High memory usage. Pls help check HJT Log.

XxSaberxXXxSaberxX Singapore
edited June 2009 in Spyware & Virus Removal
My lappy has become increasingly slow over the past few days, and i noticed that when I don't have any active programs running, the percentage of memory being used is over 50%! I'm running Vista SP2 on a 2GB ram lappy, and I've allocated around 4gb of extra HDD space into my page files. So, I really don't see why I'm getting a 50-60% usage of memory when I'm not doing anything yet. Here's my HJT log. Help is much appreciated:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:46:49, on 18/06/2009
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\Program Files\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
D:\Games\DAEMON Tools Lite\daemon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Hamachi\hamachi.exe
C:\PROGRA~1\Webshots\webshots.scr
C:\Program Files\OpenOffice.org 3\program\soffice.exe
C:\Program Files\OpenOffice.org 3\program\soffice.bin
C:\Program Files\iTunes\iTunes.exe
C:\Program Files\Windows Live\Contacts\wlcomm.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceHelper.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\distnoted.exe
C:\Program Files\Sports Interactive\Football Manager 2009\fm.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: AskBar BHO - {201f27d4-3704-41d6-89c1-aa35e39143ed} - C:\Program Files\AskBarDis\bar\bin\askBar1.dll
O2 - BHO: Winamp Toolbar Loader - {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - C:\Program Files\Winamp Toolbar\winamptb.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: Winamp Toolbar - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - C:\Program Files\Winamp Toolbar\winamptb.dll
O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O3 - Toolbar: ZoneAlarm Spy Blocker Toolbar - {3041d03e-fd4b-44e0-b742-2d9b88305f98} - C:\Program Files\AskBarDis\bar\bin\askBar1.dll
O3 - Toolbar: AVG Security Toolbar - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [CtrlVol] C:\Program Files\Launch Manager\CtrlVol.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [DAEMON Tools Lite] "D:\Games\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"
O4 - HKUS\S-1-5-18\..\Run: [Nokia.PCSync] "C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" /NoDialog (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Nokia.PCSync] "C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" /NoDialog (User 'Default user')
O4 - Startup: Hamachi.lnk = C:\Program Files\Hamachi\hamachi.exe
O4 - Startup: OpenOffice.org 3.1.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe
O4 - Startup: Webshots.lnk = C:\Program Files\Webshots\Launcher.exe
O8 - Extra context menu item: &Winamp Search - C:\ProgramData\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} (Java Plug-in 1.6.0_07) -
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{E8F31E57-681A-4ED3-A96D-8C5E85698452}: NameServer = 218.186.1.88,202.156.1.48
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: C:\Windows\System32\avgrsstx.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: ASKService - Unknown owner - C:\Program Files\AskBarDis\bar\bin\AskService.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Hamachi Service (HamachiService) - LogMeIn Inc. - C:\Program Files\Hamachi\hamachi.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)

--
End of file - 8233 bytes

Comments

  • edited June 2009
    Please note that all instructions given are customised for this computer only,
    the tools used may cause damage if used on a computer with different infections.

    If you think you have similar problems, please post a log in the HJT forum and wait for help.


    Hello and welcome to the forums

    My name is Katana and I will be helping you to remove any infection(s) that you may have.

    Please observe these rules while we work:
    1. Please Read All Instructions Carefully
    2. If you don't understand something, stop and ask! Don't keep going on.
    3. Please do not run any other tools or scans whilst I am helping you
    4. Failure to reply within 5 days will result in the topic being closed.
    5. Please continue to respond until I give you the "All Clear"
      (Just because you can't see a problem doesn't mean it isn't there)

    If you can do those few things, everything should go smoothly laechel.gif

    Please Note, your security programs may give warnings for some of the tools I will ask you to use.
    Be assured, any links I give are safe




    IMPORTANT
    I notice there are signs of one or more P2P (Person to Person) File Sharing Programs on your computer.

    uTorrent
    I'd like you to read the Guidelines for P2P Programs where we explain why it's not a good idea to have them.

    Also available here.

    My recommendation is you go to Control Panel > Add/Remove Programs and uninstall any P2P programs
    Please note: you must NOT use any P2P whilst we are cleaning your machine.

    Download and Run RSIT
    • Please download Random's System Information Tool by random/random from here and save it to your desktop.
    • Double click on RSIT.exe to run RSIT.
    • Click Continue at the disclaimer screen.
    • Once it has finished, two logs will open:
      • log.txt will be opened maximized.
      • info.txt will be opened minimized.
    • Please post the contents of both log.txt and info.txt.



    Please Download GMER to your desktop

    Download GMER and extract it to your desktop.

    ***Please close any open programs ***

    Double-click gmer.exe. The program will begin to run.

    **Caution**
    These types of scans can produce false positives. Do NOT take any action on any "<--- ROOKIT" entries unless advised by a trained Security Analyst


    If possible rootkit activity is found, you will be asked if you would like to perform a full scan.
    • Click Yes.
    • Once the scan is complete, you may receive another notice about rootkit activity.
    • Click OK.
    • GMER will produce a log. Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.

    If you do not receive notice about possible rootkit activity remain on the Rootkit/Malware tab & make sure the 'Show All' button is unticked.
    • Click the Scan button and let the program do its work. GMER will produce a log.
    • Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.


    DO NOT touch the PC at ALL for Whatever reason/s until it has 100% completed its scan, or attempted scan in case of some error etc !

    Please post the results from the GMER scan in your reply.




    Logs/Information to Post in Reply
    Please post the following logs/Information in your reply
    • What Antivirus do you use ?
    • RSIT Logs
    • GMER Log
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    I'm using AVG Anti-Virus free edition. Here're the logs:

    Log.txt

    Logfile of random's system information tool 1.06 (written by random/random)
    Run by Owner at 2009-06-24 12:01:10
    Microsoft® Windows Vista™ Business Service Pack 2
    System drive C: has 6 GB (13%) free of 51 GB
    Total RAM: 2046 MB (42% free)

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 12:01:31, on 24/06/2009
    Platform: Windows Vista SP2 (WinNT 6.00.1906)
    MSIE: Internet Explorer v8.00 (8.00.6001.18702)
    Boot mode: Normal

    Running processes:
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
    C:\Program Files\AVG\AVG8\avgtray.exe
    C:\Program Files\Java\jre6\bin\jusched.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    D:\Games\DAEMON Tools Lite\daemon.exe
    C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
    C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Program Files\Hamachi\hamachi.exe
    C:\PROGRA~1\Webshots\webshots.scr
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\OpenOffice.org 3\program\soffice.exe
    C:\Program Files\OpenOffice.org 3\program\soffice.bin
    C:\Program Files\iTunes\iTunes.exe
    C:\Program Files\Windows Live\Contacts\wlcomm.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceHelper.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\distnoted.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\SyncServer.exe
    C:\Users\Owner\Desktop\RSIT.exe
    C:\Program Files\Trend Micro\HijackThis\Owner.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
    O1 - Hosts: ::1 localhost
    O2 - BHO: AskBar BHO - {201f27d4-3704-41d6-89c1-aa35e39143ed} - C:\Program Files\AskBarDis\bar\bin\askBar1.dll
    O2 - BHO: Winamp Toolbar Loader - {25CEE8EC-5730-41bc-8B58-22DDC8AB8C20} - C:\Program Files\Winamp Toolbar\winamptb.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
    O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
    O3 - Toolbar: Winamp Toolbar - {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - C:\Program Files\Winamp Toolbar\winamptb.dll
    O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
    O3 - Toolbar: ZoneAlarm Spy Blocker Toolbar - {3041d03e-fd4b-44e0-b742-2d9b88305f98} - C:\Program Files\AskBarDis\bar\bin\askBar1.dll
    O3 - Toolbar: AVG Security Toolbar - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
    O4 - HKLM\..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
    O4 - HKLM\..\Run: [CtrlVol] C:\Program Files\Launch Manager\CtrlVol.exe
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
    O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    O4 - HKCU\..\Run: [DAEMON Tools Lite] "D:\Games\DAEMON Tools Lite\daemon.exe" -autorun
    O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
    O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
    O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
    O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"
    O4 - HKUS\S-1-5-18\..\Run: [Nokia.PCSync] "C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" /NoDialog (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [Nokia.PCSync] "C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" /NoDialog (User 'Default user')
    O4 - Startup: Hamachi.lnk = C:\Program Files\Hamachi\hamachi.exe
    O4 - Startup: OpenOffice.org 3.1.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe
    O4 - Startup: Webshots.lnk = C:\Program Files\Webshots\Launcher.exe
    O8 - Extra context menu item: &Winamp Search - C:\ProgramData\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
    O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
    O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O13 - Gopher Prefix:
    O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} (Java Plug-in 1.6.0_07) -
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
    O17 - HKLM\System\CCS\Services\Tcpip\..\{E8F31E57-681A-4ED3-A96D-8C5E85698452}: NameServer = 218.186.1.88,202.156.1.48
    O17 - HKLM\System\CCS\Services\Tcpip\..\{FD277D65-41BD-4A69-8558-99DA13F42E66}: NameServer = 202.156.1.48,218.186.1.88
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O20 - AppInit_DLLs: C:\Windows\System32\avgrsstx.dll
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: ASKService - Unknown owner - C:\Program Files\AskBarDis\bar\bin\AskService.exe
    O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
    O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: Hamachi Service (HamachiService) - LogMeIn Inc. - C:\Program Files\Hamachi\hamachi.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
    O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)

    --
    End of file - 8439 bytes

    ======Scheduled tasks folder======

    C:\Windows\tasks\Ad-Aware Update (Weekly).job
    C:\Windows\tasks\Auslogics Console Defragmentation.job
    C:\Windows\tasks\User_Feed_Synchronization-{BA2C7C89-D801-4463-89D1-C0D7352D0DCA}.job

    ======Registry dump======

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{201f27d4-3704-41d6-89c1-aa35e39143ed}]
    AskBar BHO - C:\Program Files\AskBarDis\bar\bin\askBar1.dll [2008-10-16 333192]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{25CEE8EC-5730-41bc-8B58-22DDC8AB8C20}]
    Winamp Toolbar Loader - C:\Program Files\Winamp Toolbar\winamptb.dll [2008-03-20 1267040]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}]
    AVG Safe Search - C:\Program Files\AVG\AVG8\avgssie.dll [2009-05-22 1107224]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
    Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2009-01-26 1879896]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6EBF7485-159F-4bff-A14F-B9E3AAC4465B}]
    Search Helper - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2009-05-19 137600]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
    SSVHelper Class - C:\Program Files\Java\jre6\bin\ssv.dll [2009-03-09 320920]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
    Windows Live Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-02-17 408440]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
    AVG Security Toolbar BHO - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll [2009-06-02 1004800]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
    Google Toolbar Helper - c:\program files\google\googletoolbar1.dll [2008-05-31 2403392]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
    Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-03-09 35840]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E15A8DC0-8516-42A1-81EA-DC94EC1ACF10}]
    Windows Live Toolbar Helper - C:\Program Files\Windows Live\Toolbar\wltcore.dll [2009-02-06 1068904]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
    {2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar1.dll [2008-05-31 2403392]
    {EBF2BA02-9094-4c5a-858B-BB198F3D8DE2} - Winamp Toolbar - C:\Program Files\Winamp Toolbar\winamptb.dll [2008-03-20 1267040]
    {21FA44EF-376D-4D53-9B0F-8A89D3229068} - &Windows Live Toolbar - C:\Program Files\Windows Live\Toolbar\wltcore.dll [2009-02-06 1068904]
    {3041d03e-fd4b-44e0-b742-2d9b88305f98} - ZoneAlarm Spy Blocker Toolbar - C:\Program Files\AskBarDis\bar\bin\askBar1.dll [2008-10-16 333192]
    {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - AVG Security Toolbar - C:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll [2009-06-02 1004800]

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
    "SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2006-10-23 815104]
    "AppleSyncNotifier"=C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe [2009-05-13 177472]
    "Ad-Watch"=C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe [2009-06-17 518488]
    "AVG8_TRAY"=C:\PROGRA~1\AVG\AVG8\avgtray.exe [2009-06-12 1948440]
    "SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2009-03-09 148888]
    "CtrlVol"=C:\Program Files\Launch Manager\CtrlVol.exe []
    "iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2009-06-05 292136]

    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920]
    "MsnMsgr"=C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe [2009-02-06 3885408]
    "DAEMON Tools Lite"=D:\Games\DAEMON Tools Lite\daemon.exe [2008-08-08 490952]
    "SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2009-03-05 2260480]
    "swg"=C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe [2008-05-31 171448]
    "WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-18 202240]
    "uTorrent"=C:\Program Files\uTorrent\uTorrent.exe [2009-06-15 287536]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTSyncU.exe]
    C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Flashget]
    C:\Program Files\FlashGet\FlashGet.exe /min []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotkeyApp]
    C:\Program Files\Launch Manager\HotkeyApp.exe [2007-04-27 188416]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LaunchAp]
    C:\Program Files\Launch Manager\LaunchAp.exe []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
    C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe [2006-01-12 155648]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PC Suite Tray]
    C:\Program Files\Nokia\Nokia PC Suite 6\PCSuite.exe [2008-04-16 1079808]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    C:\Program Files\QuickTime\QTTask.exe [2009-05-26 413696]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
    C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2009-03-05 2260480]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]
    C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [2006-11-11 90112]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
    C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe [2008-05-31 171448]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Symantec PIF AlertEng]
    C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2008-01-29 583048]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TkBellExe]
    C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2008-02-19 185896]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Wbutton]
    C:\Program Files\Launch Manager\WButton.exe []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
    C:\Program Files\Winamp\winampa.exe [2009-04-11 37888]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows]
    C:\Users\Public\Public Documents\Windows Movie Player\player.exe []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
    C:\Program Files\Windows Defender\MSASCui.exe [2008-01-18 1008184]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
    C:\PROGRA~1\Adobe\READER~1.0\Reader\READER~1.EXE []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Synchronizer.lnk]
    C:\PROGRA~1\Adobe\READER~1.0\Reader\ADOBEC~1.EXE []

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
    C:\PROGRA~1\Toshiba\BLUETO~1\TOSBTM~1.EXE [2007-06-14 425984]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hamachi.lnk]
    C:\PROGRA~1\Hamachi\hamachi.exe [2009-02-20 625952]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^ImpulseNow.lnk]
    D:\Games\Stardock\Impulse\Now\IMPULS~1.EXE [2009-04-24 356352]

