 C:\WINDOWS\system32\DRIVERS\imapi.sys 45056 bytes (Microsoft Corporation, IMAPI Kernel Driver)
0xB80D8000 MountMgr.sys 45056 bytes (Microsoft Corporation, Mount Manager)
0xB81E8000 C:\WINDOWS\system32\DRIVERS\raspppoe.sys 45056 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
0xB80A8000 isapnp.sys 40960 bytes (Microsoft Corporation, PNP ISA Bus Driver)
0xB8238000 C:\WINDOWS\System32\Drivers\NDProxy.SYS 40960 bytes (Microsoft Corporation, NDIS Proxy)
0xB8128000 PxHelp20.sys 40960 bytes (Sonic Solutions, Px Engine Device Driver for Windows 2000/XP)
0xB8218000 C:\WINDOWS\system32\DRIVERS\termdd.sys 40960 bytes (Microsoft Corporation, Terminal Server Driver)
0xB8278000 C:\WINDOWS\System32\Drivers\aswTdi.SYS 36864 bytes (AVAST Software, avast! TDI Filter Driver)
0xB33B6000 C:\WINDOWS\System32\Drivers\BlackBox.SYS 36864 bytes (RKU Driver)
0xB80F8000 disk.sys 36864 bytes (Microsoft Corporation, PnP Disk Driver)
0xB82B8000 C:\WINDOWS\system32\DRIVERS\HIDCLASS.SYS 36864 bytes (Microsoft Corporation, Hid Class Library)
0xB8228000 C:\WINDOWS\system32\DRIVERS\intelppm.sys 36864 bytes (Microsoft Corporation, Processor Device Driver)
0xB8208000 C:\WINDOWS\system32\DRIVERS\msgpc.sys 36864 bytes (Microsoft Corporation, MS General Packet Classifier)
0xB8298000 C:\WINDOWS\system32\DRIVERS\netbios.sys 36864 bytes (Microsoft Corporation, NetBIOS interface driver)
0xB8288000 C:\WINDOWS\system32\DRIVERS\wanarp.sys 36864 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
0xB8400000 C:\ComboFix\catchme.sys 32768 bytes
0xB83C0000 C:\WINDOWS\System32\Drivers\Npfs.SYS 32768 bytes (Microsoft Corporation, NPFS Driver)
0xB8490000 C:\WINDOWS\system32\DRIVERS\usbehci.sys 32768 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
0xB8498000 C:\WINDOWS\system32\DRIVERS\fdc.sys 28672 bytes (Microsoft Corporation, Floppy Disk Controller Driver)
0xB83E0000 C:\WINDOWS\system32\DRIVERS\HIDPARSE.SYS 28672 bytes (Microsoft Corporation, Hid Parsing Library)
0xB8328000 C:\WINDOWS\system32\DRIVERS\PCIIDEX.SYS 28672 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
0xB84A8000 C:\WINDOWS\system32\DRIVERS\vncmirror.sys 28672 bytes (RealVNC Ltd., VNC Mirror Miniport)
0xB83D8000 C:\WINDOWS\System32\Drivers\Aavmker4.SYS 24576 bytes (AVAST Software, avast! Base Kernel-Mode Device Driver for Windows NT/2000/XP)
0xB84A0000 C:\WINDOWS\system32\DRIVERS\kbdclass.sys 24576 bytes (Microsoft Corporation, Keyboard Class Driver)
0xB8398000 C:\WINDOWS\system32\DRIVERS\mouclass.sys 24576 bytes (Microsoft Corporation, Mouse Class Driver)
0xB8488000 C:\WINDOWS\system32\DRIVERS\usbuhci.sys 24576 bytes (Microsoft Corporation, UHCI USB Miniport Driver)
0xB83B0000 C:\WINDOWS\System32\drivers\vga.sys 24576 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
0xB83C8000 C:\WINDOWS\System32\Drivers\aswRdr.SYS 20480 bytes (AVAST Software, avast! TDI RDR Driver)
0xB84B0000 C:\WINDOWS\system32\drivers\droidcam.sys 20480 bytes (Dev47Apps, Virtual Audio Device)
0xB83A0000 C:\WINDOWS\system32\DRIVERS\flpydisk.sys 20480 bytes (Microsoft Corporation, Floppy Driver)
0xB83B8000 C:\WINDOWS\System32\Drivers\Msfs.SYS 20480 bytes (Microsoft Corporation, Mailslot driver)
0xB8330000 PartMgr.sys 20480 bytes (Microsoft Corporation, Partition Manager)
0xB8388000 C:\WINDOWS\system32\DRIVERS\ptilink.sys 20480 bytes (Parallel Technologies, Inc., Parallel Technologies DirectParallel IO Library)
0xB8390000 C:\WINDOWS\system32\DRIVERS\raspti.sys 20480 bytes (Microsoft Corporation, PTI DirectParallel(R) mini-port/call-manager driver)
0xB8350000 C:\WINDOWS\system32\DRIVERS\TDI.SYS 20480 bytes (Microsoft Corporation, TDI Wrapper)
0xB83F0000 C:\WINDOWS\System32\watchdog.sys 20480 bytes (Microsoft Corporation, Watchdog Driver)
0xB7DAE000 C:\WINDOWS\system32\DRIVERS\mssmbios.sys 16384 bytes (Microsoft Corporation, System Management BIOS Driver)
0xB388E000 C:\WINDOWS\system32\DRIVERS\ndisuio.sys 16384 bytes (Microsoft Corporation, NDIS User mode I/O Driver)
0xB38E2000 C:\WINDOWS\System32\Drivers\aswFsBlk.SYS 12288 bytes (AVAST Software, avast! File System Access Blocking Driver)
0xB84B8000 C:\WINDOWS\system32\BOOTVID.dll 12288 bytes (Microsoft Corporation, VGA Boot Driver)
0xB8574000 C:\WINDOWS\System32\drivers\Dxapi.sys 12288 bytes (Microsoft Corporation, DirectX API Driver)
0xB6A6B000 C:\WINDOWS\system32\DRIVERS\hidusb.sys 12288 bytes (Microsoft Corporation, USB Miniport Driver for Input Devices)
0xB6A67000 C:\WINDOWS\system32\DRIVERS\mouhid.sys 12288 bytes (Microsoft Corporation, HID Mouse Filter Driver)
0xB7DCA000 C:\WINDOWS\system32\DRIVERS\ndistapi.sys 12288 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
0xB8578000 C:\WINDOWS\system32\DRIVERS\rasacd.sys 12288 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
0xB85E6000 C:\WINDOWS\System32\Drivers\Beep.SYS 8192 bytes (Microsoft Corporation, BEEP Driver)
0xB85AC000 dmload.sys 8192 bytes (Microsoft Corp., Veritas Software., NT Disk Manager Startup Driver)
0xB8604000 C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS 8192 bytes
0xB85E4000 C:\WINDOWS\System32\Drivers\Fs_Rec.SYS 8192 bytes (Microsoft Corporation, File System Recognizer Driver)
0xB85A8000 C:\WINDOWS\system32\KDCOM.DLL 8192 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
0xB85E8000 C:\WINDOWS\System32\Drivers\mnmdd.SYS 8192 bytes (Microsoft Corporation, Frame buffer simulator)
0xB8650000 C:\WINDOWS\system32\Drivers\PROCEXP113.SYS 8192 bytes
0xB85EA000 C:\WINDOWS\System32\DRIVERS\RDPCDD.sys 8192 bytes (Microsoft Corporation, RDP Miniport)
0xB85DC000 C:\WINDOWS\system32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
0xB85E0000 C:\WINDOWS\system32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
0xB85AA000 C:\WINDOWS\system32\DRIVERS\WMILIB.SYS 8192 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
0xB872D000 C:\WINDOWS\system32\DRIVERS\audstub.sys 4096 bytes (Microsoft Corporation, AudStub Driver)
0xB87A8000 C:\WINDOWS\System32\drivers\dxgthk.sys 4096 bytes (Microsoft Corporation, DirectX Graphics Driver Thunk)
0xB86B3000 C:\WINDOWS\System32\Drivers\Null.SYS 4096 bytes (Microsoft Corporation, NULL Driver)
0xB8670000 pciide.sys 4096 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
==============================================
>Stealth
==============================================


Malwarebytes' Anti-Malware 1.51.2.1300
www.malwarebytes.org

Database version: 7793

Windows 5.1.2600 Service Pack 3
Internet Explorer 6.0.2900.5512

25/09/2011 12:26:23 PM
mbam-log-2011-09-25 (12-26-23).txt

Scan type: Quick scan
Objects scanned: 161280
Time elapsed: 1 minute(s), 55 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 2

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
c:\documents and settings\administrator\Desktop\sherv.net - emoticons, icons and more!.url (Rogue.Link) -> Quarantined and deleted successfully.
c:\END (Trojan.FakeAlert) -> Quarantined and deleted successfully.
 