    C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
    Hamachi.lnk - C:\Program Files\Hamachi\hamachi.exe
    OpenOffice.org 3.1.lnk - C:\Program Files\OpenOffice.org 3\program\quickstart.exe
    Webshots.lnk - C:\Program Files\Webshots\Launcher.exe

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
    "AppInit_DLLS"="C:\Windows\System32\avgrsstx.dll"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Lavasoft Ad-Aware Service]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\vsmon]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver]

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
    "EnableLUA"=0
    "dontdisplaylastusername"=0
    "legalnoticecaption"=
    "legalnoticetext"=
    "shutdownwithoutlogon"=1
    "undockwithoutlogon"=1
    "EnableUIADesktopToggle"=0

    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
    "NoDrives"=0

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
    "NoDrives"=
    "BindDirectlyToPropertySetStorage"=

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{5107b6e8-8ca2-11dd-b520-0016d38b0b4a}]
    shell\AutoRun\command - E:\setup.exe
    shell\directx\command - E:\Directx\dxsetup.exe
    shell\setup\command - E:\setup.exe

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{5107b701-8ca2-11dd-b520-0016d38b0b4a}]
    shell\AutoRun\command - G:\AUTORUN.EXE

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{e2603542-1d9d-11de-bc79-0016d38b0b4a}]
    shell\AutoRun\command - .\Encryption Tool\MaxtorEncryption.exe

    ======File associations======

    .js - edit - C:\Windows\System32\Notepad.exe %1
    .js - open - C:\Windows\System32\WScript.exe "%1" %*

    ======List of files/folders created in the last 1 months======

    2009-06-24 12:01:10 ----D---- C:\rsit
    2009-06-21 21:57:43 ----A---- C:\Windows\ntbtlog.txt
    2009-06-17 10:29:25 ----D---- C:\Program Files\Hero Editor
    2009-06-17 10:29:15 ----N---- C:\Windows\Setup1.exe
    2009-06-17 10:29:14 ----A---- C:\Windows\ST6UNST.EXE
    2009-06-15 18:21:22 ----A---- C:\Windows\GSdx9 sse2.INI
    2009-06-15 17:29:14 ----D---- C:\Program Files\iPod
    2009-06-15 17:29:12 ----D---- C:\Program Files\iTunes
    2009-06-15 17:27:30 ----D---- C:\Program Files\QuickTime
    2009-06-15 17:27:04 ----SHD---- C:\Config.Msi
    2009-06-15 09:05:13 ----D---- C:\Program Files\uTorrent
    2009-06-12 09:41:35 ----D---- C:\ProgramData\AVG Security Toolbar
    2009-06-10 10:10:20 ----A---- C:\Windows\system32\localspl.dll
    2009-06-10 10:10:16 ----A---- C:\Windows\system32\mshtml.dll
    2009-06-10 10:10:16 ----A---- C:\Windows\system32\ieframe.dll
    2009-06-10 10:10:15 ----A---- C:\Windows\system32\wininet.dll
    2009-06-10 10:10:15 ----A---- C:\Windows\system32\urlmon.dll
    2009-06-10 10:10:15 ----A---- C:\Windows\system32\iertutil.dll
    2009-06-10 10:10:15 ----A---- C:\Windows\system32\iedkcs32.dll
    2009-06-10 10:10:14 ----A---- C:\Windows\system32\jsproxy.dll
    2009-06-10 10:10:14 ----A---- C:\Windows\system32\ieui.dll
    2009-06-10 10:10:14 ----A---- C:\Windows\system32\iesetup.dll
    2009-06-10 10:10:14 ----A---- C:\Windows\system32\iernonce.dll
    2009-06-10 10:10:14 ----A---- C:\Windows\system32\ie4uinit.exe
    2009-06-10 10:08:46 ----A---- C:\Windows\system32\rpcrt4.dll
    2009-06-05 11:42:38 ----A---- C:\Windows\system32\usbaaplrc.dll
    2009-06-04 09:19:05 ----D---- C:\Users\Owner\AppData\Roaming\OpenOffice.org
    2009-06-04 09:17:21 ----D---- C:\Program Files\JRE
    2009-06-04 09:17:04 ----D---- C:\Program Files\OpenOffice.org 3
    2009-05-31 19:01:53 ----D---- C:\Windows\system32\ca-ES
    2009-05-31 19:01:52 ----D---- C:\Windows\system32\eu-ES
    2009-05-31 19:01:51 ----D---- C:\Windows\system32\vi-VN
    2009-05-31 18:50:00 ----D---- C:\Windows\system32\EventProviders
    2009-05-31 18:49:01 ----A---- C:\Windows\system32\NlsLexicons0007.dll
    2009-05-31 18:48:54 ----A---- C:\Windows\system32\SLsvc.exe
    2009-05-31 18:48:54 ----A---- C:\Windows\system32\SLCExt.dll
    2009-05-31 18:48:53 ----A---- C:\Windows\system32\FunctionDiscoveryFolder.dll
    2009-05-31 18:48:53 ----A---- C:\Windows\system32\DevicePairingWizard.exe
    2009-05-31 18:48:51 ----A---- C:\Windows\system32\NlsLexicons0009.dll
    2009-05-31 18:48:49 ----A---- C:\Windows\system32\mssrch.dll
    2009-05-31 18:48:48 ----A---- C:\Windows\system32\tquery.dll
    2009-05-31 18:48:47 ----A---- C:\Windows\system32\RMActivate_isv.exe
    2009-05-31 18:48:47 ----A---- C:\Windows\system32\PresentationNative_v0300.dll
    2009-05-31 18:48:47 ----A---- C:\Windows\system32\lsasrv.dll
    2009-05-31 18:48:46 ----A---- C:\Windows\system32\scavenge.dll
    2009-05-31 18:48:46 ----A---- C:\Windows\system32\RMActivate.exe
    2009-05-31 18:48:44 ----A---- C:\Windows\system32\msi.dll
    2009-05-31 18:48:43 ----A---- C:\Windows\system32\imapi2fs.dll
    2009-05-31 18:48:42 ----A---- C:\Windows\system32\WscEapPr.dll
    2009-05-31 18:48:42 ----A---- C:\Windows\system32\wcnwiz2.dll
    2009-05-31 18:48:42 ----A---- C:\Windows\system32\sysmain.dll
    2009-05-31 18:48:42 ----A---- C:\Windows\system32\secproc_isv.dll
    2009-05-31 18:48:41 ----A---- C:\Windows\system32\icardagt.exe
    2009-05-31 18:48:40 ----A---- C:\Windows\system32\mf.dll
    2009-05-31 18:48:40 ----A---- C:\Windows\system32\EhStorShell.dll
    2009-05-31 18:48:40 ----A---- C:\Windows\system32\AuxiliaryDisplayCpl.dll
    2009-05-31 18:48:39 ----A---- C:\Windows\system32\spreview.exe
    2009-05-31 18:48:39 ----A---- C:\Windows\system32\spinstall.exe
    2009-05-31 18:48:39 ----A---- C:\Windows\system32\drmv2clt.dll
    2009-05-31 18:48:38 ----A---- C:\Windows\system32\spwizui.dll
    2009-05-31 18:48:38 ----A---- C:\Windows\system32\secproc.dll
    2009-05-31 18:48:38 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll
    2009-05-31 18:48:37 ----A---- C:\Windows\system32\shell32.dll
    2009-05-31 18:48:36 ----A---- C:\Windows\system32\SearchIndexer.exe
    2009-05-31 18:48:36 ----A---- C:\Windows\system32\p2psvc.dll
    2009-05-31 18:48:36 ----A---- C:\Windows\system32\mssvp.dll
    2009-05-31 18:48:35 ----A---- C:\Windows\system32\mssphtb.dll
    2009-05-31 18:48:35 ----A---- C:\Windows\system32\mssph.dll
    2009-05-31 18:48:35 ----A---- C:\Windows\system32\MSMPEG2VDEC.DLL
    2009-05-31 18:48:35 ----A---- C:\Windows\system32\mscoree.dll
    2009-05-31 18:48:34 ----A---- C:\Windows\system32\sdohlp.dll
    2009-05-31 18:48:34 ----A---- C:\Windows\system32\ntkrnlpa.exe
    2009-05-31 18:48:34 ----A---- C:\Windows\system32\imapi2.dll
    2009-05-31 18:48:33 ----A---- C:\Windows\system32\IMJP10K.DLL
    2009-05-31 18:48:33 ----A---- C:\Windows\system32\esent.dll
    2009-05-31 18:48:33 ----A---- C:\Windows\system32\DevicePairing.dll
    2009-05-31 18:48:32 ----A---- C:\Windows\system32\wevtsvc.dll
    2009-05-31 18:48:32 ----A---- C:\Windows\system32\sperror.dll
    2009-05-31 18:48:32 ----A---- C:\Windows\system32\SLC.dll
    2009-05-31 18:48:32 ----A---- C:\Windows\system32\RMActivate_ssp.exe
    2009-05-31 18:48:32 ----A---- C:\Windows\system32\PresentationHostProxy.dll
    2009-05-31 18:48:32 ----A---- C:\Windows\system32\korwbrkr.dll
    2009-05-31 18:48:32 ----A---- C:\Windows\system32\IasMigReader.exe
    2009-05-31 18:48:31 ----A---- C:\Windows\system32\wmp.dll
    2009-05-31 18:48:31 ----A---- C:\Windows\system32\RMActivate_ssp_isv.exe
    2009-05-31 18:48:31 ----A---- C:\Windows\system32\msshsq.dll
    2009-05-31 18:48:30 ----A---- C:\Windows\system32\WMVCORE.DLL
    2009-05-31 18:48:30 ----A---- C:\Windows\system32\pmcsnap.dll
    2009-05-31 18:48:29 ----A---- C:\Windows\system32\ntoskrnl.exe
    2009-05-31 18:48:29 ----A---- C:\Windows\system32\msjet40.dll
    2009-05-31 18:48:29 ----A---- C:\Windows\system32\MPSSVC.dll
    2009-05-31 18:48:28 ----A---- C:\Windows\system32\Query.dll
    2009-05-31 18:48:28 ----A---- C:\Windows\system32\qmgr.dll
    2009-05-31 18:48:28 ----A---- C:\Windows\system32\msxml6.dll
    2009-05-31 18:48:27 ----A---- C:\Windows\system32\P2PGraph.dll
    2009-05-31 18:48:27 ----A---- C:\Windows\system32\ole32.dll
    2009-05-31 18:48:27 ----A---- C:\Windows\system32\ntdll.dll
    2009-05-31 18:48:27 ----A---- C:\Windows\system32\msexch40.dll
    2009-05-31 18:48:27 ----A---- C:\Windows\system32\diagperf.dll
    2009-05-31 18:48:26 ----A---- C:\Windows\system32\winload.exe
    2009-05-31 18:48:26 ----A---- C:\Windows\system32\uDWM.dll
    2009-05-31 18:48:26 ----A---- C:\Windows\system32\srchadmin.dll
    2009-05-31 18:48:26 ----A---- C:\Windows\system32\msxml3.dll
    2009-05-31 18:48:26 ----A---- C:\Windows\system32\mmc.exe
    2009-05-31 18:48:26 ----A---- C:\Windows\system32\mblctr.exe
    2009-05-31 18:48:26 ----A---- C:\Windows\system32\EncDec.dll
    2009-05-31 18:48:25 ----A---- C:\Windows\system32\riched20.dll
    2009-05-31 18:48:25 ----A---- C:\Windows\system32\RacEngn.dll
    2009-05-31 18:48:25 ----A---- C:\Windows\system32\IasMigPlugin.dll
    2009-05-31 18:48:25 ----A---- C:\Windows\system32\fdBth.dll
    2009-05-31 18:48:25 ----A---- C:\Windows\system32\dfsr.exe
    2009-05-31 18:48:24 ----A---- C:\Windows\system32\kernel32.dll
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\spoolss.dll
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\SearchProtocolHost.exe
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\SearchFilterHost.exe
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\schedsvc.dll
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\NaturalLanguage6.dll
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\milcore.dll
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\EhStorAPI.dll
    2009-05-31 18:48:23 ----A---- C:\Windows\system32\CertEnroll.dll
    2009-05-31 18:48:22 ----A---- C:\Windows\system32\msvcp60.dll
    2009-05-31 18:48:22 ----A---- C:\Windows\system32\msjtes40.dll
    2009-05-31 18:48:22 ----A---- C:\Windows\system32\infocardapi.dll
    2009-05-31 18:48:22 ----A---- C:\Windows\system32\gpedit.dll
    2009-05-31 18:48:22 ----A---- C:\Windows\system32\AuxiliaryDisplayDriverLib.dll
    2009-05-31 18:48:21 ----A---- C:\Windows\system32\WinSAT.exe
    2009-05-31 18:48:21 ----A---- C:\Windows\system32\PresentationSettings.exe
    2009-05-31 18:48:21 ----A---- C:\Windows\system32\Magnify.exe
    2009-05-31 18:48:21 ----A---- C:\Windows\system32\es.dll
    2009-05-31 18:48:21 ----A---- C:\Windows\system32\cscsvc.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\WMPhoto.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\WebClnt.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\slwmi.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\msxbde40.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\mstext40.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\msexcl40.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\comsvcs.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\AuxiliaryDisplayServices.dll
    2009-05-31 18:48:20 ----A---- C:\Windows\system32\advapi32.dll
    2009-05-31 18:48:19 ----A---- C:\Windows\system32\WindowsAnytimeUpgradeCPL.dll
    2009-05-31 18:48:19 ----A---- C:\Windows\system32\vssapi.dll
    2009-05-31 18:48:19 ----A---- C:\Windows\system32\mstscax.dll
    2009-05-31 18:48:19 ----A---- C:\Windows\system32\authui.dll
    2009-05-31 18:48:18 ----A---- C:\Windows\system32\PresentationHost.exe
    2009-05-31 18:48:18 ----A---- C:\Windows\system32\NetProjW.dll
    2009-05-31 18:48:18 ----A---- C:\Windows\system32\msrepl40.dll
    2009-05-31 18:48:17 ----A---- C:\Windows\system32\propsys.dll
    2009-05-31 18:48:17 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
    2009-05-31 18:48:17 ----A---- C:\Windows\system32\newdev.dll
    2009-05-31 18:48:17 ----A---- C:\Windows\system32\iasrecst.dll
    2009-05-31 18:48:17 ----A---- C:\Windows\system32\gpsvc.dll
    2009-05-31 18:48:17 ----A---- C:\Windows\system32\eudcedit.exe
    2009-05-31 18:48:17 ----A---- C:\Windows\system32\crypt32.dll
    2009-05-31 18:48:17 ----A---- C:\Windows\explorer.exe
    2009-05-31 18:48:16 ----A---- C:\Windows\system32\setupapi.dll
    2009-05-31 18:48:16 ----A---- C:\Windows\system32\rpcss.dll
    2009-05-31 18:48:16 ----A---- C:\Windows\system32\mspbde40.dll
    2009-05-31 18:48:16 ----A---- C:\Windows\system32\d3d9.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\shlwapi.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\msrd3x40.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\msltus40.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\msdtctm.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\mfc42.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\EhStorPwdMgr.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\EhStorAuthn.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\davclnt.dll
    2009-05-31 18:48:15 ----A---- C:\Windows\system32\browseui.dll
    2009-05-31 18:48:14 ----A---- C:\Windows\system32\wevtapi.dll
    2009-05-31 18:48:14 ----A---- C:\Windows\system32\photowiz.dll
    2009-05-31 18:48:14 ----A---- C:\Windows\system32\nlhtml.dll
    2009-05-31 18:48:13 ----A---- C:\Windows\system32\user32.dll
    2009-05-31 18:48:12 ----A---- C:\Windows\system32\samsrv.dll
    2009-05-31 18:48:12 ----A---- C:\Windows\system32\quartz.dll
    2009-05-31 18:48:12 ----A---- C:\Windows\system32\ci.dll
    2009-05-31 18:48:11 ----A---- C:\Windows\system32\win32spl.dll
    2009-05-31 18:48:11 ----A---- C:\Windows\system32\WcnNetsh.dll
    2009-05-31 18:48:11 ----A---- C:\Windows\system32\SLCommDlg.dll
    2009-05-31 18:48:11 ----A---- C:\Windows\system32\printfilterpipelinesvc.exe
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    Log.txt continued:

    2009-05-31 18:48:11 ----A---- C:\Windows\system32\oleaut32.dll
    2009-05-31 18:48:11 ----A---- C:\Windows\system32\kerberos.dll
    2009-05-31 18:48:10 ----A---- C:\Windows\system32\netshell.dll
    2009-05-31 18:48:10 ----A---- C:\Windows\system32\msv1_0.dll
    2009-05-31 18:48:10 ----A---- C:\Windows\system32\IKEEXT.DLL
    2009-05-31 18:48:10 ----A---- C:\Windows\system32\compcln.exe
    2009-05-31 18:48:10 ----A---- C:\Windows\system32\apds.dll
    2009-05-31 18:48:09 ----A---- C:\Windows\system32\winhttp.dll
    2009-05-31 18:48:09 ----A---- C:\Windows\system32\mswstr10.dll
    2009-05-31 18:48:09 ----A---- C:\Windows\system32\audiosrv.dll
    2009-05-31 18:48:08 ----A---- C:\Windows\system32\xmlfilter.dll
    2009-05-31 18:48:08 ----A---- C:\Windows\system32\msvcrt.dll
    2009-05-31 18:48:08 ----A---- C:\Windows\system32\msctf.dll
    2009-05-31 18:48:08 ----A---- C:\Windows\system32\gdi32.dll
    2009-05-31 18:48:08 ----A---- C:\Windows\system32\emdmgmt.dll
    2009-05-31 18:48:07 ----A---- C:\Windows\system32\VSSVC.exe
    2009-05-31 18:48:07 ----A---- C:\Windows\system32\QAGENTRT.DLL
    2009-05-31 18:48:07 ----A---- C:\Windows\system32\iphlpsvc.dll
    2009-05-31 18:48:06 ----A---- C:\Windows\system32\sqlsrv32.dll
    2009-05-31 18:48:06 ----A---- C:\Windows\system32\SLUI.exe
    2009-05-31 18:48:06 ----A---- C:\Windows\system32\msrd2x40.dll
    2009-05-31 18:48:06 ----A---- C:\Windows\system32\mfc42u.dll
    2009-05-31 18:48:06 ----A---- C:\Windows\system32\eapphost.dll
    2009-05-31 18:48:05 ----A---- C:\Windows\system32\winresume.exe
    2009-05-31 18:48:05 ----A---- C:\Windows\system32\wbengine.exe
    2009-05-31 18:48:05 ----A---- C:\Windows\system32\shdocvw.dll
    2009-05-31 18:48:05 ----A---- C:\Windows\system32\propdefs.dll
    2009-05-31 18:48:05 ----A---- C:\Windows\system32\odbc32.dll
    2009-05-31 18:48:04 ----A---- C:\Windows\system32\wevtutil.exe
    2009-05-31 18:48:04 ----A---- C:\Windows\system32\mssitlb.dll
    2009-05-31 18:48:04 ----A---- C:\Windows\system32\dbgeng.dll
    2009-05-31 18:48:03 ----A---- C:\Windows\system32\WsmSvc.dll
    2009-05-31 18:48:03 ----A---- C:\Windows\system32\usp10.dll
    2009-05-31 18:48:03 ----A---- C:\Windows\system32\swprv.dll
    2009-05-31 18:48:03 ----A---- C:\Windows\system32\mmcndmgr.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\WFS.exe
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\vds.exe
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\schannel.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\netlogon.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\msscb.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\msctfp.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\fdBthProxy.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\drvinst.exe
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\devmgr.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\DevicePairingProxy.dll
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\BFE.DLL
    2009-05-31 18:48:02 ----A---- C:\Windows\system32\adsldpc.dll
    2009-05-31 18:48:01 ----A---- C:\Windows\system32\WSDApi.dll
    2009-05-31 18:48:01 ----A---- C:\Windows\system32\WMVSDECD.DLL
    2009-05-31 18:48:01 ----A---- C:\Windows\system32\Wldap32.dll
    2009-05-31 18:48:01 ----A---- C:\Windows\system32\wcnwiz.dll
    2009-05-31 18:48:01 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
    2009-05-31 18:48:01 ----A---- C:\Windows\system32\evr.dll
    2009-05-31 18:48:00 ----A---- C:\Windows\system32\WindowsCodecs.dll
    2009-05-31 18:47:59 ----A---- C:\Windows\system32\wercon.exe
    2009-05-31 18:47:59 ----A---- C:\Windows\system32\services.exe
    2009-05-31 18:47:59 ----A---- C:\Windows\system32\mimefilt.dll
    2009-05-31 18:47:59 ----A---- C:\Windows\system32\comdlg32.dll
    2009-05-31 18:47:59 ----A---- C:\Windows\system32\adtschema.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\wcncsvc.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\taskeng.exe
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\PortableDeviceApi.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\mswdat10.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\msjter40.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\msdtcprx.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\msdrm.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\ipsmsnap.dll
    2009-05-31 18:47:58 ----A---- C:\Windows\system32\certcli.dll
    2009-05-31 18:47:57 ----A---- C:\Windows\system32\WMNetMgr.dll
    2009-05-31 18:47:57 ----A---- C:\Windows\system32\umpnpmgr.dll
    2009-05-31 18:47:57 ----A---- C:\Windows\system32\rtffilt.dll
    2009-05-31 18:47:57 ----A---- C:\Windows\system32\reg.exe
    2009-05-31 18:47:57 ----A---- C:\Windows\system32\dnsapi.dll
    2009-05-31 18:47:57 ----A---- C:\Windows\system32\certutil.exe
    2009-05-31 18:47:56 ----A---- C:\Windows\system32\w32time.dll
    2009-05-31 18:47:56 ----A---- C:\Windows\system32\msshooks.dll
    2009-05-31 18:47:56 ----A---- C:\Windows\system32\msscntrs.dll
    2009-05-31 18:47:56 ----A---- C:\Windows\system32\IPSECSVC.DLL
    2009-05-31 18:47:56 ----A---- C:\Windows\system32\bthserv.dll
    2009-05-31 18:47:56 ----A---- C:\Windows\system32\bcrypt.dll
    2009-05-31 18:47:55 ----A---- C:\Windows\system32\TsWpfWrp.exe
    2009-05-31 18:47:55 ----A---- C:\Windows\system32\rsaenh.dll
    2009-05-31 18:47:55 ----A---- C:\Windows\system32\msstrc.dll
    2009-05-31 18:47:55 ----A---- C:\Windows\system32\msihnd.dll
    2009-05-31 18:47:55 ----A---- C:\Windows\system32\MMDevAPI.dll
    2009-05-31 18:47:54 ----A---- C:\Windows\system32\scrptadm.dll
    2009-05-31 18:47:54 ----A---- C:\Windows\system32\netapi32.dll
    2009-05-31 18:47:54 ----A---- C:\Windows\system32\inetpp.dll
    2009-05-31 18:47:54 ----A---- C:\Windows\system32\inetcomm.dll
    2009-05-31 18:47:54 ----A---- C:\Windows\system32\dfshim.dll
    2009-05-31 18:47:53 ----A---- C:\Windows\system32\mtxclu.dll
    2009-05-31 18:47:53 ----A---- C:\Windows\system32\mscories.dll
    2009-05-31 18:47:53 ----A---- C:\Windows\system32\hidserv.dll
    2009-05-31 18:47:53 ----A---- C:\Windows\system32\fundisc.dll
    2009-05-31 18:47:53 ----A---- C:\Windows\system32\dhcpcsvc6.dll
    2009-05-31 18:47:53 ----A---- C:\Windows\system32\cryptsvc.dll
    2009-05-31 18:47:52 ----A---- C:\Windows\system32\wmicmiplugin.dll
    2009-05-31 18:47:52 ----A---- C:\Windows\system32\termsrv.dll
    2009-05-31 18:47:52 ----A---- C:\Windows\system32\profsvc.dll
    2009-05-31 18:47:51 ----A---- C:\Windows\system32\wdc.dll
    2009-05-31 18:47:51 ----A---- C:\Windows\system32\shsvcs.dll
    2009-05-31 18:47:51 ----A---- C:\Windows\system32\msiexec.exe
    2009-05-31 18:47:51 ----A---- C:\Windows\system32\imapi.dll
    2009-05-31 18:47:51 ----A---- C:\Windows\system32\gameux.dll
    2009-05-31 18:47:51 ----A---- C:\Windows\system32\chsbrkr.dll
    2009-05-31 18:47:50 ----A---- C:\Windows\system32\rasmans.dll
    2009-05-31 18:47:50 ----A---- C:\Windows\system32\pnidui.dll
    2009-05-31 18:47:50 ----A---- C:\Windows\system32\icardres.dll
    2009-05-31 18:47:50 ----A---- C:\Windows\system32\iassdo.dll
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\wersvc.dll
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\spoolsv.exe
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\slmgr.vbs
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\scrrun.dll
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\PSHED.DLL
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\pdh.dll
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\dhcpcsvc.dll
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\CertEnrollUI.dll
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\azroles.dll
    2009-05-31 18:47:49 ----A---- C:\Windows\system32\autofmt.exe
    2009-05-31 18:47:48 ----A---- C:\Windows\system32\pidgenx.dll
    2009-05-31 18:47:47 ----A---- C:\Windows\system32\wmpmde.dll
    2009-05-31 18:47:47 ----A---- C:\Windows\system32\winlogon.exe
    2009-05-31 18:47:47 ----A---- C:\Windows\system32\SyncCenter.dll
    2009-05-31 18:47:46 ----A---- C:\Windows\system32\SLUINotify.dll
    2009-05-31 18:47:46 ----A---- C:\Windows\system32\msjetoledb40.dll
    2009-05-31 18:47:46 ----A---- C:\Windows\system32\comuid.dll
    2009-05-31 18:47:45 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
    2009-05-31 18:47:45 ----A---- C:\Windows\system32\sethc.exe
    2009-05-31 18:47:45 ----A---- C:\Windows\system32\ncrypt.dll
    2009-05-31 18:47:45 ----A---- C:\Windows\system32\kd1394.dll
    2009-05-31 18:47:45 ----A---- C:\Windows\system32\certmgr.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\wisptis.exe
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\untfs.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\taskcomp.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\spp.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\scrobj.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\rtutils.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\iassam.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\dwm.exe
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\cscui.dll
    2009-05-31 18:47:44 ----A---- C:\Windows\system32\autochk.exe
    2009-05-31 18:47:43 ----A---- C:\Windows\system32\winsrv.dll
    2009-05-31 18:47:43 ----A---- C:\Windows\system32\printui.dll
    2009-05-31 18:47:43 ----A---- C:\Windows\system32\iasnap.dll
    2009-05-31 18:47:43 ----A---- C:\Windows\system32\autoconv.exe
    2009-05-31 18:47:42 ----A---- C:\Windows\system32\wow32.dll
    2009-05-31 18:47:42 ----A---- C:\Windows\system32\userenv.dll
    2009-05-31 18:47:42 ----A---- C:\Windows\system32\onex.dll
    2009-05-31 18:47:42 ----A---- C:\Windows\system32\kdcom.dll
    2009-05-31 18:47:42 ----A---- C:\Windows\system32\cscript.exe
    2009-05-31 18:47:42 ----A---- C:\Windows\system32\basecsp.dll
    2009-05-31 18:47:42 ----A---- C:\Windows\system32\audiodg.exe
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\WinSCard.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\winmm.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\WerFaultSecure.exe
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\spcmsg.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\RelMon.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\rdpencom.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\osk.exe
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\offfilt.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\mswsock.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\msftedit.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\kdusb.dll
    2009-05-31 18:47:41 ----A---- C:\Windows\system32\dnsrslvr.dll
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\wsepno.dll
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\WerFault.exe
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\Utilman.exe
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\stobject.dll
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\SndVol.exe
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\secproc_ssp_isv.dll
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\secproc_ssp.dll
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\mfplat.dll
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\diskraid.exe
    2009-05-31 18:47:40 ----A---- C:\Windows\system32\apphelp.dll
    2009-05-31 18:47:39 ----A---- C:\Windows\system32\wiaservc.dll
    2009-05-31 18:47:39 ----A---- C:\Windows\system32\sysclass.dll
    2009-05-31 18:47:39 ----A---- C:\Windows\system32\prnntfy.dll
    2009-05-31 18:47:39 ----A---- C:\Windows\system32\msnetobj.dll
    2009-05-31 18:47:39 ----A---- C:\Windows\system32\mscms.dll
    2009-05-31 18:47:39 ----A---- C:\Windows\system32\adsmsext.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\wscript.exe
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\wscntfy.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\ulib.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\secur32.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\rastapi.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\pnpsetup.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\odbccp32.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\IPHLPAPI.DLL
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\iasdatastore.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\fdProxy.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\dsound.dll
    2009-05-31 18:47:38 ----A---- C:\Windows\system32\cryptui.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\wusa.exe
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\wscsvc.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\WMVENCOD.DLL
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\wlansvc.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\wlangpui.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\vdsdyn.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\regsvc.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\rastls.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\rasapi32.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\ntprint.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\netiohlp.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\mscorier.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\logman.exe
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\ipsecsnp.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\iashlpr.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\gpapi.dll
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\diskpart.exe
    2009-05-31 18:47:37 ----A---- C:\Windows\system32\brcpl.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\zipfldr.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\wshext.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\wer.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\rasdlg.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\netcenter.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\iassvcs.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\iasrad.dll
    2009-05-31 18:47:36 ----A---- C:\Windows\system32\findstr.exe
    2009-05-31 18:47:35 ----A---- C:\Windows\system32\wsnmp32.dll
    2009-05-31 18:47:35 ----A---- C:\Windows\system32\uxsms.dll
    2009-05-31 18:47:35 ----A---- C:\Windows\system32\tsbyuv.dll
    2009-05-31 18:47:35 ----A---- C:\Windows\system32\themecpl.dll
    2009-05-31 18:47:35 ----A---- C:\Windows\system32\srvsvc.dll
    2009-05-31 18:47:35 ----A---- C:\Windows\system32\mssprxy.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\wlanhlp.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\umrdp.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\themeui.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\systemcpl.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\sud.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\slcc.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\scansetting.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\powrprof.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\powercpl.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\PerfCenterCPL.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\pcaui.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\ntmarta.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\newdev.exe
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\networkmap.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\msutb.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\mstsc.exe
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\mstlsapi.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\iasads.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\iasacct.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\dot3svc.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\connect.dll
    2009-05-31 18:47:34 ----A---- C:\Windows\system32\authz.dll
    2009-05-31 18:47:33 ----A---- C:\Windows\system32\usercpl.dll
    2009-05-31 18:47:33 ----A---- C:\Windows\system32\samlib.dll
    2009-05-31 18:47:33 ----A---- C:\Windows\system32\mmci.dll
    2009-05-31 18:47:33 ----A---- C:\Windows\system32\autoplay.dll
    2009-05-31 18:47:33 ----A---- C:\Windows\system32\accessibilitycpl.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\wlanpref.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\vdsutil.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\tapisrv.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\scksp.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\scesrv.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\rpchttp.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\regapi.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\qdvd.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\psisdecd.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\oleprn.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\msinfo32.exe
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\mpr.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\feclient.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\cscobj.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\brcplsiw.dll
    2009-05-31 18:47:32 ----A---- C:\Windows\system32\AudioSes.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\wscisvif.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\TSTheme.exe
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\spwinsat.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\SmartcardCredentialProvider.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\sdclt.exe
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\scecli.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\rekeywiz.exe
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\rasplap.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\rasgcw.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\qedit.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\pnpui.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\perfdisk.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\ncryptui.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\imm32.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\iaspolcy.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\hdwwiz.exe
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\FWPUCLNT.DLL
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\Faultrep.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\dpapimig.exe
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\dot3msm.dll
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\DeviceEject.exe
    2009-05-31 18:47:31 ----A---- C:\Windows\system32\certreq.exe
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\WMVXENCD.DLL
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\wlanui.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\wiaaut.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\whealogr.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\tcpmon.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\tcpipcfg.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\srcore.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\SnippingTool.exe
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\SCardSvr.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\rasppp.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\raschap.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\PnPutil.exe
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\PnPUnattend.exe
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\MSVidCtl.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\fontext.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\fdWSD.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\dsprop.dll
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\conime.exe
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\cmmon32.exe
    2009-05-31 18:47:30 ----A---- C:\Windows\system32\cmdial32.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\wmdrmsdk.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\wlgpclnt.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\wlanmsm.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\tscfgwmi.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\smss.exe
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\shwebsvc.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\shsetup.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\rdpwsx.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\rasmontr.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\oobefldr.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\netplwiz.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\mscandui.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\modemui.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\dimsroam.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\dataclen.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\credui.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\chtbrkr.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\blackbox.dll
    2009-05-31 18:47:29 ----A---- C:\Windows\system32\appmgmts.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\WSDMon.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\wscapi.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\wmpeffects.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\thawbrkr.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\softkbd.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\sendmail.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\rdpclip.exe
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\olepro32.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\networkexplorer.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\msscp.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\msimtf.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\msctfui.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\MediaMetadataHandler.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\logagent.exe
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\InkEd.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\ifmon.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\gpresult.exe
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\drmmgrtn.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\dmsynth.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\CscMig.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\cipher.exe
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\certprop.dll
    2009-05-31 18:47:28 ----A---- C:\Windows\system32\Apphlpdm.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\wshbth.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\version.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\SLLUA.exe
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\puiapi.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\msisip.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\mprapi.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\input.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\gpprnext.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\ExplorerFrame.dll
    2009-05-31 18:47:27 ----A---- C:\Windows\system32\cdd.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\wsdchngr.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\tscupgrd.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\Storprop.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\SMBHelperClass.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\slcinst.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\rrinstaller.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\rdpendp.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\rasdial.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\rasdiag.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\qprocess.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\printfilterpipelineprxy.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\PrintBrmUi.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\PortableDeviceTypes.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\PortableDeviceClassExtension.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\ocsetup.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\nslookup.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\networkitemfactory.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\msjint40.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\MsCtfMonitor.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\mmcico.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\mfps.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\mfpmp.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\l2nacp.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\ipconfig.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\hbaapi.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\gpscript.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\gpscript.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\FwRemoteSvr.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\ftp.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\fdWCN.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\fdSSDP.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\fdeploy.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\fc.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\eappgnui.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\eappcfg.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\eapp3hst.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\dot3cfg.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\dmusic.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\cscdll.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\cscapi.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\CHxReadingStringIME.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\bthudtask.exe
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\bthci.dll
    2009-05-31 18:47:26 ----A---- C:\Windows\system32\aaclient.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\wmploc.DLL
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\winrnr.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\vdmdbg.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\tskill.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\tsgqec.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\tsdiscon.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\tscon.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\spwmp.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\slwga.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\shadow.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\rwinsta.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\reset.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\query.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\qappsrv.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\PNPXAssoc.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\odbcconf.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\NcdProp.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\midimap.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\logoff.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\iscsilog.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\inetppui.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\gpupdate.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\dxmasf.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\csrstub.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\chgusr.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\chgport.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\chglogon.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\change.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\cbsra.exe
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\bitsigd.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\atmlib.dll
    2009-05-31 18:47:25 ----A---- C:\Windows\system32\atmfd.dll
    2009-05-31 18:47:24 ----A---- C:\Windows\system32\msimsg.dll
    2009-05-31 18:47:24 ----A---- C:\Windows\system32\mferror.dll
    2009-05-31 18:47:24 ----A---- C:\Windows\system32\f3ahvoas.dll
    2009-05-31 18:47:13 ----A---- C:\Windows\system32\SmiEngine.dll
    2009-05-31 18:47:10 ----A---- C:\Windows\system32\wdscore.dll
    2009-05-31 18:47:10 ----A---- C:\Windows\system32\PkgMgr.exe
    2009-05-31 18:47:01 ----A---- C:\Windows\system32\drvstore.dll
    2009-05-30 00:58:47 ----A---- C:\Windows\wowCP.ini
    2009-05-29 09:45:54 ----A---- C:\Windows\system32\d3dx10_41.dll
    2009-05-29 09:45:54 ----A---- C:\Windows\system32\D3DCompiler_41.dll
    2009-05-29 09:45:53 ----A---- C:\Windows\system32\XAudio2_4.dll
    2009-05-29 09:45:53 ----A---- C:\Windows\system32\XAPOFX1_3.dll
    2009-05-29 09:45:53 ----A---- C:\Windows\system32\D3DX9_41.dll
    2009-05-29 09:45:52 ----A---- C:\Windows\system32\xactengine3_4.dll
    2009-05-29 09:45:52 ----A---- C:\Windows\system32\X3DAudio1_6.dll
    2009-05-25 12:45:01 ----HD---- C:\$AVG8.VAULT$