Very good :)

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL logfile created on: 25/09/2011 12:43:42 PM - Run 1
OTL by OldTimer - Version 3.2.29.1 Folder = C:\Documents and Settings\Administrator\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.5512)
Locale: 00000C09 | Country: Australia | Language: ENA | Date Format: d/MM/yyyy

3.25 Gb Total Physical Memory | 2.40 Gb Available Physical Memory | 73.76% Memory free
7.96 Gb Paging File | 7.34 Gb Available in Paging File | 92.18% Paging File free
Paging file location(s): C:\pagefile.sys 4990 4990 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 931.50 Gb Total Space | 593.32 Gb Free Space | 63.69% Space Free | Partition Type: NTFS
Drive D: | 74.52 Gb Total Space | 10.49 Gb Free Space | 14.08% Space Free | Partition Type: NTFS
Drive E: | 111.78 Gb Total Space | 12.08 Gb Free Space | 10.81% Space Free | Partition Type: NTFS
Drive F: | 55.90 Gb Total Space | 6.37 Gb Free Space | 11.39% Space Free | Partition Type: NTFS
Drive H: | 34.46 Gb Total Space | 16.51 Gb Free Space | 47.90% Space Free | Partition Type: NTFS
Drive I: | 677.79 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: KENSHIN | User Name: Administrator | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/09/25 12:38:59 | 000,582,656 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Administrator\Desktop\OTL.exe
PRC - [2011/09/09 10:25:51 | 000,912,344 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2011/08/31 17:00:48 | 000,449,608 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
PRC - [2011/08/31 17:00:48 | 000,366,152 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2011/07/29 09:08:12 | 001,259,376 | ---- | M] () -- C:\Program Files\DivX\DivX Update\DivXUpdate.exe
PRC - [2011/06/01 21:16:12 | 000,539,416 | ---- | M] (http://tortoisesvn.net) -- C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
PRC - [2011/01/09 21:35:45 | 001,091,072 | ---- | M] () -- C:\Program Files\WinRAR\WinRAR.exe
PRC - [2008/04/14 22:00:00 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/01/31 14:55:42 | 000,096,370 | ---- | M] (Canon Inc.) -- C:\Program Files\Canon\CAL\CALMAIN.exe


========== Modules (No Company Name) ==========

MOD - [2011/09/09 10:25:51 | 001,000,920 | ---- | M] () -- C:\Program Files\Mozilla Firefox\js3250.dll
MOD - [2011/08/18 06:04:22 | 006,277,280 | ---- | M] () -- C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
MOD - [2011/07/29 09:09:42 | 000,096,112 | ---- | M] () -- C:\Program Files\DivX\DivX Update\DivXUpdateCheck.dll
MOD - [2011/07/29 09:08:12 | 001,259,376 | ---- | M] () -- C:\Program Files\DivX\DivX Update\DivXUpdate.exe
MOD - [2011/01/22 07:24:16 | 000,163,840 | ---- | M] () -- C:\Program Files\DroidCam\lib\DroidCam.dll
MOD - [2011/01/09 21:37:24 | 000,139,776 | ---- | M] () -- C:\Program Files\WinRAR\RarExt.dll
MOD - [2011/01/09 21:35:45 | 001,091,072 | ---- | M] () -- C:\Program Files\WinRAR\WinRAR.exe
MOD - [2010/12/01 22:05:12 | 000,026,112 | ---- | M] () -- C:\WINDOWS\system32\VNCpm.dll
MOD - [2008/06/04 15:53:14 | 000,026,624 | ---- | M] () -- C:\WINDOWS\system32\spd__l.dll
MOD - [2008/04/14 22:00:00 | 001,288,192 | ---- | M] () -- C:\WINDOWS\system32\quartz.dll
MOD - [2008/04/14 22:00:00 | 000,562,176 | ---- | M] () -- C:\WINDOWS\system32\qedit.dll
MOD - [2008/04/14 22:00:00 | 000,498,742 | ---- | M] () -- C:\WINDOWS\system32\dxmasf.dll
MOD - [2008/04/14 22:00:00 | 000,386,048 | ---- | M] () -- C:\WINDOWS\system32\qdvd.dll
MOD - [2008/04/14 22:00:00 | 000,148,992 | ---- | M] () -- C:\WINDOWS\system32\mpg2splt.ax
MOD - [2008/04/14 22:00:00 | 000,059,904 | ---- | M] () -- C:\WINDOWS\system32\devenum.dll
MOD - [2008/04/14 22:00:00 | 000,014,336 | ---- | M] () -- C:\WINDOWS\system32\msdmo.dll
MOD - [2007/06/28 18:55:18 | 000,077,824 | ---- | M] () -- C:\WINDOWS\system32\xvid.ax
MOD - [2006/08/24 13:17:52 | 000,004,096 | ---- | M] () -- C:\Program Files\Messenger Plus! Live\Detoured.dll


========== Win32 Services (SafeList) ==========

SRV - [2011/08/31 17:00:48 | 000,366,152 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2010/12/01 22:19:32 | 001,696,496 | ---- | M] (RealVNC Ltd) [Auto | Stopped] -- C:\Program Files\RealVNC\VNC4\WinVNC4.exe -- (WinVNC4)
SRV - [2010/03/16 17:01:22 | 000,132,464 | ---- | M] (Samsung Electronics CO., LTD.) [On_Demand | Stopped] -- C:\WINDOWS\System32\SUPDSvc.exe -- (Samsung UPD Service)
SRV - [2010/02/19 13:37:14 | 000,517,096 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe -- (SwitchBoard)
SRV - [2007/01/31 14:55:42 | 000,096,370 | ---- | M] (Canon Inc.) [Auto | Running] -- C:\Program Files\Canon\CAL\CALMAIN.exe -- (CCALib8)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | Unknown | Running] -- -- (aswTdi)
DRV - File not found [Kernel | Unknown | Running] -- -- (aswSP)
DRV - File not found [File_System | Unknown | Running] -- -- (aswSnx)
DRV - File not found [Kernel | Unknown | Running] -- -- (aswRdr)
DRV - File not found [File_System | Unknown | Running] -- -- (aswMon2)
DRV - File not found [File_System | Unknown | Running] -- -- (aswFsBlk)
DRV - File not found [Kernel | Unknown | Running] -- -- (Aavmker4)
DRV - [2011/08/31 17:00:50 | 000,022,216 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2011/04/05 15:40:08 | 000,017,480 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\hamachi.sys -- (hamachi)
DRV - [2011/03/03 14:30:08 | 000,691,696 | ---- | M] (Duplex Secure Ltd.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)
DRV - [2011/02/12 19:06:01 | 000,021,376 | ---- | M] (Dev47Apps) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\droidcam.sys -- (DroidCam)
DRV - [2010/12/01 22:05:12 | 000,004,608 | ---- | M] (RealVNC Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\vncmirror.sys -- (vncmirror)
DRV - [2010/09/23 05:19:02 | 000,032,768 | ---- | M] (AnchorFree Inc) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\taphss.sys -- (taphss)
DRV - [2009/06/10 16:49:32 | 000,024,576 | ---- | M] (HTC, Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ANDROIDUSB.sys -- (HTCAND32)
DRV - [2006/11/22 08:01:00 | 000,250,496 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\yk51x86.sys -- (yukonwxp)
DRV - [2006/11/02 07:00:08 | 000,039,368 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\winusb.sys -- (WinUSB)
DRV - [2006/03/17 18:18:58 | 000,392,960 | ---- | M] (Sensaura) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\senfilt.sys -- (SenFiltService)
DRV - [2005/03/14 14:01:38 | 000,041,984 | ---- | M] (DeviceGuys, Inc.) [Kernel | Auto | Stopped] -- C:\WINDOWS\system32\drivers\DGIVECP.SYS -- (DgiVecp)
DRV - [2005/01/02 13:43:08 | 000,004,682 | ---- | M] (INCA Internet Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\npptNT2.sys -- (NPPTNT2)
DRV - [2004/04/30 09:37:02 | 000,160,640 | ---- | M] ( ) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\a347bus.sys -- (a347bus)
DRV - [2004/04/30 09:33:00 | 000,005,248 | ---- | M] ( ) [Kernel | Disabled | Stopped] -- C:\WINDOWS\System32\Drivers\a347scsi.sys -- (a347scsi)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-2052111302-1767777339-1417001333-500\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-21-2052111302-1767777339-1417001333-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-2052111302-1767777339-1417001333-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = local

========== FireFox ==========

FF - prefs.js..extensions.charles.settings.disabled.network.proxy.http: ""
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.http_port: 0
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.no_proxies_on: "localhost, 127.0.0.1"
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.share_proxy_settings: false
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.socks: ""
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.socks_port: 0
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.ssl: ""
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.ssl_port: 0
FF - prefs.js..extensions.charles.settings.disabled.network.proxy.type: 5
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.http: "127.0.0.1"
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.http_port: 8888
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.no_proxies_on: ""
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.share_proxy_settings: false
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.socks: ""
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.socks_port: 0
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.ssl: "127.0.0.1"
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.ssl_port: 8888
FF - prefs.js..extensions.charles.settings.enabled.network.proxy.type: 1
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}:6.0.24
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}:7.0
FF - prefs.js..extensions.enabledItems: {82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}:5.3.0.7550
FF - prefs.js..extensions.enabledItems: {23fcfd51-4958-4f00-80a3-ae97e717ed8b}:2.1.2.126
FF - prefs.js..network.proxy.type: 0


FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\WINDOWS\system32\Adobe\Director\np32dsw.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0: C:\Program Files\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@Google.com/GoogleEarthPlugin: C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre7\bin\new_plugin\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@nexon.net/NxGame: C:\Documents and Settings\All Users\Application Data\NexonUS\NGM\npNxGameUS.dll (Nexon)
FF - HKLM\Software\MozillaPlugins\@pandonetworks.com/PandoWebPlugin: C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=1.1.5: C:\Program Files\VideoLAN\VLC\npvlc.dll (the VideoLAN Team)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Update\1.3.21.65\npGoogleUpdate3.dll (Google Inc.)
FF - HKCU\Software\MozillaPlugins\@unity3d.com/UnityPlayer,version=1.0: C:\Documents and Settings\Administrator\Local Settings\Application Data\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF - HKCU\Software\MozillaPlugins\pandonetworks.com/PandoWebPlugin: C:\Program Files\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{23fcfd51-4958-4f00-80a3-ae97e717ed8b}: C:\Program Files\DivX\DivX Plus Web Player\firefox\DivXHTML5 [2011/08/20 16:07:26 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.22\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/09/14 16:45:37 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 3.6.22\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/09/09 10:25:58 | 000,000,000 | ---D | M]

[2010/12/31 23:47:38 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Administrator\Application Data\Mozilla\Extensions
[2011/08/18 06:03:47 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Profiles\qiklkga9.default\extensions
[2011/09/24 14:00:16 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/08/05 15:49:35 | 000,000,000 | ---D | M] (Skype extension) -- C:\Program Files\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
[2011/04/04 02:07:03 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
[2011/04/07 00:53:42 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA}
[2011/08/20 16:07:26 | 000,000,000 | ---D | M] (DivX Plus Web Player HTML5 &lt;video&gt;) -- C:\PROGRAM FILES\DIVX\DIVX PLUS WEB PLAYER\FIREFOX\DIVXHTML5
[2011/04/04 02:06:51 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2011/04/07 00:53:34 | 000,588,520 | ---- | M] (Oracle Corporation) -- C:\Program Files\mozilla firefox\plugins\npdeployJava1.dll
[2010/07/27 16:13:46 | 000,027,136 | ---- | M] (NHN USA Inc.) -- C:\Program Files\mozilla firefox\plugins\npijjiautoinstallpluginff.dll

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Shockwave Flash (Enabled) = C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Chrome\Application\13.0.782.112\gcswf32.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll
CHR - plugin: Java Deployment Toolkit 6.0.230.5 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npdeployJava1.dll
CHR - plugin: Java(TM) Platform SE 6 U23 (Enabled) = C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll
CHR - plugin: Adobe Acrobat (Disabled) = C:\Program Files\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll
CHR - plugin: Shockwave for Director (Enabled) = C:\WINDOWS\system32\Adobe\Director\np32dsw.dll
CHR - plugin: Windows Media Player Plug-in Dynamic Link Library (Enabled) = C:\Program Files\Windows Media Player\npdsplay.dll
CHR - plugin: 2007 Microsoft Office system (Enabled) = C:\Program Files\Mozilla Firefox\plugins\NPOFF12.DLL
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Chrome\Application\13.0.782.112\pdf.dll
CHR - plugin: Google Gears 0.5.33.0 (Enabled) = C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Chrome\Application\13.0.782.112\gears.dll
CHR - plugin: ijji Auto Install Plugin for Mozilla (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npijjiautoinstallpluginff.dll
CHR - plugin: Winamp Application Detector (Enabled) = C:\Program Files\Mozilla Firefox\plugins\npwachk.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npdrmv2.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npwmsdrm.dll
CHR - plugin: Google Update (Enabled) = C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Update\1.2.183.39\npGoogleOneClick8.dll
CHR - plugin: Google Earth Plugin (Enabled) = C:\Program Files\Google\Google Earth\plugin\npgeplugin.dll
CHR - plugin: VLC Multimedia Plug-in (Enabled) = C:\Program Files\VideoLAN\VLC\npvlc.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin
CHR - Extension: Skype Extension = C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\5.3.0.7550_0\
CHR - Extension: DivX Plus Web Player HTML5 \u003Cvideo\u003E = C:\Documents and Settings\Administrator\Local Settings\Application Data\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.2.126_0\