    ======List of files/folders modified in the last 1 months======

    2009-06-24 12:01:24 ----D---- C:\Windows\Prefetch
    2009-06-24 12:00:49 ----D---- C:\Windows\temp
    2009-06-24 12:00:08 ----D---- C:\Users\Owner\AppData\Roaming\uTorrent
    2009-06-24 11:56:15 ----D---- C:\Program Files\Mozilla Firefox
    2009-06-24 11:50:50 ----D---- C:\Windows\system32\catroot
    2009-06-24 11:50:48 ----D---- C:\Windows\winsxs
    2009-06-24 11:50:16 ----D---- C:\Windows\System32
    2009-06-24 11:50:16 ----D---- C:\Windows\inf
    2009-06-24 11:50:16 ----A---- C:\Windows\system32\PerfStringBackup.INI
    2009-06-24 08:25:26 ----D---- C:\Users\Owner\AppData\Roaming\Hamachi
    2009-06-23 23:07:02 ----A---- C:\Windows\NeroDigital.ini
    2009-06-23 20:52:12 ----D---- C:\Program Files\Winamp
    2009-06-23 14:40:51 ----D---- C:\System Volume Information
    2009-06-22 23:04:13 ----AD---- C:\ProgramData\TEMP
    2009-06-22 23:04:10 ----D---- C:\Program Files\SpywareBlaster
    2009-06-22 18:26:15 ----D---- C:\Windows
    2009-06-20 08:35:42 ----D---- C:\Users\Owner\AppData\Roaming\Any Video Converter
    2009-06-17 10:29:25 ----RD---- C:\Program Files
    2009-06-17 09:54:31 ----D---- C:\Windows\system32\drivers
    2009-06-17 01:14:03 ----D---- C:\Windows\system32\catroot2
    2009-06-16 15:25:56 ----D---- C:\sysreset
    2009-06-16 13:17:59 ----D---- C:\Windows\pss
    2009-06-15 19:34:36 ----D---- C:\ProgramData\Apple
    2009-06-15 17:31:17 ----SHD---- C:\Windows\Installer
    2009-06-15 17:31:08 ----D---- C:\Program Files\Safari
    2009-06-15 17:29:13 ----D---- C:\Program Files\Common Files\Apple
    2009-06-12 09:41:35 ----D---- C:\ProgramData
    2009-06-11 09:37:13 ----D---- C:\Program Files\Any Video Converter
    2009-06-10 12:20:51 ----D---- C:\Windows\system32\migration
    2009-06-10 12:20:49 ----D---- C:\Program Files\Internet Explorer
    2009-06-10 10:18:39 ----D---- C:\ProgramData\Microsoft Help
    2009-06-10 10:13:35 ----D---- C:\Windows\Debug
    2009-06-07 17:28:34 ----D---- C:\Windows\system32\WDI
    2009-06-05 14:29:21 ----SHD---- C:\$RECYCLE.BIN
    2009-06-04 09:18:23 ----RSD---- C:\Windows\assembly
    2009-06-04 09:17:31 ----RSD---- C:\Windows\Fonts
    2009-06-02 00:51:12 ----A---- C:\Windows\system32\mrt.exe
    2009-05-31 19:23:31 ----D---- C:\Windows\rescache
    2009-05-31 19:16:48 ----D---- C:\Windows\Microsoft.NET
    2009-05-31 19:09:50 ----SHD---- C:\Boot
    2009-05-31 19:03:57 ----D---- C:\Program Files\Windows Mail
    2009-05-31 19:03:57 ----D---- C:\Program Files\Windows Calendar
    2009-05-31 19:03:56 ----D---- C:\Program Files\Movie Maker
    2009-05-31 19:03:55 ----D---- C:\Program Files\Windows Sidebar
    2009-05-31 19:03:55 ----D---- C:\Program Files\Windows Media Player
    2009-05-31 19:03:55 ----D---- C:\Program Files\Windows Collaboration
    2009-05-31 19:03:54 ----D---- C:\Program Files\Windows Journal
    2009-05-31 19:03:52 ----D---- C:\Program Files\Common Files\System
    2009-05-31 19:03:51 ----D---- C:\Program Files\Windows Photo Gallery
    2009-05-31 19:03:47 ----D---- C:\Windows\servicing
    2009-05-31 19:03:47 ----D---- C:\Program Files\Windows Defender
    2009-05-31 19:03:34 ----D---- C:\Windows\system32\XPSViewer
    2009-05-31 19:03:34 ----D---- C:\Windows\system32\sk-SK
    2009-05-31 19:03:34 ----D---- C:\Windows\system32\lv-LV
    2009-05-31 19:03:34 ----D---- C:\Windows\system32\ko-KR
    2009-05-31 19:03:34 ----D---- C:\Windows\system32\hr-HR
    2009-05-31 19:03:34 ----D---- C:\Windows\system32\et-EE
    2009-05-31 19:03:34 ----D---- C:\Windows\system32\da-DK
    2009-05-31 19:03:34 ----D---- C:\Windows\PolicyDefinitions
    2009-05-31 19:03:34 ----D---- C:\Windows\IME
    2009-05-31 19:03:33 ----D---- C:\Windows\system32\en-US
    2009-05-31 19:03:32 ----D---- C:\Windows\system32\oobe
    2009-05-31 19:03:32 ----D---- C:\Windows\system32\it-IT
    2009-05-31 19:03:32 ----D---- C:\Windows\system32\el-GR
    2009-05-31 19:03:32 ----D---- C:\Windows\system32\de-DE
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\zh-TW
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\zh-CN
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\uk-UA
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\sv-SE
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\sr-Latn-CS
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\SLUI
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\sl-SI
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\setup
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\ru-RU
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\pt-PT
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\pl-PL
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\manifeststore
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\ja-JP
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\hu-HU
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\he-IL
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\fr-FR
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\fi-FI
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\es-ES
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\en
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\cs-CZ
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\bg-BG
    2009-05-31 19:03:27 ----D---- C:\Windows\system32\AdvancedInstallers
    2009-05-31 19:03:26 ----D---- C:\Windows\system32\ro-RO
    2009-05-31 19:03:25 ----D---- C:\Windows\system32\th-TH
    2009-05-31 19:03:24 ----D---- C:\Windows\system32\wbem
    2009-05-31 19:03:24 ----D---- C:\Windows\system32\tr-TR
    2009-05-31 19:03:22 ----D---- C:\Windows\system32\nl-NL
    2009-05-31 19:03:22 ----D---- C:\Windows\system32\nb-NO
    2009-05-31 19:03:22 ----D---- C:\Windows\system32\lt-LT
    2009-05-31 19:03:22 ----D---- C:\Windows\system32\ar-SA
    2009-05-31 19:03:20 ----D---- C:\Windows\system32\pt-BR
    2009-05-31 19:03:20 ----D---- C:\Windows\system32\migwiz
    2009-05-31 19:01:59 ----D---- C:\Windows\AppPatch
    2009-05-31 19:01:51 ----D---- C:\Windows\system32\Boot
    2009-05-30 00:26:23 ----D---- C:\Program Files\Garena
    2009-05-30 00:23:45 ----D---- C:\Program Files\Common Files\Blizzard Entertainment
    2009-05-30 00:23:20 ----D---- C:\Program Files\World of Warcraft
    2009-05-29 09:45:58 ----D---- C:\Windows\system32\directx
    2009-05-28 04:43:32 ----D---- C:\Windows\ERDNT
    2009-05-26 13:27:37 ----D---- C:\Program Files\Creative

    ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

    R1 AvgLdx86;AVG Free AVI Loader Driver x86; C:\Windows\System32\Drivers\avgldx86.sys [2009-06-12 327688]
    R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86; C:\Windows\System32\Drivers\avgmfx86.sys [2009-06-17 27784]
    R1 AvgTdiX;AVG Free8 Network Redirector; C:\Windows\System32\Drivers\avgtdix.sys [2009-05-22 108552]
    R1 CSC;Offline Files Driver; C:\Windows\system32\drivers\csc.sys [2009-04-11 351744]
    R1 Hotkey;Hotkey; C:\Windows\system32\drivers\Hotkey.sys [2003-04-29 9867]
    R1 Tosrfcom;Bluetooth RFCOMM; C:\Windows\System32\Drivers\tosrfcom.sys [2007-05-24 64000]
    R3 atikmdag;atikmdag; C:\Windows\system32\DRIVERS\atikmdag.sys [2007-06-21 2600960]
    R3 CmBatt;Microsoft ACPI Control Method Battery Driver; C:\Windows\system32\DRIVERS\CmBatt.sys [2008-01-18 14208]
    R3 CnxtHdAudService;Conexant UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\CHDRT32.sys [2008-03-04 188416]
    R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys [2009-03-19 23400]
    R3 hamachi;Hamachi Network Interface; C:\Windows\system32\DRIVERS\hamachi.sys [2008-05-26 25280]
    R3 KMWDFILTER;HIDUASDesc; C:\Windows\system32\DRIVERS\KMWDFILTER.sys [2008-10-09 17408]
    R3 RTL8169;Realtek 8169 NT Driver; C:\Windows\system32\DRIVERS\Rtlh86.sys [2007-01-15 70144]
    R3 RTSTOR;Realtek USB 2.0 Card Reader; C:\Windows\system32\drivers\RTSTOR.SYS [2009-03-26 64000]
    R3 ST50220;Sonix ST50220 USB Video Camera Driver; C:\Windows\System32\Drivers\ST50220.sys [2008-12-02 34224]
    R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2006-10-23 179896]
    R3 tosporte;Bluetooth COM Port; C:\Windows\system32\DRIVERS\tosporte.sys [2006-10-10 41600]
    R3 USBAAPL;Apple Mobile USB Driver; C:\Windows\System32\Drivers\usbaapl.sys [2009-06-05 39424]
    R3 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\DRIVERS\wmiacpi.sys [2008-01-18 11264]
    S1 mailKmd;mailKmd; C:\Windows\system32\drivers\mailKmd.sys []
    S3 atfocxts;atfocxts; C:\Windows\system32\drivers\atfocxts.sys []
    S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0; C:\Windows\system32\DRIVERS\b57nd60x.sys [2006-11-02 167936]
    S3 BthEnum;Bluetooth Enumerator Service; C:\Windows\system32\DRIVERS\BthEnum.sys [2009-04-11 22528]
    S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2008-01-18 92160]
    S3 BTHPORT;Bluetooth Port Driver; C:\Windows\System32\Drivers\BTHport.sys [2006-11-02 220160]
    S3 BTHUSB;Bluetooth Radio USB Driver; C:\Windows\System32\Drivers\BTHUSB.sys [2006-11-02 29184]
    S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-18 5632]
    S3 HdAudAddService;Microsoft UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\CHDART.sys [2007-05-01 160768]
    S3 ialm;ialm; C:\Windows\system32\DRIVERS\igdkmd32.sys [2006-10-19 1380864]
    S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-18 8192]
    S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-18 5888]
    S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-18 5504]
    S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-18 6016]
    S3 NETw4v32;Intel(R) Wireless WiFi Link Adapter Driver for Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw4v32.sys [2007-09-26 2251776]
    S3 nmwcd;Nokia USB Phone Parent; C:\Windows\system32\drivers\ccdcmb.sys [2008-05-07 17536]
    S3 nmwcdc;Nokia USB Generic; C:\Windows\system32\drivers\ccdcmbo.sys [2008-05-07 20864]
    S3 nmwcdnsu;Nokia USB Flashing Phone Parent; C:\Windows\system32\drivers\nmwcdnsu.sys [2008-02-01 138112]
    S3 nmwcdnsuc;Nokia USB Flashing Generic; C:\Windows\system32\drivers\nmwcdnsuc.sys [2008-02-01 8320]
    S3 pccsmcfd;PCCS Mode Change Filter Driver; C:\Windows\system32\DRIVERS\pccsmcfd.sys [2007-09-17 21632]
    S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-04-11 148992]
    S3 SNP2UVC;USB2.0 PC Camera (SNP2UVC); C:\Windows\system32\DRIVERS\snp2uvc.sys [2007-08-22 1749760]
    S3 tosrfbd;Bluetooth RFBUS; C:\Windows\system32\DRIVERS\tosrfbd.sys [2007-04-24 113920]
    S3 tosrfbnp;Bluetooth RFBNEP; C:\Windows\System32\Drivers\tosrfbnp.sys [2006-11-20 36480]
    S3 Tosrfhid;Bluetooth RFHID; C:\Windows\system32\DRIVERS\Tosrfhid.sys [2007-03-01 73728]
    S3 tosrfnds;Bluetooth Personal Area Network; C:\Windows\system32\DRIVERS\tosrfnds.sys [2005-01-07 18612]
    S3 TosRfSnd;Bluetooth Audio; C:\Windows\system32\drivers\tosrfsnd.sys [2007-01-22 53376]
    S3 Tosrfusb;Bluetooth USB Controller; C:\Windows\system32\DRIVERS\tosrfusb.sys [2007-06-11 41856]
    S3 upperdev;upperdev; C:\Windows\system32\DRIVERS\usbser_lowerflt.sys [2008-06-06 8064]
    S3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-18 35328]
    S3 usbser;Nokia USB Serial Port; C:\Windows\system32\drivers\usbser.sys [2009-04-11 27648]
    S3 UsbserFilt;UsbserFilt; C:\Windows\system32\DRIVERS\usbser_lowerfltj.sys [2008-05-07 8064]
    S3 usbvideo;USB Video Device (WDM); C:\Windows\System32\Drivers\usbvideo.sys [2008-01-18 134016]
    S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-18 39936]
    S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-18 83328]
    S3 XDva037;XDva037; \??\C:\Windows\system32\XDva037.sys []
    S3 XDva104;XDva104; \??\C:\Windows\system32\XDva104.sys []
    S3 XDva121;XDva121; \??\C:\Windows\system32\XDva121.sys []
    S3 XDva132;XDva132; \??\C:\Windows\system32\XDva132.sys []
    S3 XDva197;XDva197; \??\C:\Windows\system32\XDva197.sys []

    ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

    R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2009-06-05 144712]
    R2 ASKService;ASKService; C:\Program Files\AskBarDis\bar\bin\AskService.exe [2008-10-16 464264]
    R2 Ati External Event Utility;Ati External Event Utility; C:\Windows\system32\Ati2evxx.exe [2007-06-21 606208]
    R2 avg8wd;AVG Free8 WatchDog; C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2009-05-22 298776]
    R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-12-12 238888]
    R2 BthServ;@%SystemRoot%\System32\bthserv.dll,-101; C:\Windows\system32\svchost.exe [2008-01-18 21504]
    R2 CscService;@%systemroot%\system32\cscsvc.dll,-200; C:\Windows\System32\svchost.exe [2008-01-18 21504]
    R2 HamachiService;Hamachi Service; C:\Program Files\Hamachi\hamachi.exe [2009-02-20 625952]
    R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe [2009-06-17 1005904]
    R2 SeaPort;SeaPort; C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe [2009-05-19 240512]
    R3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2009-06-05 541992]
    S2 LiveUpdate Notice Ex;LiveUpdate Notice Service Ex; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe /h ccCommon []
    S3 AppMgmt;@appmgmts.dll,-3250; C:\Windows\system32\svchost.exe [2008-01-18 21504]
    S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712]
    S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-27 145184]
    S3 UmRdpService;@%SystemRoot%\system32\umrdp.dll,-1000; C:\Windows\System32\svchost.exe [2008-01-18 21504]
    S3 wbengine;@%systemroot%\system32\wbengine.exe,-104; C:\Windows\system32\wbengine.exe [2009-04-11 918528]
    S4 Fax;@%systemroot%\system32\fxsresm.dll,-118; C:\Windows\system32\fxssvc.exe [2008-01-18 523776]
    S4 GtFix;GtFix; C:\Program Files\Option\GlobeTrotter Connect\GtFix.exe [2007-07-17 114688]
    S4 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-05-31 138168]
    S4 LiveUpdate Notice Service;LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2008-01-29 583048]
    S4 ServiceLayer;ServiceLayer; C:\Program Files\PC Connectivity Solution\ServiceLayer.exe [2008-04-07 430592]
    S4 TOSHIBA Bluetooth Service;TOSHIBA Bluetooth Service; C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe [2007-02-25 125048]
    S4 WisLMSvc;WisLMSvc; C:\Program Files\Launch Manager\WisLMSvc.exe [2006-11-18 118784]