O1 HOSTS File: ([2011/09/25 10:59:48 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (DivX Plus Web Player HTML5 <video>) - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files\DivX\DivX Plus Web Player\ie\DivXHTML5\DivXHTML5.dll (DivX, LLC)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Skype Browser Helper) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AdobeCS5ServiceManager] C:\Program Files\Common Files\Adobe\CS5ServiceManager\CS5ServiceManager.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [DivXUpdate] C:\Program Files\DivX\DivX Update\DivXUpdate.exe ()
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\Program Files\NVIDIA Corporation\nView\nwiz.exe ()
O4 - HKLM..\Run: [Samsung PanelMgr] C:\WINDOWS\Samsung\PanelMgr\SSMMgr.exe ()
O4 - HKLM..\Run: [SwitchBoard] C:\Program Files\Common Files\Adobe\SwitchBoard\SwitchBoard.exe (Adobe Systems Incorporated)
O4 - HKU\.DEFAULT..\RunOnce: [RunNarrator] C:\WINDOWS\System32\narrator.exe (Microsoft Corporation)
O4 - HKU\S-1-5-18..\RunOnce: [RunNarrator] C:\WINDOWS\System32\narrator.exe (Microsoft Corporation)
O4 - Startup: C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\Dropbox.lnk = File not found
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableStatusMessages = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: VerboseStatus = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-2052111302-1767777339-1417001333-500\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2052111302-1767777339-1417001333-500\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-2052111302-1767777339-1417001333-500\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-2052111302-1767777339-1417001333-500\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O15 - HKU\S-1-5-19\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-19\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-19\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-19\..Trusted Domains: sony.com ([]* in Trusted sites)
O16 - DPF: {483EB14D-AF1C-4951-81B0-4E2B41829FF6} https://www.select2perform.com/cabs/QOLCheck.ocx (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab (Java Plug-in 1.7.0)
O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab (Java Plug-in 1.7.0)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab (Java Plug-in 1.7.0)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{67D259BD-7EA9-4110-B5A5-C8160919D49E}: DhcpNameServer = 192.168.1.254
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) -C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) -C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Desktop Background.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Desktop Background.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010/12/31 03:57:17 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2010/12/27 19:39:16 | 000,000,000 | ---- | M] () - H:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2006/05/19 06:52:21 | 004,386,816 | R--- | M] () - I:\Autorun.exe -- [ CDFS ]
O32 - AutoRun File - [2006/05/19 06:52:21 | 000,000,047 | R--- | M] () - I:\Autorun.inf -- [ CDFS ]
O32 - AutoRun File - [2006/05/19 06:47:10 | 000,000,000 | R--D | M] - I:\autorun -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: msacm.vorbis - C:\WINDOWS\System32\vorbis.acm (HMS http://hp.vector.co.jp/authors/VA012897/)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.tscc - C:\WINDOWS\System32\tsccvid.dll (TechSmith Corporation)
Drivers32: vidc.VP60 - C:\WINDOWS\system32\vp6vfw.dll (On2.com)
Drivers32: vidc.VP61 - C:\WINDOWS\system32\vp6vfw.dll (On2.com)
Drivers32: vidc.XVID - xvidvfw.dll File not found
Drivers32: vidc.yv12 - C:\WINDOWS\System32\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/09/25 12:41:16 | 000,000,000 | ---D | C] -- D:\My Documents\SAVE
[2011/09/25 12:39:33 | 000,582,656 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Administrator\Desktop\OTL.exe
[2011/09/25 12:22:51 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/09/25 12:22:47 | 000,022,216 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/09/25 12:22:47 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/09/25 12:04:52 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2011/09/25 10:37:00 | 004,227,131 | R--- | C] (Swearware) -- C:\Documents and Settings\Administrator\Desktop\ComboFix.exe
[2011/09/24 13:11:54 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\Start Menu\Programs\Administrative Tools
[2011/09/24 12:56:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Malwarebytes
[2011/09/24 12:56:00 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2011/09/24 12:45:20 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2011/09/24 12:13:05 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\Sunbelt Software
[2011/09/24 11:18:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\GeoVid
[2011/09/24 11:10:02 | 000,000,000 | ---D | C] -- D:\My Documents\screen
[2011/09/24 10:57:37 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\DuckLink
[2011/09/24 10:57:36 | 000,000,000 | ---D | C] -- D:\My Documents\DuckCapture
[2011/09/24 10:54:08 | 000,000,000 | ---D | C] -- D:\My Documents\screenshots
[2011/09/23 15:35:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\TortoiseSVN
[2011/09/23 15:35:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Subversion
[2011/09/23 15:32:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\TSVNCache
[2011/09/23 15:30:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\TortoiseSVN
[2011/09/23 15:30:10 | 000,000,000 | ---D | C] -- C:\Program Files\TortoiseSVN
[2011/09/23 15:30:10 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\TortoiseOverlays
[2011/09/23 14:39:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Desktop\micromacro
[2011/09/23 14:32:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Desktop\Romeo ultra hack
[2011/09/23 14:26:01 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Desktop\ROMeo's Multihack
[2011/09/21 10:54:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Sony Online Entertainment
[2011/09/21 10:54:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\SCE
[2011/09/21 10:20:01 | 000,000,000 | ---D | C] -- C:\Program Files\Sony Online Entertainment
[2011/09/20 10:00:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\pymclevel
[2011/09/19 09:37:33 | 000,000,000 | ---D | C] -- C:\Canon DIGITAL IXUS 75
[2011/09/19 09:37:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\ZoomBrowser EX
[2011/09/19 09:30:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\ZoomBrowser
[2011/09/19 09:30:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Canon Utilities
[2011/09/19 09:28:39 | 002,700,288 | ---- | C] (CISRA) -- C:\WINDOWS\System32\opapi11.dll
[2011/09/19 09:28:38 | 000,000,000 | ---D | C] -- C:\Program Files\Canon
[2011/09/19 09:28:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Desktop\ZOOMBRSR
[2011/09/19 09:25:24 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Canon
[2011/09/16 11:02:21 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Desktop\MCC
[2011/09/08 06:04:36 | 000,000,000 | -H-D | C] -- D:\My Documents\Runes of Magic
[2011/09/07 16:35:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Runes of Magic
[2011/09/07 16:26:25 | 000,000,000 | ---D | C] -- C:\Program Files\Runes of Magic
[2011/09/06 10:07:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Desktop\Runes_of_Magic_4.0.0.2360_AU_slim
[2011/09/06 10:07:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\FOG Downloader
[2011/09/05 09:36:50 | 000,000,000 | ---D | C] -- D:\My Documents\wheels
[2011/08/28 17:52:19 | 000,000,000 | ---D | C] -- D:\My Documents\BFBC2
[2011/08/28 11:27:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Electronic Arts
[2010/12/31 22:59:30 | 000,160,640 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\a347bus.sys
[2010/12/31 22:59:30 | 000,005,248 | ---- | C] ( ) -- C:\WINDOWS\System32\drivers\a347scsi.sys
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/09/25 12:38:59 | 000,582,656 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Administrator\Desktop\OTL.exe
[2011/09/25 12:37:58 | 000,182,784 | ---- | M] () -- C:\Documents and Settings\Administrator\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/09/25 12:30:15 | 000,002,577 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2011/09/25 12:28:58 | 000,000,433 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts.ics
[2011/09/25 12:22:51 | 000,000,819 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/09/25 12:18:50 | 000,139,264 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\RKUnhookerLE.EXE
[2011/09/25 10:59:48 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/09/25 10:36:56 | 004,227,131 | R--- | M] (Swearware) -- C:\Documents and Settings\Administrator\Desktop\ComboFix.exe
[2011/09/25 10:31:49 | 000,000,486 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2011/09/24 15:48:43 | 000,000,230 | ---- | M] () -- C:\Documents and Settings\Administrator\defogger_reenable
[2011/09/24 15:43:16 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2011/09/24 01:16:04 | 000,463,962 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\DummyCreator.exe
[2011/09/23 15:32:10 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/09/23 15:07:13 | 000,008,807 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\Mistz.xml
[2011/09/21 10:20:02 | 000,002,089 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\DC Universe Online Live.lnk
[2011/09/20 10:03:02 | 000,002,007 | ---- | M] () -- D:\My Documents\mcedit.ini
[2011/09/20 09:59:32 | 000,002,189 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\MCEdit.lnk
[2011/09/19 09:30:08 | 000,000,958 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\ZoomBrowser EX.lnk
[2011/09/19 09:26:40 | 000,000,077 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\desktop.scf
[2011/09/19 09:26:40 | 000,000,077 | ---- | M] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.scf
[2011/09/08 15:31:38 | 000,130,304 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\8445361992eface4b1b508838fe3c1ff.jpg
[2011/09/02 20:03:26 | 000,037,663 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\wtf.jpg
[2011/09/02 04:59:54 | 000,039,540 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\ech56_03.jpg
[2011/09/02 04:55:07 | 000,033,045 | ---- | M] () -- D:\My Documents\156xvg4.jpg
[2011/08/31 17:00:50 | 000,022,216 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2011/08/30 09:42:57 | 000,138,520 | ---- | M] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2011/08/30 09:42:49 | 000,234,536 | ---- | M] () -- C:\WINDOWS\System32\PnkBstrB.xtr
[2011/08/29 10:43:39 | 000,352,854 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\rrqr.bmp
[2011/08/28 15:59:16 | 000,137,479 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\tumblr_lh5qelrZRA1qeqth3.htm
[2011/08/28 15:56:49 | 000,255,534 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\dscn2043_0.jpg
[2011/08/28 15:56:04 | 000,022,198 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\3190164320_f867f74eeb.jpg
[2011/08/28 11:27:04 | 000,001,958 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Battlefield Bad Company 2.lnk
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/09/25 12:37:31 | 000,679,936 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll
[2011/09/25 12:22:51 | 000,000,819 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/09/25 12:19:15 | 000,139,264 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\RKUnhookerLE.EXE
[2011/09/25 10:33:33 | 000,463,962 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\DummyCreator.exe
[2011/09/24 15:48:25 | 000,000,230 | ---- | C] () -- C:\Documents and Settings\Administrator\defogger_reenable
[2011/09/24 15:43:14 | 000,001,057 | ---- | C] () -- C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\Dropbox.lnk
[2011/09/23 15:45:41 | 000,008,807 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\Mistz.xml
[2011/09/21 10:20:02 | 000,002,095 | ---- | C] () -- C:\Documents and Settings\Administrator\Start Menu\Programs\DC Universe Online Live.lnk
[2011/09/21 10:20:02 | 000,002,089 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\DC Universe Online Live.lnk
[2011/09/20 09:59:32 | 000,002,189 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\MCEdit.lnk
[2011/09/19 09:30:08 | 000,000,958 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\ZoomBrowser EX.lnk
[2011/09/19 09:27:22 | 000,000,077 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.scf
[2011/09/19 09:26:40 | 000,000,077 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\desktop.scf
[2011/09/08 15:31:36 | 000,130,304 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\8445361992eface4b1b508838fe3c1ff.jpg
[2011/09/02 20:03:26 | 000,037,663 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\wtf.jpg
[2011/09/02 04:59:51 | 000,039,540 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\ech56_03.jpg
[2011/09/02 04:55:06 | 000,033,045 | ---- | C] () -- D:\My Documents\156xvg4.jpg
[2011/08/30 17:25:07 | 000,000,094 | ---- | C] () -- C:\WINDOWS\AWSHKWV.INI
[2011/08/29 10:43:39 | 000,352,854 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\rrqr.bmp
[2011/08/28 15:59:10 | 000,137,479 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\tumblr_lh5qelrZRA1qeqth3.htm
[2011/08/28 15:56:49 | 000,255,534 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\dscn2043_0.jpg
[2011/08/28 15:56:04 | 000,022,198 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\3190164320_f867f74eeb.jpg
[2011/08/28 11:27:04 | 000,001,958 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Battlefield Bad Company 2.lnk
[2011/08/11 18:04:41 | 000,056,664 | -H-- | C] () -- C:\WINDOWS\System32\mlfcache.dat
[2011/07/10 12:25:39 | 000,221,184 | ---- | C] () -- C:\WINDOWS\System32\AVC_AP_H264.dll
[2011/07/10 12:25:39 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\AVC_AP_SCALE.dll
[2011/07/10 12:25:39 | 000,018,432 | ---- | C] () -- C:\WINDOWS\System32\AVC_AP_JPEG.dll
[2011/07/10 12:25:38 | 000,808,979 | ---- | C] () -- C:\WINDOWS\System32\avcodec-52.84.0.dll
[2011/07/10 12:25:38 | 000,323,584 | ---- | C] () -- C:\WINDOWS\System32\Deinterlace.dll
[2011/07/10 12:25:38 | 000,159,251 | ---- | C] () -- C:\WINDOWS\System32\swscale-0.11.1.dll
[2011/07/10 12:25:38 | 000,086,528 | ---- | C] () -- C:\WINDOWS\System32\avformat-52.74.0.dll
[2011/07/10 12:25:38 | 000,070,675 | ---- | C] () -- C:\WINDOWS\System32\avutil-50.22.0.dll
[2011/07/10 12:25:38 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\avcore-0.16.1.dll
[2011/07/10 12:25:34 | 000,176,128 | ---- | C] () -- C:\WINDOWS\System32\AVC_H264.dll
[2011/07/10 12:25:34 | 000,018,432 | ---- | C] () -- C:\WINDOWS\System32\AVC_JPEG.dll
[2011/04/20 21:50:52 | 000,026,112 | ---- | C] () -- C:\WINDOWS\System32\VNCpm.dll
[2011/04/05 17:29:25 | 000,000,056 | -H-- | C] () -- C:\WINDOWS\System32\ezsidmv.dat
[2011/04/01 20:30:01 | 000,192,064 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2011/03/29 01:04:27 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/03/29 01:04:27 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/03/29 01:04:27 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/03/29 01:04:27 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/03/29 01:04:27 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/03/19 02:03:22 | 000,000,022 | ---- | C] () -- C:\WINDOWS\System32\nvModes.dat
[2011/03/02 04:21:44 | 000,000,032 | ---- | C] () -- C:\WINDOWS\camtasia.v.5.INI
[2011/02/25 11:20:23 | 000,482,408 | ---- | C] () -- C:\WINDOWS\ssndii.exe
[2011/02/25 11:20:13 | 000,282,624 | ---- | C] () -- C:\WINDOWS\System32\DscPnt.dll
[2011/02/25 11:20:13 | 000,260,464 | ---- | C] () -- C:\WINDOWS\SUPDRun.exe
[2011/02/25 11:20:13 | 000,026,624 | ---- | C] () -- C:\WINDOWS\System32\spd__l.dll
[2011/02/19 20:28:25 | 000,048,471 | ---- | C] () -- C:\WINDOWS\System32\ForceBindIP-Uninstaller.exe
[2011/02/12 19:07:31 | 000,000,034 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\droidcam-settings
[2011/02/09 23:26:40 | 000,032,738 | ---- | C] () -- C:\WINDOWS\scunin.dat
[2011/02/09 02:10:28 | 000,012,920 | ---- | C] () -- C:\WINDOWS\System32\apl001.sys
[2011/02/09 02:10:28 | 000,010,872 | ---- | C] () -- C:\WINDOWS\System32\apf001.sys
[2011/02/04 17:40:42 | 000,000,171 | ---- | C] () -- C:\WINDOWS\icecast2.ini
[2011/02/04 03:29:02 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2011/01/30 17:04:28 | 000,138,520 | ---- | C] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2011/01/30 17:04:21 | 000,234,536 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrB.exe
[2011/01/30 15:25:11 | 000,075,064 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrA.exe
[2011/01/03 23:48:36 | 000,354,816 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2011/01/02 08:03:28 | 000,000,000 | ---- | C] () -- C:\WINDOWS\DbgOut.INI
[2010/12/31 23:47:35 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2010/12/31 21:38:14 | 000,182,784 | ---- | C] () -- C:\Documents and Settings\Administrator\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/12/31 13:37:34 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2010/12/31 13:34:48 | 003,565,096 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/12/31 04:21:59 | 000,241,448 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2010/12/31 04:21:58 | 000,241,448 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2010/12/31 04:21:58 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2010/12/31 04:21:54 | 002,293,194 | ---- | C] () -- C:\WINDOWS\System32\nvdata.bin
[2010/12/31 04:08:18 | 000,001,769 | ---- | C] () -- C:\WINDOWS\Language_trs.ini
[2010/12/31 03:54:25 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2009/09/17 21:26:52 | 000,007,168 | ---- | C] () -- C:\WINDOWS\System32\ForceBindIP.exe
[2008/10/22 05:29:06 | 000,173,550 | ---- | C] () -- C:\WINDOWS\System32\xlive.dll.cat
[2008/04/14 22:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2008/04/14 22:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2008/04/14 22:00:00 | 000,493,906 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2008/04/14 22:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2008/04/14 22:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2008/04/14 22:00:00 | 000,084,178 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2008/04/14 22:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2008/04/14 22:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2008/04/14 22:00:00 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2008/04/14 22:00:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2008/04/14 22:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\Dcache.bin
[2008/04/14 22:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat

========== LOP Check ==========

[2011/09/16 11:40:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\.minecraft
[2011/06/11 12:08:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Auslogics
[2011/02/15 03:32:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Charles
[2011/03/03 14:36:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\DAEMON Tools Lite
[2011/08/20 16:09:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\DDMSettings
[2011/03/29 01:34:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Dropbox
[2011/09/24 10:57:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\DuckLink
[2011/09/07 17:13:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\FOG Downloader
[2011/09/24 11:18:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\GeoVid
[2011/08/01 12:18:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\LolClient
[2011/02/01 01:22:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Mael
[2011/03/11 17:17:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\NetMedia Providers
[2011/04/02 20:54:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\New Technology Studio
[2011/01/26 21:54:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\nswb
[2011/03/11 17:17:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Publish Providers
[2011/09/20 10:00:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\pymclevel
[2011/01/20 20:07:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\ReaSoft
[2011/09/21 10:55:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Sony Online Entertainment
[2011/02/18 23:15:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\StageManager.BD092818F67280F4B42B04877600987F0111B594.1
[2011/09/23 15:35:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Subversion
[2011/01/01 19:08:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Teleca
[2011/03/27 03:25:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Unity
[2011/09/25 10:32:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\uTorrent
[2011/01/18 19:46:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2011/09/25 12:30:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AVAST Software
[2011/03/03 14:29:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\DAEMON Tools Lite
[2011/01/10 20:56:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\EA Core
[2011/01/10 20:56:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Electronic Arts
[2011/08/15 09:52:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Eltima Software
[2011/01/20 20:46:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Messenger Plus!
[2011/03/28 01:00:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Nexon
[2011/03/28 01:05:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\NexonUS
[2011/09/03 18:22:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\PMB Files
[2011/04/17 21:26:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\regid.1986-12.com.adobe
[2011/06/12 10:31:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SoftPerfect
[2011/08/28 17:54:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2011/09/25 10:31:49 | 000,000,486 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Weekly).job

========== Purity Check ==========
 
========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2011/09/25 10:59:34 | 000,007,282 | ---- | M] () -- C:\aaw7boot.log
[2010/12/31 03:57:17 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2011/03/24 20:20:23 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011/09/24 15:43:16 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/09/25 12:04:48 | 000,017,600 | ---- | M] () -- C:\ComboFix.txt
[2010/12/31 03:57:17 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2011/04/07 19:04:13 | 030,770,718 | ---- | M] () -- C:\Copy of FileWriter21d3939.avi
[2011/07/13 10:20:14 | 000,000,000 | ---- | M] () -- C:\DebugTraceNormal.log
[2011/04/07 20:37:38 | 1164,731,904 | ---- | M] () -- C:\dj ravine.avi
[2011/04/07 19:04:13 | 030,770,718 | ---- | M] () -- C:\FileWriter21d3939.avi
[2011/01/26 01:00:10 | 000,005,364 | ---- | M] () -- C:\graph.log
[2010/12/31 03:57:17 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2010/12/31 03:57:17 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2008/04/14 22:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2008/04/14 22:00:00 | 000,250,048 | RHS- | M] () -- C:\ntldr
[2011/09/25 12:28:39 | 937,426,943 | -HS- | M] () -- C:\pagefile.sys
[2011/07/10 12:25:44 | 000,017,408 | ---- | M] (Microsoft Corporation) -- C:\psapi.dll
[2011/04/08 18:35:02 | 107,999,183 | ---- | M] () -- C:\Ravine.wmv
[2011/02/04 03:40:56 | 000,001,032 | ---- | M] () -- C:\sc_serv.log
[2011/02/04 03:40:34 | 000,001,162 | ---- | M] () -- C:\sc_serv_1.log
[2011/02/04 03:40:25 | 000,001,032 | ---- | M] () -- C:\sc_serv_2.log
[2011/02/04 03:40:12 | 000,001,032 | ---- | M] () -- C:\sc_serv_3.log
[2011/02/04 03:39:44 | 000,001,032 | ---- | M] () -- C:\sc_serv_4.log
[2011/02/04 03:06:09 | 000,001,155 | ---- | M] () -- C:\sc_serv_5.log
[2008/10/10 14:05:34 | 000,000,184 | ---- | M] () -- C:\sfx.ini
[2008/08/19 13:19:50 | 003,153,003 | ---- | M] (InstallShield Software Corporation) -- C:\simplayer20e.exe
[2008/10/10 14:00:08 | 000,006,656 | ---- | M] () -- C:\simplayerauto.exe
[2009/03/17 17:57:11 | 2256,699,391 | ---- | M] () -- C:\SR-TCHAWX.iso
[2010/12/09 18:02:51 | 191,301,100 | ---- | M] () -- C:\[SubDESU-H] Machi Gurumi no Wana 01 [6383DC6D].mkv
[2010/12/09 18:03:34 | 227,241,838 | ---- | M] () -- C:\[SubDESU-H] Machi Gurumi no Wana 02 [BD03F1EB].mkv

< %systemroot%\Fonts\*.com >

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2010/12/31 03:56:58 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2006/10/14 16:43:18 | 000,027,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2006/10/26 19:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\msonpppr.dll
[2006/10/14 16:44:44 | 000,671,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\PrintFilterPipelineSvc.exe
[2007/06/27 09:56:34 | 000,019,968 | ---- | M] (Windows (R) 2000 DDK provider) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\spd__pc.dll

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2010/12/31 13:33:54 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2010/12/31 13:33:54 | 001,089,536 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2010/12/31 13:33:54 | 000,925,696 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2010/12/31 03:57:23 | 000,000,294 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2010/12/31 04:00:51 | 000,000,119 | -HS- | M] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2011/09/19 09:26:40 | 000,000,077 | ---- | M] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.scf

< %USERPROFILE%\Desktop\*.exe >
[2010/12/27 22:08:15 | 084,317,576 | ---- | M] (NVIDIA Corporation) -- C:\Documents and Settings\Administrator\Desktop\260.99_desktop_winxp_32bit_english_whql.exe
[2011/09/25 10:36:56 | 004,227,131 | R--- | M] (Swearware) -- C:\Documents and Settings\Administrator\Desktop\ComboFix.exe
[2011/09/24 01:16:04 | 000,463,962 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\DummyCreator.exe
[2011/06/13 12:51:04 | 000,584,192 | ---- | M] (www.l33ts.org) -- C:\Documents and Settings\Administrator\Desktop\Filesonic & FileServe Downloader - No Limit.exe
[2011/03/28 01:16:31 | 007,731,992 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\HSS-1.57-install-anchorfree-247-conduit3.exe
[2010/02/14 15:35:00 | 004,411,392 | ---- | M] (Gabest) -- C:\Documents and Settings\Administrator\Desktop\mplayerc.exe
[2011/09/25 12:38:59 | 000,582,656 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Administrator\Desktop\OTL.exe
[2011/01/21 03:12:41 | 001,228,400 | ---- | M] (Adobe Systems Incorporated) -- C:\Documents and Settings\Administrator\Desktop\Photoshop_12_LS1.exe
[2011/09/25 12:18:50 | 000,139,264 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\RKUnhookerLE.EXE
[2011/03/27 12:10:24 | 2428,348,353 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\VindictusSetupV124.exe
[2010/12/27 22:07:39 | 331,805,736 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Administrator\Desktop\WindowsXP-KB936929-SP3-x86-ENU.exe
[2008/07/30 21:26:22 | 000,057,344 | ---- | M] (VT Software) -- C:\Documents and Settings\Administrator\Desktop\WMC.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2010/12/31 04:00:51 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Administrator\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/09/25 12:30:54 | 000,032,768 | ---- | M] () -- C:\Documents and Settings\Administrator\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2008/04/14 22:00:00 | 000,208,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe
[2006/06/23 14:48:54 | 000,032,768 | ---- | M] (AsusTek Inc.) -- C:\WINDOWS\inf\UpdateUSB.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/14 22:00:00 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2008/04/14 22:00:00 | 000,004,821 | R--- | M] () -- C:\Program Files\Messenger\logowin.gif
[2007/04/02 23:37:24 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/04/14 05:42:00 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/13 23:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/14 05:42:30 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2008/04/14 22:00:00 | 000,009,306 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2008/04/14 22:00:00 | 000,018,052 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2008/04/14 22:00:00 | 000,009,306 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2007/04/02 23:37:28 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2007/04/02 23:34:02 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 125 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:07BF512B
@Alternate Data Stream - 104 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1

< End of report >



OTL Extras logfile created on: 25/09/2011 12:43:42 PM - Run 1
OTL by OldTimer - Version 3.2.29.1 Folder = C:\Documents and Settings\Administrator\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.5512)
Locale: 00000C09 | Country: Australia | Language: ENA | Date Format: d/MM/yyyy

3.25 Gb Total Physical Memory | 2.40 Gb Available Physical Memory | 73.76% Memory free
7.96 Gb Paging File | 7.34 Gb Available in Paging File | 92.18% Paging File free
Paging file location(s): C:\pagefile.sys 4990 4990 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 931.50 Gb Total Space | 593.32 Gb Free Space | 63.69% Space Free | Partition Type: NTFS
Drive D: | 74.52 Gb Total Space | 10.49 Gb Free Space | 14.08% Space Free | Partition Type: NTFS
Drive E: | 111.78 Gb Total Space | 12.08 Gb Free Space | 10.81% Space Free | Partition Type: NTFS
Drive F: | 55.90 Gb Total Space | 6.37 Gb Free Space | 11.39% Space Free | Partition Type: NTFS
Drive H: | 34.46 Gb Total Space | 16.51 Gb Free Space | 47.90% Space Free | Partition Type: NTFS
Drive I: | 677.79 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: KENSHIN | User Name: Administrator | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe shdocvw.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-2052111302-1767777339-1417001333-500\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
InternetShortcut [open] -- rundll32.exe shdocvw.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [Bridge] -- C:\Program Files\Adobe\Adobe Bridge CS5\Bridge.exe "%L" (Adobe Systems, Inc.)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp2\winamp.exe" /BOOKMARK "%1" (Nullsoft, Inc.)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp2\winamp.exe" /ADD "%1" (Nullsoft, Inc.)
Directory [Winamp.Play] -- "C:\Program Files\Winamp2\winamp.exe" "%1" (Nullsoft, Inc.)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002
"57927:TCP" = 57927:TCP:*:Enabled:pando Media Booster
"57927:UDP" = 57927:UDP:*:Enabled:pando Media Booster
"59076:TCP" = 59076:TCP:*:Enabled:pando Media Booster
"59076:UDP" = 59076:UDP:*:Enabled:pando Media Booster

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008
"1035:TCP" = 1035:TCP:*:Enabled:Akamai NetSession Interface
"5000:UDP" = 5000:UDP:*:Enabled:Akamai NetSession Interface
"57927:TCP" = 57927:TCP:*:Enabled:pando Media Booster
"57927:UDP" = 57927:UDP:*:Enabled:pando Media Booster
"59076:TCP" = 59076:TCP:*:Enabled:pando Media Booster
"59076:UDP" = 59076:UDP:*:Enabled:pando Media Booster

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\Pando Networks\Media Booster\PMB.exe" = C:\Program Files\Pando Networks\Media Booster\PMB.exe:*:Enabled:pando Media Booster -- ()