    EOF
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    Info.txt

    info.txt logfile of random's system information tool 1.06 2009-06-24 12:01:34

    ======Uninstall list======

    -->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
    -->C:\Program Files\Nero\Nero 7\nero\uninstall\UNNERO.exe /UNINSTALL
    2007 Microsoft Office system-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall PROHYBRIDR /dll OSETUP.DLL
    Activation Assistant for the 2007 Microsoft Office suites-->"C:\ProgramData\{623D32E9-0C62-4453-AD44-98B31F52A5E1}\Microsoft Office Activation Assistant.exe" REMOVE=TRUE MODIFY=FALSE
    Ad-Aware-->"C:\ProgramData\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}\Ad-AwareAE.exe" REMOVE=TRUE MODIFY=FALSE
    Ad-Aware-->C:\ProgramData\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}\Ad-AwareAE.exe
    Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
    Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
    Any Audio Converter 1.1.0-->"C:\Program Files\Any Audio Converter\unins000.exe"
    Any Video Converter 2.7.5-->"C:\Program Files\Any Video Converter\unins000.exe"
    Apple Mobile Device Support-->MsiExec.exe /I{8355F970-601D-442D-A79B-1D7DB4F24CAD}
    Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
    AusLogics Disk Defrag-->"C:\Program Files\Auslogics\AusLogics Disk Defrag\unins000.exe"
    AVG Free 8.5-->C:\Program Files\AVG\AVG8\setup.exe /UNINSTALL
    Bluetooth Stack for Windows by Toshiba-->MsiExec.exe /X{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}
    Bonjour-->MsiExec.exe /I{07287123-B8AC-41CE-8346-3D777245C35B}
    BootSkin Vista (Free)-->"D:\Games\Stardock\Object Desktop\BootSkin\UninstHelper.exe" /autouninstall bssw
    CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
    Choice Guard-->MsiExec.exe /I{8FFC5648-FAF8-43A3-BC8F-42BA1E275C4E}
    Combined Community Codec Pack 2008-09-21 16:18-->"C:\Program Files\Combined Community Codec Pack\unins000.exe"
    Command & Conquer 3-->MsiExec.exe /I{DDEDAF6C-488E-4CDA-8276-1CCF5F3C5C32}
    Conexant HD Audio-->C:\Program Files\CONEXANT\CNXT_AUDIO_HDA\UIU32a.exe -U -IC4xVenza.INF
    DAEMON Tools Toolbar-->C:\Program Files\DAEMON Tools Toolbar\uninst.exe
    Diablo II-->C:\Windows\DIIUnin.exe C:\Windows\DIIUnin.dat
    EVE Online (remove only)-->D:\Games\EVE Online\Uninstall.exe
    ffdshow [rev 2527] [2008-12-19]-->"C:\Program Files\Combined Community Codec Pack\Filters\unins000.exe"
    Football Manager 2009-->"C:\Program Files\Sports Interactive\Football Manager 2009\Uninstall_Football Manager 2009\Uninstall Football Manager 2009.exe"
    Foxit Reader-->C:\Program Files\Foxit Software\Foxit Reader\Uninstall.exe
    Galactic Civilizations II - Endless Universe-->D:\Games\GALCIV~1\UNWISE.EXE D:\Games\GALCIV~1\INSTALL.LOG
    Galactic Civilizations II-->C:\PROGRA~1\Stardock\TOTALG~1\GalCiv2\UNWISE.EXE C:\PROGRA~1\Stardock\TOTALG~1\GalCiv2\INSTALL.LOG
    Garena-->C:\Program Files\InstallShield Installation Information\{89C89156-A70F-4C6D-9CAE-2EA71F1396FE}\setup.exe -runfromtemp -l0x0009 -removeonly
    GlobeTrotter Connect-->MsiExec.exe /X{E03C00AC-9A90-4764-8D4B-57813A4AFD92}
    Google Toolbar for Internet Explorer-->MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
    Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar1.dll"
    Guild Wars-->"D:\Games\Guild Wars\Gw.exe" -uninstall
    Hamachi 1.0.3.0-->C:\Program Files\Hamachi\uninstall.exe
    Hero Editor V1.03-->C:\WINDOWS\st6unst.exe -n "C:\Program Files\Hero Editor\ST6UNST.LOG"
    Heroes of Might and Magic III Complete-->C:\Windows\IsUninst.exe -f"d:\games\3DO\Heroes III\Heroes of Might and Magic III Complete.isu" -c"C:\Program Files\Common Files\3DO Shared\3DOUnInst.dll
    Highlight Viewer (Windows Live Toolbar)-->MsiExec.exe /X{A5C4AD72-25FE-4899-B6DF-6D8DF63C93CF}
    Hijackthis 1.99.1-->"C:\Program Files\Hijackthis\unins000.exe"
    HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
    Impulse-->"C:\ProgramData\{76E4F0D3-DBAE-4553-92DF-9807B61B5277}\Impulse_setup.exe" REMOVE=TRUE MODIFY=FALSE
    Impulse-->C:\ProgramData\{76E4F0D3-DBAE-4553-92DF-9807B61B5277}\Impulse_setup.exe
    iTunes-->MsiExec.exe /I{5D601655-6D54-4384-B52C-17EC5385FBBD}
    Java(TM) 6 Update 13-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216012FF}
    Junk Mail filter update-->MsiExec.exe /I{4DE3E3D9-AE81-45DE-9195-3015F7B1DBF3}
    Launch Manager V1.4.6-->C:\Program Files\InstallShield Installation Information\{D0846526-66DD-4DC9-A02C-98F9A2806812}\Setup.exe -runfromtemp -l0x0009 -removeonly
    Left 4 Dead Standalone Patch-->D:\Games\Left 4 Dead\Uninstall.exe
    LiveUpdate Notice (Symantec Corporation)-->MsiExec.exe /X{DBA4DB9D-EE51-4944-A419-98AB1F1249C8}
    Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
    MechWarrior 4 Mercenaries-->"C:\Program Files\Microsoft Games\Mechwarrior Mercenaries\UNINSTAL.EXE" /runtemp /addremove
    Microsoft .NET Framework 3.5 SP1-->C:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
    Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0117-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
    Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}
    Microsoft Office Access MUI (English) 2007-->MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
    Microsoft Office Access Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
    Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
    Microsoft Office Live Add-in 1.3-->MsiExec.exe /I{57F0ED40-8F11-41AA-B926-4A66D0D1A9CC}
    Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
    Microsoft Office PowerPoint MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
    Microsoft Office Professional Hybrid 2007-->MsiExec.exe /X{91120000-0031-0000-0000-0000000FF1CE}
    Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
    Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
    Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
    Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045}
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {F580DDD5-8D37-4998-968E-EBB76BB86787}
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {187308AB-5FA7-4F14-9AB9-D290383A10D9}
    Microsoft Office Publisher MUI (English) 2007-->MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
    Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
    Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
    Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
    Microsoft Search Enhancement Pack-->MsiExec.exe /X{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}
    Microsoft Silverlight-->MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
    Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
    Microsoft Sync Framework Runtime Native v1.0 (x86)-->MsiExec.exe /I{8A74E887-8F0F-4017-AF53-CBA42211AAA5}
    Microsoft Sync Framework Services Native v1.0 (x86)-->MsiExec.exe /I{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}
    Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
    mIRC-->"C:\sysreset\mirc.exe" -uninstall
    MobileMe Control Panel-->MsiExec.exe /I{DDBB28C8-B2AA-45A1-8DCE-059A798509FB}
    Mozilla Firefox (3.0.11)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
    MSVC80_x86-->MsiExec.exe /I{212748BB-0DA5-46DE-82A1-403736DC9F27}
    MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}
    MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
    MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
    MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
    Need for Speedâ„¢ Most Wanted-->D:\Games\EA GAMES\Need for Speed Most Wanted\EAUninstall.exe
    Nero 7 Essentials-->MsiExec.exe /I{D34D82E0-4600-407B-9478-8506C1DD1033}
    Neverwinter Nights 2-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F20C1251-1D0A-4944-B2AE-678581B33B19}\SETUP.exe" -l0x9 -removeonly
    Nokia Connectivity Cable Driver-->MsiExec.exe /X{C3F19A5F-35A8-4FDB-A6ED-0F4CE398DA48}
    Nokia Flashing Cable Driver-->MsiExec.exe /X{2A0A6470-FD0F-4F45-9B11-85F3167DB943}
    Nokia PC Suite-->C:\ProgramData\Installations\{9C05FA75-0337-4523-AA57-9D3511018887}\Nokia_PC_Suite_rel_6_86_9_3_eng.exe
    Nokia PC Suite-->MsiExec.exe /I{9C05FA75-0337-4523-AA57-9D3511018887}
    Nokia Software Updater-->MsiExec.exe /X{48110A46-A3A4-481E-8230-7873B7F4C696}
    OpenOffice.org 3.1-->MsiExec.exe /I{E6B87DC4-2B3D-4483-ADFF-E483BF718991}
    PC Connectivity Solution-->MsiExec.exe /I{AC599724-5755-48C1-ABE7-ABB857652930}
    Pcsx2 0.9.4 Watermoose-->"C:\Program Files\Pcsx2\unins000.exe"
    QuickTime-->MsiExec.exe /I{C78EAC6F-7A73-452E-8134-DBB2165C5A68}
    RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
    Realtek USB 2.0 Card Reader-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DC24971E-1946-445D-8A82-CE685433FA7D}\setup.exe" -l0x9 -removeonly
    Safari-->MsiExec.exe /I{C5C649A8-1D21-4C83-9B08-7B3752E580F4}
    Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
    Security Update for 2007 Microsoft Office System (KB969679)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {C66E4A6C-6E07-4C63-8CCD-2493B5087C73}
    Security Update for Microsoft Office Excel 2007 (KB969682)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {C03803BD-745A-46F8-8557-817DED578780}
    Security Update for Microsoft Office PowerPoint 2007 (KB957789)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {7559E742-FF9F-4FAE-B279-008ED296CB4D}
    Security Update for Microsoft Office system 2007 (KB969613)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C}
    Security Update for Microsoft Office Word 2007 (KB969604)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {CF3D6499-709C-43D0-8908-BC5652656050}
    Shattered Galaxy-->D:\Games\SHATTE~1\UNWISE.EXE D:\Games\SHATTE~1\INSTALL.LOG
    Sins of a Solar Empire-->"C:\Windows\Sins of a Solar Empire\uninstall.exe" "/U:D:\Games\Stardock Games\Sins of a Solar Empire\Uninstall\uninstall.xml"
    Sins of a Solar Empire-->C:\ProgramData\{FD71DB76-A64B-4A16-BD57-1CC61B92D082}\setup.exe
    Smart Menus (Windows Live Toolbar)-->MsiExec.exe /X{F084395C-40FB-4DB3-981C-B51E74E1E83D}
    SmartAudio-->C:\Program Files\Conexant\SmartAudio\SETUP.EXE -U -ISmartAudio /F1"C:\Program Files\InstallShield Installation Information\{E621DCAF-82F7-4F6D-B563-B6A4004B2397}\setup.iss" /S
    Spybot - Search & Destroy 1.5.2.20-->"C:\Windows\unins000.exe"
    Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins001.exe"
    SpywareBlaster 4.2-->"C:\Program Files\SpywareBlaster\unins000.exe"
    Synaptics Pointing Device Driver-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
    ToHeart2 XRATED-->D:\Games\ToHeart2 XRATED\Uninstall.exe
    Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
    Update for Microsoft Office 2007 Help for Common Features (KB963673)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {AB365889-0395-4FAD-B702-CA5985D53D42}
    Update for Microsoft Office Access 2007 Help (KB963663)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}
    Update for Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {199DF7B6-169C-448C-B511-1054101BE9C9}
    Update for Microsoft Office Outlook 2007 (KB969907)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {74F98B24-AFBD-4800-9BD6-87D349B5C462}
    Update for Microsoft Office Outlook 2007 Help (KB963677)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {0451F231-E3E3-4943-AB9F-58EB96171784}
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {397B1D4F-ED7B-4ACA-A637-43B670843876}
    Update for Microsoft Office Publisher 2007 Help (KB963667)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {2E40DE55-B289-4C8B-8901-5D369B16814F}
    Update for Microsoft Office Script Editor Help (KB963671)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
    Update for Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {80E762AA-C921-4839-9D7D-DB62A72C0726}
    Update for Outlook 2007 Junk Email Filter (kb970012)-->msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {DC4A962B-9EC2-469C-BC9C-87312ADAEE81}
    VC 9.0 Runtime-->MsiExec.exe /I{02E89EFC-7B07-4D5A-AA03-9EC0902914EE}
    VC 9.0 Runtime-->MsiExec.exe /I{A040AC77-C1AA-4CC9-8931-9F648AF178F6}
    VideoLAN VLC media player 0.8.1-->C:\Program Files\VideoLAN\VLC\uninstall.exe
    Warcraft III-->C:\Windows\War3Unin.exe C:\Windows\War3Unin.dat
    Webshots Desktop-->"C:\Program Files\Webshots\unins000.exe"
    Winamp Remote-->"C:\Program Files\Winamp Remote\uninstall.exe"
    Winamp Toolbar for Firefox-->"C:\Users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\s6zp1zk5.default\extensions\{0b38152b-1b20-484d-a11f-5e04a9b0661f}\uninstall.exe"
    Winamp Toolbar for Internet Explorer-->"C:\Program Files\Winamp Toolbar\uninstall.exe"
    Winamp-->"C:\Program Files\Winamp\UninstWA.exe"
    Windows Driver Package - Nokia Modem (03/05/2008 3.7)-->C:\PROGRA~1\DIFX\270581355A767BF1\dpinst.exe /u C:\Windows\System32\DriverStore\FileRepository\nokia_bluetooth.inf_ce5ad925\nokia_bluetooth.inf
    Windows Driver Package - Nokia Modem (03/13/2008 6.86.0.1)-->C:\PROGRA~1\DIFX\270581355A767BF1\dpinst.exe /u C:\Windows\System32\DriverStore\FileRepository\nokbtmdm.inf_674398ba\nokbtmdm.inf
    Windows Driver Package - Nokia Modem (08/03/2007 6.84.0.2)-->C:\PROGRA~1\DIFX\270581355A767BF1\dpinst.exe /u C:\Windows\System32\DriverStore\FileRepository\nokbtmdm.inf_7837a5db\nokbtmdm.inf
    Windows Driver Package - Nokia Modem (10/12/2007 3.6)-->C:\PROGRA~1\DIFX\270581355A767BF1\dpinst.exe /u C:\Windows\System32\DriverStore\FileRepository\nokia_bluetooth.inf_ee12375f\nokia_bluetooth.inf
    Windows Driver Package - Nokia pccsmcfd (10/12/2007 6.85.4.0)-->C:\PROGRA~1\DIFX\270581355A767BF1\dpinst.exe /u C:\Windows\system32\DRVSTORE\pccsmcfd_4A1E30386F4D0DEC8F5DF262CFBD8845EEBAB175\pccsmcfd.inf
    Windows Live Call-->MsiExec.exe /I{F6BD194C-4190-4D73-B1B1-C48C99921BFE}
    Windows Live Communications Platform-->MsiExec.exe /I{3B4E636E-9D65-4D67-BA61-189800823F52}
    Windows Live Essentials-->C:\Program Files\Windows Live\Installer\wlarp.exe
    Windows Live Essentials-->MsiExec.exe /I{C6CA8874-5F22-4AF0-9BE3-016BF299C536}
    Windows Live Favorites for Windows Live Toolbar-->MsiExec.exe /X{786C4AD1-DCBA-49A6-B0EF-B317A344BD66}
    Windows Live Mail-->MsiExec.exe /I{63C1109E-D977-49ED-BCE3-D00D0BF187D6}
    Windows Live Messenger-->MsiExec.exe /X{0AAA9C97-74D4-47CE-B089-0B147EF3553C}
    Windows Live Photo Gallery-->MsiExec.exe /X{3C52E7DA-C431-4239-B66B-1BF703D5B194}
    Windows Live Sign-in Assistant-->MsiExec.exe /I{9422C8EA-B0C6-4197-B8FC-DC797658CA00}
    Windows Live Sync-->MsiExec.exe /X{A1BF9950-8CDB-468E-83FA-EACFB00EA7D5}
    Windows Live Toolbar Extension (Windows Live Toolbar)-->MsiExec.exe /X{341201D4-4F61-4ADB-987E-9CCE4D83A58D}
    Windows Live Toolbar-->MsiExec.exe /X{995F1E2E-F542-4310-8E1D-9926F5A279B3}
    Windows Live Upload Tool-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238}
    WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
    WinZip 11.2-->MsiExec.exe /X{CD95F661-A5C4-44F5-A6AA-ECDD91C240B6}
    World of Warcraft-->C:\Program Files\Common Files\Blizzard Entertainment\World of Warcraft\Uninstall.exe
    ZoneAlarm Spy Blocker Toolbar-->"C:\Program Files\AskBarDis\unins000.exe"

    ======Hosts File======

    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com

    ======Security center information======

    AS: Lavasoft Ad-Watch Live! (disabled)
    AS: Windows Defender

    ======System event log======

    Computer Name: XxSaberxX
    Event Code: 51
    Message: An error was detected on device \Device\Harddisk1\DR8 during a paging operation.
    Record Number: 336318
    Source Name: disk
    Time Written: 20090508131052.302301-000
    Event Type: Warning
    User:

    Computer Name: XxSaberxX
    Event Code: 51
    Message: An error was detected on device \Device\Harddisk1\DR8 during a paging operation.
    Record Number: 336317
    Source Name: disk
    Time Written: 20090508131052.302301-000
    Event Type: Warning
    User:

    Computer Name: XxSaberxX
    Event Code: 51
    Message: An error was detected on device \Device\Harddisk1\DR8 during a paging operation.
    Record Number: 336316
    Source Name: disk
    Time Written: 20090508131052.302301-000
    Event Type: Warning
    User:

    Computer Name: XxSaberxX
    Event Code: 51
    Message: An error was detected on device \Device\Harddisk1\DR8 during a paging operation.
    Record Number: 336315
    Source Name: disk
    Time Written: 20090508131052.302301-000
    Event Type: Warning
    User:

    Computer Name: XxSaberxX
    Event Code: 51
    Message: An error was detected on device \Device\Harddisk1\DR8 during a paging operation.
    Record Number: 336314
    Source Name: disk
    Time Written: 20090508131052.302301-000
    Event Type: Warning
    User:

    =====Application event log=====

    Computer Name: Owner-PC
    Event Code: 1530
    Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

    DETAIL -
    1 user registry handles leaked from \Registry\User\S-1-5-21-3478870226-1589877564-701819142-1000:
    Process 536 (\Device\HarddiskVolume2\Windows\System32\winlogon.exe) has opened key \REGISTRY\USER\S-1-5-21-3478870226-1589877564-701819142-1000

    Record Number: 367
    Source Name: Microsoft-Windows-User Profiles Service
    Time Written: 20080126000738.000000-000
    Event Type: Warning
    User: NT AUTHORITY\SYSTEM

    Computer Name: Owner-PC
    Event Code: 5007
    Message: The target file for the Windows Feedback Platform (a DLL file containing the list of problems on this computer that require additional data collection for diagnosis) could not be parsed. The error code was 8014FFF9.
    Record Number: 332
    Source Name: WerSvc
    Time Written: 20080125235736.000000-000
    Event Type: Error
    User:

    Computer Name: Owner-PC
    Event Code: 1008
    Message: The Windows Search Service is attempting to remove the old catalog.

    Record Number: 324
    Source Name: Microsoft-Windows-Search
    Time Written: 20080126155718.000000-000
    Event Type: Warning
    User:

    Computer Name: LH-JFBMRW2VW74Q
    Event Code: 1036
    Message: InitializePrintProvider failed for provider inetpp.dll. This can occur because of system instability or a lack of system resources.
    Record Number: 174
    Source Name: Microsoft-Windows-SpoolerSpoolss
    Time Written: 20080126154539.000000-000
    Event Type: Warning
    User: NT AUTHORITY\SYSTEM

    Computer Name: LH-JFBMRW2VW74Q
    Event Code: 5007
    Message: The target file for the Windows Feedback Platform (a DLL file containing the list of problems on this computer that require additional data collection for diagnosis) could not be parsed. The error code was 8014FFF9.
    Record Number: 168
    Source Name: WerSvc
    Time Written: 20080126154410.000000-000
    Event Type: Error
    User:

    =====Security event log=====

    Computer Name: LH-JFBMRW2VW74Q
    Event Code: 4647
    Message: User initiated logoff:

    Subject:
    Security ID: S-1-5-21-1697171326-2778448266-361593870-500
    Account Name: Administrator
    Account Domain: LH-JFBMRW2VW74Q
    Logon ID: 0x21e08

    This event is generated when a logoff is initiated but the token reference count is not zero and the logon session cannot be destroyed. No further user-initiated activity can occur. This event can be interpreted as a logoff event.
    Record Number: 172
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20071108213515.320125-000
    Event Type: Audit Success
    User:

    Computer Name: LH-JFBMRW2VW74Q
    Event Code: 4634
    Message: An account was logged off.

    Subject:
    Security ID: S-1-5-7
    Account Name: ANONYMOUS LOGON
    Account Domain: NT AUTHORITY
    Logon ID: 0x1a805

    Logon Type: 3

    This event is generated when a logon session is destroyed. It may be positively correlated with a logon event using the Logon ID value. Logon IDs are only unique between reboots on the same computer.
    Record Number: 171
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20071108213512.617000-000
    Event Type: Audit Success
    User:

    Computer Name: LH-JFBMRW2VW74Q
    Event Code: 4616
    Message: The system time was changed.

    Subject:
    Security ID: S-1-5-19
    Account Name: LOCAL SERVICE
    Account Domain: NT AUTHORITY
    Logon ID: 0x3e5

    Process Information:
    Process ID: 0x46c
    Name: C:\Windows\System32\svchost.exe

    Previous Time: 1:35:10 PM 11/8/2007
    New Time: 1:35:10 PM 11/8/2007

    This event is generated when the system time is changed. It is normal for the Windows Time Service, which runs with System privilege, to change the system time on a regular basis. Other system time changes may be indicative of attempts to tamper with the computer.
    Record Number: 170
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20071108213511.429500-000
    Event Type: Audit Success
    User:

    Computer Name: LH-JFBMRW2VW74Q
    Event Code: 1100
    Message: The event logging service has shut down.
    Record Number: 169
    Source Name: Microsoft-Windows-Eventlog
    Time Written: 20071108213510.774200-000
    Event Type: Audit Success
    User:

    Computer Name: LH-JFBMRW2VW74Q
    Event Code: 1102
    Message: The audit log was cleared.
    Subject:
    Security ID: S-1-5-21-1697171326-2778448266-361593870-500
    Account Name: Administrator
    Domain Name: LH-JFBMRW2VW74Q
    Logon ID: 0x21e08
    Record Number: 168
    Source Name: Microsoft-Windows-Eventlog
    Time Written: 20071108213447.571075-000
    Event Type: Audit Success
    User:

    ======Environment variables======

    "ComSpec"=%SystemRoot%\system32\cmd.exe
    "configsetroot"=%SystemRoot%\ConfigSetRoot
    "FP_NO_HOST_CHECK"=NO
    "NUMBER_OF_PROCESSORS"=2
    "OS"=Windows_NT
    "Path"=%systemroot%\system32;%systemroot%;%systemroot%\system32\wbem;C:\Program Files\PC Connectivity Solution;C:\Program Files\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files\QuickTime\QTSystem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0;C:\Program Files\QuickTime\QTSystem\
    "PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
    "PROCESSOR_ARCHITECTURE"=x86
    "PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 11, GenuineIntel
    "PROCESSOR_LEVEL"=6
    "PROCESSOR_REVISION"=0f0b
    "TEMP"=%SystemRoot%\TEMP
    "TMP"=%SystemRoot%\TEMP
    "USERNAME"=SYSTEM
    "windir"=%SystemRoot%
    "CLASSPATH"=.;C:\Program Files\Java\jre6\lib\ext\QTJava.zip
    "QTJAVA"=C:\Program Files\Java\jre6\lib\ext\QTJava.zip

    EOF

    gmer.txt

    GMER 1.0.15.14972 - http://www.gmer.net
    Rootkit scan 2009-06-24 13:43:35
    Windows 6.0.6002 Service Pack 2


    ---- Devices - GMER 1.0.15 ----

    Device \FileSystem\Ntfs \Ntfs 85A1C1F8

    AttachedDevice \Driver\tdx \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \Driver\tdx \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \Driver\tdx \Device\Udp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \Driver\tdx \Device\RawIp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)
    AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)
    AttachedDevice \Driver\kbdclass \Device\KeyboardClass1 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)

    ---- EOF - GMER 1.0.15 ----
  • edited June 2009
    Information
    There is no obvious sign of infection, but there are some stray entries that can be removed.

    Your log shows AdWatch and TeaTimer running, you only need one of these active.


    IMPORTANT
    I notice there are signs of one or more P2P (Person to Person) File Sharing Programs on your computer.

    uTorrent
    I'd like you to read the Guidelines for P2P Programs where we explain why it's not a good idea to have them.

    Also available here.

    My recommendation is you go to Control Panel > Add/Remove Programs and uninstall any P2P programs
    Please note: you must NOT use any P2P whilst we are cleaning your machine.





    **** Please disable the following programs while we clean your machine ****

    Disable Teatimer
    We need to disable Teatimer as it may interfere with the cleaning.
    Please do not re-enable it until I give instructions.

    First step:
    • Right-click the Spybot Icon in the System Tray (looks like a blue/white calendar with a padlock symbol)
    • If you have the new version 1.5, Click once on Resident Protection, then Right click the Spybot icon again and make sure Resident Protection is now Unchecked. The Spybot icon in the System tray should now be now colorless.
    • If you have Version 1.4, Click on Exit Spybot S&D Resident
    Second step, For Either Version :
    • Open Spybot S&D
    • Click Mode, choose Advanced Mode
    • Go To the bottom of the Vertical Panel on the Left, Click Tools
    • then, also in left panel, click Resident shows a red/white shield.
    • If your firewall raises a question, say OK
    • In the Resident protection status frame, Uncheck the box labeled Resident "Tea-Timer"(Protection of over-all system settings) active
    • OK any prompts.
    • Use File, Exit to terminate Spybot
    • Click Link >>> HERE <<< Link and select "save as" and save it to your desktop
    • Double click TTWipe.bat
    • Reboot your machine for the changes to take effect.



    AdAware
    Please disable AdWatch, as it may hinder the removal of some entries. You can re-enable it after you're clean.

    To disable AdWatch:

    Open AdAware
    Go to AdWatch User Interface.
    Go to Tools and Preferences.
    At the bottom of the screen you will see 2 options Active and Automatic.
    Active: This will turn Ad-Watch On\Off without closing it
    Automatic: Suspicious activity will be blocked automatically
    Uncheck both options. You can enable these after resolving your problem.




    Step 1

    Fix With HJT

    Close all other windows and then start HiJack This
    Click Do A System Scan Only
    When it has finished scanning put a check next to the following lines IF still present
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)

    O4 - HKLM\..\Run: [Ad-Watch] C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
    O4 - HKLM\..\Run: [CtrlVol] C:\Program Files\Launch Manager\CtrlVol.exe
    O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"

    O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} (Java Plug-in 1.6.0_07) -

    O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
    - Close ALL open windows (especially Internet Explorer!)-
    Now click Fix checked
    Click yes to any prompts
    Close HijackThis



    Step 2


    Download and Run ComboFix (by sUBs)
    Please visit this webpage for instructions for downloading and running ComboFix:

    Bleeping Computer ComboFix Tutorial

    • You must download it to and run it from your Desktop
    • Now STOP all your monitoring programs (Antivirus/Antispyware, Guards and Shields) as they could easily interfere with ComboFix.
    • Double click combofix.exe & follow the prompts.
    • When finished, it will produce a log. Please save that log to post in your next reply
    • Re-enable all the programs that were disabled during the running of ComboFix..



    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own.
    This tool is not a toy and not for everyday use.
    ComboFix SHOULD NOT be used unless requested by a forum helper




    Step 3

    Kaspersky Online Scanner .
    Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
    NOTE:- This scan is best done from IE (Internet Explorer)

    NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
    Go Here http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html

    Read the Requirements and limitations before you click Accept.
    Once the database has downloaded, click My Computer in the left pane
    Now go and put the kettle on !
    When the scan has completed, click Save Report As...
    Enter a name for the file in the Filename: text box and then click the down arrow to the right of Save as type: and select text file (*.txt)
    Click Save - by default the file will be saved to your Desktop, but you can change this if you wish.


    **Note**

    To optimize scanning time and produce a more sensible report for review:
    • Close any open programs.
    • Turn off the real-time scanner of all antivirus or antispyware programs while performing the online scan.

    Note for Internet Explorer 7 users: If at any time you have trouble viewing the accept button of the license, click on the Zoom tool located at the bottom right of the IE window and set the zoom to 75%. Once the license is accepted, reset to 100%.



    Logs/Information to Post in Reply
    Please post the following logs/Information in your reply
    • Combofix Log
    • Kaspersky Log






    Additional Notes

    Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system.

    Updating Java:
    • Download the latest version of Java Runtime Environment (JRE) from HERE
    • Scroll down to where it says "Java SE Runtime Environment (JRE)".
    • Click the "Download" button to the right.
      • Platform = Windows
      • Language = Multi Language
    • Check the box that says: "Accept License Agreement".
    • The page will refresh.
    • Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.


    Now close all windows, including your browser.
    Double click on the Java installation that you downloaded and follow the prompts.
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    ComboFix 09-06-23.01 - Owner 25/06/2009 12:05.3 - NTFSx86
    Microsoft® Windows Vista™ Business 6.0.6002.2.1252.65.1033.18.2046.1130 [GMT 8:00]
    Running from: c:\users\Owner\Desktop\ComboFix.exe
    SP: Lavasoft Ad-Watch Live! *disabled* (Updated) {67844DAE-4F77-4D69-9457-98E8CFFDAA22}
    SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
    .

    ((((((((((((((((((((((((( Files Created from 2009-05-25 to 2009-06-25 )))))))))))))))))))))))))))))))
    .