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"E:\UnrealTournament\System\UnrealTournament.exe" = E:\UnrealTournament\System\UnrealTournament.exe:*:Enabled:UnrealTournament -- ()
"F:\bak\Program Files\Warcraft III (ba)\war3.exe" = F:\bak\Program Files\Warcraft III (ba)\war3.exe:*:Enabled:Warcraft III -- (Blizzard Entertainment)
"C:\Rainbow Six Vegas 2\Binaries\R6Vegas2_Game.exe" = C:\Rainbow Six Vegas 2\Binaries\R6Vegas2_Game.exe:*:Enabled:R6Vegas2_Game -- ()
"C:\Documents and Settings\Administrator\Desktop\byond\bin\byond.exe" = C:\Documents and Settings\Administrator\Desktop\byond\bin\byond.exe:*:Enabled:byond -- ()
"C:\Battlefield 2\BF2.exe" = C:\Battlefield 2\BF2.exe:*:Enabled:BF2 -- ()
"C:\Program Files\EA GAMES\Battlefield 2\BF2.exe" = C:\Program Files\EA GAMES\Battlefield 2\BF2.exe:*:Enabled:Battlefield 2 -- ()
"C:\Program Files\uTorrent\uTorrent.exe" = C:\Program Files\uTorrent\uTorrent.exe:*:Enabled:µTorrent -- (BitTorrent, Inc.)
"C:\Program Files\DroidCam\DroidCamApp.exe" = C:\Program Files\DroidCam\DroidCamApp.exe:*:Enabled:DroidCam Client -- ()
"C:\WINDOWS\system32\SUPDSvc.exe" = C:\WINDOWS\system32\SUPDSvc.exe:*:Enabled:Samsung UPD Service -- (Samsung Electronics CO., LTD.)
"C:\Documents and Settings\All Users\Application Data\NexonUS\NGM\NGM.exe" = C:\Documents and Settings\All Users\Application Data\NexonUS\NGM\NGM.exe:*:Enabled:Nexon Game Manager -- (Nexon)
"C:\Program Files\Pando Networks\Media Booster\PMB.exe" = C:\Program Files\Pando Networks\Media Booster\PMB.exe:*:Enabled:pando Media Booster -- ()
"C:\Program Files\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe" = C:\Program Files\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe:*:Enabled:Battlefield: Bad Company™ 2 -- (EA Digital Illusions CE AB)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{015C5B35-B678-451C-9AEE-821E8D69621C}_is1" = PeerBlock 1.1 (r518)
"{033E378E-6AD3-4AD5-BDEB-CBD69B31046C}" = Microsoft_VC90_ATL_x86
"{04858915-9F49-4B2A-AED4-DC49A7DE6A7B}" = Battlefield 2: Deluxe Edition
"{08D2E121-7F6A-43EB-97FD-629B44903403}" = Microsoft_VC90_CRT_x86
"{0A0CADCF-78DA-33C4-A350-CD51849B9702}" = Microsoft .NET Framework 4 Extended
"{0D2DBE8A-43D0-7830-7AE7-CA6C99A832E7}" = Adobe Community Help
"{0DB06704-7DB8-43FC-BE1D-8ACFEFA85C43}" = TortoiseSVN 1.6.16.21511 (32 bit)
"{0F3647F8-E51D-4FCC-8862-9A8D0C5ACF25}" = Microsoft_VC80_ATL_x86
"{15095BF3-A3D7-4DDF-B193-3A496881E003}" = Microsoft .NET Framework 3.0
"{15FEDA5F-141C-4127-8D7E-B962D1742728}" = Adobe Photoshop CS5
"{196BB40D-1578-3D01-B289-BEFC77A11A1E}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{26A24AE4-039D-4CA4-87B4-2F83216024FF}" = Java(TM) 6 Update 24
"{26A24AE4-039D-4CA4-87B4-2F83217000FF}" = Java(TM) 7
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{32A3A4F4-B792-11D6-A78A-00B0D0160240}" = Java(TM) SE Development Kit 6 Update 24
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3AC8457C-0385-4BEA-A959-E095F05D6D67}" = Battlefield: Bad Company™ 2
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
"{46C045BF-2B3F-4BC4-8E4C-00E0CF8BD9DB}" = Adobe AIR
"{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
"{491DD792-AD81-429C-9EB4-86DD3D22E333}" = Windows Communication Foundation
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{59E4543A-D49D-4489-B445-473D763C79AF}" = Microsoft Games for Windows - LIVE Redistributable
"{635FED5B-2C6D-49BE-87E6-7A6FCD22BC5A}" = Microsoft_VC90_MFC_x86
"{6D6664A9-3342-4948-9B7E-034EFE366F0F}" = HTC Driver Installer
"{7131646D-CD3C-40F4-97B9-CD9E4E6262EF}" = Microsoft .NET Framework 2.0
"{73EC658D-A1C6-40CA-8E86-E05821BAACE7}" = Java DB 10.6.2.1
"{7D1B85BD-AA07-48B8-808D-67A4067FC6BD}" = Windows Workflow Foundation
"{7EADB65C-70E8-4C94-AD0A-221462D41A85}" = Camtasia Studio 5
"{7EE9145D-C430-44E6-B5ED-61FF9C332100}_is1" = Battle of the Immortals
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{926CC8AE-8414-43DF-8EB4-CF26D9C3C663}" =
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{901DC58A-5C1B-4315-BA40-5AD3D3A463B9}" = REACTOR
"{92606477-9366-4D3B-8AE3-6BE4B29727AB}" = League of Legends
"{92D58719-BBC1-4CC3-A08B-56C9E884CC2C}" = Microsoft_VC80_CRT_x86
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
"{A2F166A0-F031-4E27-A057-C69733219434}_is1" = Runes of Magic
"{A78FE97A-C0C8-49CE-89D0-EDD524A17392}" = PDF Settings CS5
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA0000000001}" = Adobe Reader X
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 260.99
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 260.99
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView" = NVIDIA nView 135.36
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.10.0514
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B3FED300-806C-11E0-A0D0-B8AC6F97B88E}" = Google Earth
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{B57EAFF2-D6EE-4C6C-9175-ED9F17BFC1BC}" = Windows Live Messenger
"{B6CF2967-C81E-40C0-9815-C05774FEF120}" = Skype Toolbars
"{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}" = NVIDIA PhysX
"{BAF78226-3200-4DB4-BE33-4D922A799840}" = Windows Presentation Foundation
"{C950420B-4182-49EA-850A-A6A2ABF06C6B}" = Marvell Miniport Driver
"{D1A19B02-817E-4296-A45B-07853FD74D57}" = Microsoft_VC80_MFC_x86
"{D6F879CC-59D6-4D4B-AE9B-D761E48D25ED}" = Skype™ 5.3
"{D92BBB52-82FF-42ED-8A3C-4E062F944AB7}" = Microsoft_VC80_MFCLOC_x86
"{DE3A9DC5-9A5D-6485-9662-347162C7E4CA}" = Adobe Media Player
"{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1" = Auslogics Disk Defrag
"{E3E71D07-CD27-46CB-8448-16D4FB29AA13}" = Microsoft WSE 3.0 Runtime
"{E6158D07-2637-4ECF-B576-37C489669174}" = Windows Live Call
"{E9F81423-211E-46B6-9AE0-38568BC5CF6F}" = Alcohol 120% (Trial Version)
"{EA2DB6E0-72C5-4ef9-A3A0-E6705F4A6A9E}" = Nexon Game Manager
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"CAL" = Canon Camera Access Library
"CameraWindowDC" = Canon Utilities CameraWindow DC
"CameraWindowDVC5" = Canon Utilities CameraWindow DC_DV 5 for ZoomBrowser EX
"CameraWindowDVC6" = Canon Utilities CameraWindow DC_DV 6 for ZoomBrowser EX
"CameraWindowLauncher" = Canon Utilities CameraWindow
"Canon G.726 WMP-Decoder" = Canon G.726 WMP-Decoder
"CEDP Stealer 6.0 for Messenger" = CEDP Stealer 6.0 for Messenger
"chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Community Help
"com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
"CSCLIB" = Canon Camera Support Core Library
"DivX Setup" = DivX Setup
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ESET Online Scanner" = ESET Online Scanner v3
"FL Studio_is1" = FL Studio v7.0
"ForceBindIP" = ForceBindIP
"Hamachi" = Hamachi 1.0.1.5
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware version 1.51.2.1300
"Messenger Plus! Live" = Messenger Plus! Live
"Microsoft .NET Framework 2.0" = Microsoft .NET Framework 2.0
"Microsoft .NET Framework 3.0" = Microsoft .NET Framework 3.0
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft .NET Framework 4 Extended" = Microsoft .NET Framework 4 Extended
"MovieEditTask" = Canon MovieEdit Task for ZoomBrowser EX
"Mozilla Firefox (3.6.22)" = Mozilla Firefox (3.6.22)
"MyCamera" = Canon Utilities MyCamera
"MyCameraDC" = Canon Utilities MyCamera DC
"NVIDIA nView Desktop Manager" = NVIDIA nView Desktop Manager
"PFPortChecker" = PFPortChecker 1.0.39
"PortPeeker_is1" = PortPeeker
"RAW Image Task" = Canon RAW Image Task for ZoomBrowser EX
"ReaJPEG Pro_is1" = ReaJPEG Pro 4.0
"RealVNC_is1" = VNC Enterprise Edition E4.6.0
"RemoteCaptureDC" = Canon Utilities RemoteCapture DC
"RemoteCaptureTask" = Canon Utilities RemoteCapture Task for ZoomBrowser EX
"RFOnline" = RF Uninstall
"Samsung ML-2010 Series" = Samsung ML-2010 Series
"Samsung Universal Print Driver" = Samsung Universal Print Driver
"ST6UNST #1" = Amplify 5.0 Unregistered
"Starcraft" = Starcraft
"uTorrent" = µTorrent
"Virtual DJ - Atomix Productions" = Virtual DJ - Atomix Productions
"VLC media player" = VLC media player 1.1.5
"VNCMirror_is1" = VNC Mirror Driver 1.8.0
"VNCPrinter_is1" = VNC Printer Driver 1.7.0
"Wdf01007" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.7
"Winamp" = Winamp
"Windows Live OneCare safety scanner" = Windows Live OneCare safety scanner
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR 4.00 beta 4 (32-bit)
"winusb0100" = Microsoft WinUsb 1.0
"WMFDist11" = Windows Media Format 11 runtime
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0
"ZoomBrowser EX" = Canon Utilities ZoomBrowser EX
"ZoomBrowser EX Memory Card Utility" = Canon ZoomBrowser EX Memory Card Utility

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-2052111302-1767777339-1417001333-500\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome
"SOE-DC Universe Online Live" = DC Universe Online Live
"UnityWebPlayer" = Unity Web Player

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 2/08/2011 6:53:08 AM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 3/08/2011 6:25:52 PM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 4/08/2011 7:34:25 PM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 6/08/2011 1:25:48 AM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 6/08/2011 4:22:53 AM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 7/08/2011 10:54:55 PM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 7/08/2011 11:42:08 PM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 14/08/2011 7:45:42 PM | Computer Name = KENSHIN | Source = WmiAdapter | ID = 4099
Description = Open of service failed.

Error - 3/09/2011 1:12:00 AM | Computer Name = KENSHIN | Source = BugSplat | ID = 1
Description =

Error - 24/09/2011 8:58:07 PM | Computer Name = KENSHIN | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

[ System Events ]
Error - 24/09/2011 8:42:23 PM | Computer Name = KENSHIN | Source = Service Control Manager | ID = 7034
Description = The PnkBstrA service terminated unexpectedly. It has done this 1
time(s).

Error - 24/09/2011 8:44:34 PM | Computer Name = KENSHIN | Source = Service Control Manager | ID = 7000
Description = The Lavasoft Ad-Aware Service service failed to start due to the following
error: %%5

Error - 24/09/2011 8:44:34 PM | Computer Name = KENSHIN | Source = Service Control Manager | ID = 7000
Description = The avast! Antivirus service failed to start due to the following
error: %%5

Error - 24/09/2011 8:44:36 PM | Computer Name = KENSHIN | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 24/09/2011 8:45:05 PM | Computer Name = KENSHIN | Source = Service Control Manager | ID = 7034
Description = The PnkBstrA service terminated unexpectedly. It has done this 1
time(s).

Error - 24/09/2011 8:59:58 PM | Computer Name = KENSHIN | Source = Service Control Manager | ID = 7000
Description = The Lavasoft Ad-Aware Service service failed to start due to the following
error: %%5

Error - 24/09/2011 8:59:58 PM | Computer Name = KENSHIN | Source = Service Control Manager | ID = 7000
Description = The avast! Antivirus service failed to start due to the following
error: %%5

Error - 24/09/2011 9:00:04 PM | Computer Name = KENSHIN | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}

Error - 24/09/2011 10:28:56 PM | Computer Name = KENSHIN | Source = Service Control Manager | ID = 7000
Description = The avast! Antivirus service failed to start due to the following
error: %%5

Error - 24/09/2011 10:28:58 PM | Computer Name = KENSHIN | Source = DCOM | ID = 10005
Description = DCOM got error "%1058" attempting to start the service upnphost with
arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}


< End of report >
 
What happened to Avast?

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.http: ""
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.http_port: 0
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.no_proxies_on: "localhost, 127.0.0.1"
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.share_proxy_se ttings: false
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.socks: ""
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.socks_port: 0
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.ssl: ""
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.ssl_port: 0
    FF - prefs.js..extensions.charles.settings.disabled.network.proxy.type: 5
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.http: "127.0.0.1"
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.http_port: 8888
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.no_proxies_on: ""
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.share_proxy_set tings: false
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.socks: ""
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.socks_port: 0
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.ssl: "127.0.0.1"
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.ssl_port: 8888
    FF - prefs.js..extensions.charles.settings.enabled.network.proxy.type: 1
    FF - prefs.js..network.proxy.type: 0
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O4 - Startup: C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\Dropbox.lnk = File not found
    O15 - HKU\S-1-5-19\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-19\..Trusted Domains: freerealms.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-19\..Trusted Domains: soe.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-19\..Trusted Domains: sony.com ([]* in Trusted sites)
    O16 - DPF: {483EB14D-AF1C-4951-81B0-4E2B41829FF6} https://www.select2perform.com/cabs/QOLCheck.ocx (Reg Error: Key error.)
    O16 - DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Reg Error: Key error.)
    [4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
    [1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    @Alternate Data Stream - 125 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:07BF512B
    @Alternate Data Stream - 104 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

==================================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
I uninstalled avast and lavasoft ad-aware.. i'm so sorry if i wasn't ment to uninstall any of them..

Here is the OTL log.. I'll do the other scans and post them as they come

All processes killed
========== OTL ==========
Prefs.js: "" removed from extensions.charles.settings.disabled.network.proxy.http
Prefs.js: 0 removed from extensions.charles.settings.disabled.network.proxy.http_port
Prefs.js: "localhost, 127.0.0.1" removed from extensions.charles.settings.disabled.network.proxy.no_proxies_on
Prefs.js: false removed from extensions.charles.settings.disabled.network.proxy.share_proxy_se ttings
Prefs.js: "" removed from extensions.charles.settings.disabled.network.proxy.socks
Prefs.js: 0 removed from extensions.charles.settings.disabled.network.proxy.socks_port
Prefs.js: "" removed from extensions.charles.settings.disabled.network.proxy.ssl
Prefs.js: 0 removed from extensions.charles.settings.disabled.network.proxy.ssl_port
Prefs.js: 5 removed from extensions.charles.settings.disabled.network.proxy.type
Prefs.js: "127.0.0.1" removed from extensions.charles.settings.enabled.network.proxy.http
Prefs.js: 8888 removed from extensions.charles.settings.enabled.network.proxy.http_port
Prefs.js: "" removed from extensions.charles.settings.enabled.network.proxy.no_proxies_on
Prefs.js: false removed from extensions.charles.settings.enabled.network.proxy.share_proxy_set tings
Prefs.js: "" removed from extensions.charles.settings.enabled.network.proxy.socks
Prefs.js: 0 removed from extensions.charles.settings.enabled.network.proxy.socks_port
Prefs.js: "127.0.0.1" removed from extensions.charles.settings.enabled.network.proxy.ssl
Prefs.js: 8888 removed from extensions.charles.settings.enabled.network.proxy.ssl_port
Prefs.js: 1 removed from extensions.charles.settings.enabled.network.proxy.type
Prefs.js: 0 removed from network.proxy.type
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\Dropbox.lnk moved successfully.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ deleted successfully.
Starting removal of ActiveX control {483EB14D-AF1C-4951-81B0-4E2B41829FF6}
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{483EB14D-AF1C-4951-81B0-4E2B41829FF6}\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{483EB14D-AF1C-4951-81B0-4E2B41829FF6}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{483EB14D-AF1C-4951-81B0-4E2B41829FF6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{483EB14D-AF1C-4951-81B0-4E2B41829FF6}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{483EB14D-AF1C-4951-81B0-4E2B41829FF6}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
Registry key HKEY_CURRENT_USER\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA}\ not found.
C:\WINDOWS\msdownld.tmp folder deleted successfully.
C:\WINDOWS\SET3.tmp deleted successfully.
C:\WINDOWS\SET4.tmp deleted successfully.
C:\WINDOWS\SET8.tmp deleted successfully.
C:\WINDOWS\System32\CONFIG.TMP deleted successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:07BF512B deleted successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1 deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 1127873 bytes
->Temporary Internet Files folder emptied: 333071 bytes
->Java cache emptied: 15153678 bytes
->FireFox cache emptied: 99935565 bytes
->Google Chrome cache emptied: 17623606 bytes
->Flash cache emptied: 3054982 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 56502 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 131.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Flash cache emptied: 0 bytes

User: LocalService

User: NetworkService

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.29.1 log created on 09252011_132142

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.7
Windows XP Service Pack 3
Internet Explorer 6 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
ESET Online Scanner v3
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 24
Java(TM) 7
Java(TM) SE Development Kit 6 Update 24
Java DB 10.6.2.1
Out of date Java installed!
Adobe Flash Player 10.3.183.5
Adobe Reader X
Mozilla Firefox (3.6.22)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Malwarebytes' Anti-Malware mbamservice.exe
Malwarebytes' Anti-Malware mbamgui.exe
``````````End of Log````````````
 
Please reinstall Avast.

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

...and Eset....
 
I've reinstalled avast, updated java and ran JavaRa.. ESET Online Scanner is still doing its thing and I'll post the results as soon as it's done
 
Sorry for the late reply.. I have alot of junk on this computer

C:\Documents and Settings\Administrator\Desktop\HSS-1.57-install-anchorfree-247-conduit3.exe a variant of Win32/HotSpotShield application deleted - quarantined
C:\Documents and Settings\Administrator\Local Settings\Application Data\Sun\Java\Deployment\cache\6.0\38\7dae97e6-528a3064 Java/Agent.DM trojan deleted - quarantined
C:\Qoobox\Quarantine\C\Program Files\Canon\CAL\CALMAIN.exe.vir Win32/Patched.HN trojan cleaned - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\assembly\GAC_MSIL\desktop.ini.vir a variant of Win32/Sirefef.CH trojan cleaned by deleting - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\nvsvc32.exe.vir Win32/Patched.HN trojan cleaned - quarantined
C:\Qoobox\Quarantine\C\WINDOWS\system32\PnkBstrA.exe.vir Win32/Patched.HN trojan cleaned - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP101\A0047314.exe a variant of Win32/HotSpotShield application deleted - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP93\A0041151.exe a variant of Win32/Keygen.AR application cleaned by deleting - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP93\A0042565.inf INF/Autorun virus deleted - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0044360.exe probably a variant of Win32/TrojanDropper.Agent.NKB trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046197.ini a variant of Win32/Sirefef.CH trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046244.ini a variant of Win32/Sirefef.CH trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046343.exe Win32/Patched.HN trojan cleaned - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046528.ini a variant of Win32/Sirefef.CH trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046542.ini a variant of Win32/Sirefef.CH trojan cleaned by deleting - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046627.exe Win32/Patched.HN trojan cleaned - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046628.exe Win32/Patched.HN trojan cleaned - quarantined
C:\System Volume Information\_restore{6AF0BF0A-56E6-420C-A2FC-876D3BA440CD}\RP97\A0046629.exe Win32/Patched.HN trojan cleaned - quarantined
D:\My Documents\MsgPlusLive-483.exe a variant of Win32/Adware.CiDHelp application cleaned by deleting - quarantined
D:\My Documents\Downloads\cnet_Install_DuckCapture_exe.exe a variant of Win32/InstallCore.C application cleaned by deleting - quarantined
D:\My Documents\Downloads\cnet_screen-vidshot_exe.exe a variant of Win32/InstallCore.C application cleaned by deleting - quarantined
D:\My Documents\Downloads\cnet_ScreenGrabPro_zip.exe a variant of Win32/InstallCore.C application cleaned by deleting - quarantined
D:\My Documents\Downloads\MsgPlusLive-484.exe a variant of Win32/MessengerPlus application cleaned by deleting - quarantined
D:\My Documents\Downloads\MsgPlusLive-490(2).exe a variant of Win32/MessengerPlus application cleaned by deleting - quarantined
D:\My Documents\Downloads\MsgPlusLive-490.exe a variant of Win32/MessengerPlus application cleaned by deleting - quarantined
D:\My Documents\Downloads\Romeo ultra hack(2).rar probably a variant of Win32/TrojanDropper.Agent.NKB trojan deleted - quarantined
D:\My Documents\Downloads\Romeo ultra hack.rar.part probably a variant of Win32/TrojanDropper.Agent.NKB trojan deleted - quarantined
D:\My Documents\Nero 8 Ultra New version 8.3.2.1 + Key (WORKING)\Setup.exe Win32/Toolbar.AskSBar application deleted - quarantined
D:\My Documents\SAVE\HSS-1.57-install-anchorfree-247-conduit3.exe a variant of Win32/HotSpotShield application deleted - quarantined
D:\My Documents\SAVE\MsgPlusLive-483.exe a variant of Win32/Adware.CiDHelp application cleaned by deleting - quarantined
E:\Thanh's 2nd Backup\Users\Kenshin\AppData\Local\Temp\Update_39b8.exe a variant of Win32/Adware.CiDHelp application cleaned by deleting - quarantined
E:\Thanh's 2nd Backup\Users\Kenshin\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\40\74592ce8-5618ef04 a variant of Java/TrojanDownloader.Agent.NBB trojan deleted - quarantined
E:\Thanh's Backup\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinFraudLoadedt.zip Win32/Bagle.gen.zip worm cleaned by deleting - quarantined
E:\Thanh's Backup\Documents and Settings\Kenshin\Application Data\Sun\Java\Deployment\cache\6.0\47\4934abef-7583cde5 a variant of Java/TrojanDownloader.Agent.NAC trojan deleted - quarantined
F:\Documents and Settings\Kenshin\Application Data\Sun\Java\Deployment\cache\6.0\25\29a2ed19-4ba2aa40 Java/TrojanDownloader.Agent.NBU trojan deleted - quarantined
 
Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current (including updating Internet Explorer to version 8!!!)

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
Here's the last log.. thanks so much for your help.. the computer is doing great :)

All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 5028996 bytes
->Temporary Internet Files folder emptied: 1673045 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 95748059 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 1911 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 98.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Flash cache emptied: 0 bytes

User: LocalService

User: NetworkService

Total Flash Files Cleaned = 0.00 mb

Restore points cleared and new OTL Restore Point set!

OTL by OldTimer - Version 3.2.29.1 log created on 09262011_100148

Files\Folders moved on Reboot...
File move failed. C:\WINDOWS\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

Registry entries deleted on Reboot...
 
Status
Not open for further replies.
Back