    2009-06-25 04:09 . 2009-06-25 04:09
    d
    w- c:\users\Authorized\AppData\Local\temp
    2009-06-25 02:12 . 2009-06-17 01:52 2052888 ----a-w- c:\programdata\avg8\update\backup\avgcorex.dll
    2009-06-24 04:01 . 2009-06-24 04:01
    d
    w- C:\rsit
    2009-06-17 11:06 . 2009-06-17 11:06 314200 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\threatwork.exe
    2009-06-17 11:06 . 2009-06-17 11:06 25440 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\savapibridge.dll
    2009-06-17 11:06 . 2009-06-17 11:06 15688 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\lsdelete.exe
    2009-06-17 11:06 . 2009-06-17 11:06 169312 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\lavamessage.dll
    2009-06-17 11:06 . 2009-06-17 11:06 348496 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\lavalicense.dll
    2009-06-17 11:06 . 2009-06-17 11:06 294240 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\UpdateManager.dll
    2009-06-17 11:06 . 2009-06-17 11:06 83808 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\ShellExt.dll
    2009-06-17 11:06 . 2009-06-17 11:06 1630048 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\Resources.dll
    2009-06-17 11:06 . 2009-06-17 11:06 212848 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\RPAPI.dll
    2009-06-17 11:06 . 2009-06-17 11:06 40288 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\PrivacyClean.dll
    2009-06-17 11:06 . 2009-06-17 11:06 640360 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\CEAPI.dll
    2009-06-17 11:05 . 2009-06-17 11:05 540536 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\Ad-AwareCommand.exe
    2009-06-17 11:05 . 2009-06-17 11:05 559464 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\Ad-AwareAdmin.exe
    2009-06-17 11:05 . 2009-06-17 11:05 2352456 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\Ad-Aware.exe
    2009-06-17 11:05 . 2009-06-17 11:05 627536 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\AAWWSC.exe
    2009-06-17 11:05 . 2009-06-17 11:05 518488 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\AAWTray.exe
    2009-06-17 11:05 . 2009-06-17 11:05 1005904 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\AAWService.exe
    2009-06-17 02:29 . 2009-06-17 05:32
    d
    w- c:\program files\Hero Editor
    2009-06-17 02:29 . 2009-06-17 02:29 249856
    w- c:\windows\Setup1.exe
    2009-06-17 02:29 . 2009-06-17 02:29 73216 ----a-w- c:\windows\ST6UNST.EXE
    2009-06-15 09:29 . 2009-06-15 09:29
    d
    w- c:\program files\iPod
    2009-06-15 09:29 . 2009-06-15 09:29
    d
    w- c:\program files\iTunes
    2009-06-15 09:27 . 2009-06-15 09:27
    d
    w- c:\program files\QuickTime
    2009-06-15 09:23 . 2009-06-15 09:23 75048 ----a-w- c:\programdata\Apple Computer\Installer Cache\iTunes 8.2.0.23\SetupAdmin.exe
    2009-06-15 01:05 . 2009-06-15 01:05
    d
    w- c:\program files\uTorrent
    2009-06-12 01:59 . 2009-06-12 01:59
    d
    w- c:\users\Owner\AppData\Local\AVG Security Toolbar
    2009-06-12 01:41 . 2009-06-12 01:41 826624 ----a-w- c:\programdata\avg8\update\backup\AVGToolbarInstall.exe
    2009-06-12 01:41 . 2009-06-12 01:41 3298072 ----a-w- c:\programdata\avg8\update\backup\setup.exe
    2009-06-12 01:41 . 2009-06-12 01:41 1261344 ----a-w- c:\programdata\avg8\update\backup\avgwd.dll
    2009-06-12 01:41 . 2009-06-12 01:41 829208 ----a-w- c:\programdata\avg8\update\backup\avgcfgx.dll
    2009-06-12 01:41 . 2009-06-12 01:41
    d
    w- c:\programdata\AVG Security Toolbar
    2009-06-12 01:40 . 2009-06-12 01:39 1452312 ----a-w- c:\programdata\avg8\update\backup\avgupd.dll
    2009-06-10 02:11 . 2009-04-21 11:39 2034688 ----a-w- c:\windows\system32\win32k.sys
    2009-06-10 02:10 . 2009-04-23 12:14 623616 ----a-w- c:\windows\system32\localspl.dll
    2009-06-10 02:10 . 2009-05-09 05:50 915456 ----a-w- c:\windows\system32\wininet.dll
    2009-06-10 02:10 . 2009-05-09 05:34 71680 ----a-w- c:\windows\system32\iesetup.dll
    2009-06-10 02:08 . 2009-04-23 12:15 784896 ----a-w- c:\windows\system32\rpcrt4.dll
    2009-06-05 03:42 . 2009-06-05 03:42 39424 ----a-w- c:\windows\system32\drivers\usbaapl.sys
    2009-06-05 03:42 . 2009-06-05 03:42 2060288 ----a-w- c:\windows\system32\usbaaplrc.dll
    2009-06-04 01:19 . 2009-06-09 13:23 1 ----a-w- c:\users\Owner\AppData\Roaming\OpenOffice.org\3\user\uno_packages\cache\stamp.sys
    2009-06-04 01:19 . 2009-06-04 01:19
    d
    w- c:\users\Owner\AppData\Roaming\OpenOffice.org
    2009-06-04 01:17 . 2009-06-04 01:17
    d
    w- c:\program files\JRE
    2009-06-04 01:17 . 2009-06-04 01:17
    d
    w- c:\program files\OpenOffice.org 3
    2009-05-31 11:01 . 2009-05-31 11:03
    d
    w- c:\windows\system32\ca-ES
    2009-05-31 11:01 . 2009-05-31 11:03
    d
    w- c:\windows\system32\eu-ES
    2009-05-31 11:01 . 2009-05-31 11:03
    d
    w- c:\windows\system32\vi-VN
    2009-05-31 10:50 . 2009-05-31 10:50
    d
    w- c:\windows\system32\EventProviders
    2009-05-31 10:49 . 2009-04-11 05:03 12240896 ----a-w- c:\windows\system32\NlsLexicons0007.dll
    2009-05-31 10:47 . 2009-04-11 06:28 347648 ----a-w- c:\windows\system32\wbem\wbemess.dll
    2009-05-29 01:45 . 2009-03-09 07:27 453456 ----a-w- c:\windows\system32\d3dx10_41.dll
    2009-05-29 01:45 . 2009-03-09 07:27 1846632 ----a-w- c:\windows\system32\D3DCompiler_41.dll
    2009-05-29 01:45 . 2009-03-16 06:18 69448 ----a-w- c:\windows\system32\XAPOFX1_3.dll
    2009-05-29 01:45 . 2009-03-16 06:18 517448 ----a-w- c:\windows\system32\XAudio2_4.dll
    2009-05-29 01:45 . 2009-03-09 07:27 4178264 ----a-w- c:\windows\system32\D3DX9_41.dll
    2009-05-29 01:45 . 2009-03-16 06:18 235352 ----a-w- c:\windows\system32\xactengine3_4.dll
    2009-05-29 01:45 . 2009-03-16 06:18 22360 ----a-w- c:\windows\system32\X3DAudio1_6.dll

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2009-06-25 04:03 . 2008-09-21 17:50
    d
    w- c:\users\Owner\AppData\Roaming\uTorrent
    2009-06-25 03:54 . 2008-01-26 15:45 12 ----a-w- c:\windows\bthservsdp.dat
    2009-06-25 03:54 . 2008-05-26 10:40
    d
    w- c:\users\Owner\AppData\Roaming\Hamachi
    2009-06-25 03:53 . 2008-01-26 15:34
    d
    w- c:\programdata\Spybot - Search & Destroy
    2009-06-23 12:52 . 2008-01-26 15:26
    d
    w- c:\program files\Winamp
    2009-06-22 15:04 . 2008-05-06 14:55
    d
    w- c:\program files\SpywareBlaster
    2009-06-20 00:35 . 2009-01-18 12:15
    d
    w- c:\users\Owner\AppData\Roaming\Any Video Converter
    2009-06-17 01:52 . 2009-05-22 15:53 27784 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
    2009-06-15 11:34 . 2008-04-14 01:48
    d
    w- c:\programdata\Apple
    2009-06-15 09:31 . 2008-05-18 18:10
    d
    w- c:\program files\Safari
    2009-06-15 09:29 . 2008-04-14 01:48
    d
    w- c:\program files\Common Files\Apple
    2009-06-12 01:41 . 2009-05-22 15:53 327688 ----a-w- c:\windows\system32\drivers\avgldx86.sys
    2009-06-11 01:37 . 2009-01-18 12:15
    d
    w- c:\program files\Any Video Converter
    2009-06-10 02:18 . 2007-11-08 21:29
    d
    w- c:\programdata\Microsoft Help
    2009-06-05 06:27 . 2008-01-26 00:07 105992 ----a-w- c:\users\Owner\AppData\Local\GDIPFONTCACHEV1.DAT
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Calendar
    2009-05-31 11:03 . 2006-11-02 11:18
    d
    w- c:\program files\Windows Mail
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Sidebar
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Collaboration
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Journal
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Photo Gallery
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Defender
    2009-05-31 11:01 . 2006-11-02 10:25 665600 ----a-w- c:\windows\inf\drvindex.dat
    2009-05-29 16:26 . 2009-02-06 10:51
    d
    w- c:\program files\Garena
    2009-05-29 16:23 . 2008-06-30 08:10
    d
    w- c:\program files\Common Files\Blizzard Entertainment
    2009-05-29 16:23 . 2009-03-01 10:23
    d
    w- c:\program files\World of Warcraft
    2009-05-26 05:27 . 2008-01-26 16:45
    d
    w- c:\program files\Creative
    2009-05-23 03:21 . 2008-08-25 08:08
    d
    w- c:\program files\Java
    2009-05-23 02:58 . 2009-05-23 02:58
    d
    w- c:\users\Owner\AppData\Roaming\Malwarebytes
    2009-05-23 02:58 . 2009-05-23 02:58
    d
    w- c:\program files\Malwarebytes' Anti-Malware
    2009-05-23 02:58 . 2009-05-23 02:58
    d
    w- c:\programdata\Malwarebytes
    2009-05-23 02:53 . 2009-05-23 02:53
    d
    w- c:\users\Owner\AppData\Roaming\Foxit
    2009-05-23 02:52 . 2009-05-23 02:52
    d
    w- c:\program files\Foxit Software
    2009-05-22 16:02 . 2009-05-22 16:02
    d
    w- c:\users\Owner\AppData\Roaming\Auslogics
    2009-05-22 15:53 . 2009-05-22 15:53 11952 ----a-w- c:\windows\system32\avgrsstx.dll
    2009-05-22 15:53 . 2009-05-22 15:53 108552 ----a-w- c:\windows\system32\drivers\avgtdix.sys
    2009-05-22 15:53 . 2008-05-06 23:54
    d
    w- c:\programdata\avg8
    2009-05-22 15:49 . 2008-01-26 15:51
    d--h--w- c:\program files\InstallShield Installation Information
    2009-05-22 15:42 . 2009-05-22 15:42
    d
    w- c:\program files\CCleaner
    2009-05-22 15:41 . 2009-05-22 15:41
    d
    w- c:\program files\Auslogics
    2009-05-18 15:31 . 2009-05-18 15:31
    d
    w- c:\program files\Trend Micro
    2009-05-18 00:22 . 2009-05-17 18:10 15688 ----a-w- c:\windows\system32\lsdelete.exe
    2009-05-18 00:21 . 2009-05-18 00:21 64160 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\Drivers\32\lbd.sys
    2009-05-17 17:53 . 2009-05-17 17:53
    dc-h--w- c:\programdata\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}
    2009-05-17 17:53 . 2008-03-27 00:10
    d
    w- c:\program files\Lavasoft
    2009-05-11 11:09 . 2009-05-11 11:09
    d
    w- c:\programdata\CCP
    2009-05-08 18:01 . 2008-06-28 23:38 98304 ----a-w- c:\windows\system32CmdLineExt.dll
    2009-05-08 09:12 . 2009-05-08 09:12
    d
    w- c:\programdata\Seagate
    2009-05-02 04:04 . 2008-01-27 07:00 680 ----a-w- c:\users\Owner\AppData\Local\d3d9caps.dat
    2009-04-29 14:34 . 2007-11-08 21:32
    d
    w- c:\program files\Microsoft Works
    2009-04-11 06:33 . 2009-05-31 10:48 986600 ----a-w- c:\windows\system32\winload.exe
    2009-04-11 06:33 . 2009-05-31 10:48 926184 ----a-w- c:\windows\system32\winresume.exe
    2009-04-11 06:33 . 2009-05-31 10:47 292840 ----a-w- c:\windows\system32\drivers\volmgrx.sys
    2009-04-11 06:33 . 2009-05-31 10:48 897000 ----a-w- c:\windows\system32\drivers\tcpip.sys
    2009-04-11 06:33 . 2009-05-31 10:48 614376 ----a-w- c:\windows\system32\ci.dll
    2009-04-11 06:28 . 2009-05-31 10:48 56320 ----a-w- c:\windows\system32\xmlfilter.dll
    2009-04-11 06:27 . 2009-05-31 10:48 441344 ----a-w- c:\windows\system32\SearchIndexer.exe
    2009-04-11 06:22 . 2009-05-31 10:47 7168 ----a-w- c:\windows\system32\f3ahvoas.dll
    2009-04-11 06:21 . 2009-05-31 10:47 37376 ----a-w- c:\windows\system32\cdd.dll
    2009-04-11 05:42 . 2009-05-31 10:47 93696 ----a-w- c:\windows\system32\drivers\bridge.sys
    2009-04-11 05:03 . 2009-05-31 10:48 2644480 ----a-w- c:\windows\system32\NlsLexicons0009.dll
    2009-04-11 04:57 . 2009-05-31 10:47 8147456 ----a-w- c:\windows\system32\wmploc.DLL
    2009-04-11 04:54 . 2009-05-31 10:47 2048 ----a-w- c:\windows\system32\mferror.dll
    2009-04-11 04:52 . 2009-05-31 10:47 248320 ----a-w- c:\windows\system32\drivers\rdpdr.sys
    2009-04-11 04:51 . 2009-05-31 10:47 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
    2009-04-11 04:47 . 2009-05-31 10:47 273920 ----a-w- c:\windows\system32\drivers\afd.sys
    2009-04-11 04:46 . 2009-05-31 10:47 69120 ----a-w- c:\windows\system32\drivers\rassstp.sys
    2009-04-11 04:46 . 2009-05-31 10:47 121344 ----a-w- c:\windows\system32\drivers\ndiswan.sys
    2009-04-11 04:46 . 2009-05-31 10:47 41472 ----a-w- c:\windows\system32\drivers\raspppoe.sys
    2009-04-11 04:46 . 2009-05-31 10:47 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys
    2009-04-11 04:46 . 2009-05-31 10:47 33280 ----a-w- c:\windows\system32\drivers\RNDISMP.sys
    2009-04-11 04:46 . 2009-05-31 10:47 30720 ----a-w- c:\windows\system32\drivers\tcpipreg.sys
    2009-04-11 04:45 . 2009-05-31 10:47 72192 ----a-w- c:\windows\system32\drivers\tdx.sys
    2009-04-11 04:45 . 2009-05-31 10:47 72192 ----a-w- c:\windows\system32\drivers\pacer.sys
    2009-04-11 04:45 . 2009-05-31 10:47 185856 ----a-w- c:\windows\system32\drivers\netbt.sys
    2009-04-11 04:45 . 2009-05-31 10:47 401408 ----a-w- c:\windows\system32\drivers\http.sys
    2009-04-11 04:45 . 2009-05-31 10:47 113664 ----a-w- c:\windows\system32\drivers\rmcast.sys
    2009-04-11 04:45 . 2009-05-31 10:47 66560 ----a-w- c:\windows\system32\drivers\smb.sys
    2009-04-11 04:43 . 2009-05-31 10:47 148480 ----a-w- c:\windows\system32\drivers\nwifi.sys
    2009-04-11 04:43 . 2009-05-31 10:48 196096 ----a-w- c:\windows\system32\drivers\usbhub.sys
    2009-04-11 04:43 . 2009-05-31 10:48 148992 ----a-w- c:\windows\system32\drivers\rfcomm.sys
    2009-04-11 04:43 . 2009-05-31 10:47 22528 ----a-w- c:\windows\system32\drivers\bthenum.sys
    2009-04-11 04:42 . 2009-05-31 10:47 226304 ----a-w- c:\windows\system32\drivers\usbport.sys
    2009-04-11 04:42 . 2009-05-31 10:47 25856 ----a-w- c:\windows\system32\drivers\USBCAMD2.sys
    2009-04-11 04:42 . 2009-05-31 10:47 25856 ----a-w- c:\windows\system32\drivers\USBCAMD.sys
    2009-04-11 04:42 . 2009-05-31 10:47 27648 ----a-w- c:\windows\system32\drivers\usbser.sys
    2009-04-11 04:42 . 2009-05-31 10:47 39936 ----a-w- c:\windows\system32\drivers\usbehci.sys
    2009-04-11 04:42 . 2009-05-31 10:47 167936 ----a-w- c:\windows\system32\drivers\portcls.sys
    2009-04-11 04:42 . 2009-05-31 10:47 12800 ----a-w- c:\windows\system32\drivers\hidusb.sys
    2009-04-11 04:42 . 2009-05-31 10:47 39424 ----a-w- c:\windows\system32\drivers\hidclass.sys
    2009-04-11 04:42 . 2009-05-31 10:47 52992 ----a-w- c:\windows\system32\drivers\stream.sys
    2009-04-11 04:42 . 2009-05-31 10:48 561152 ----a-w- c:\windows\system32\drivers\hdaudbus.sys
    2009-04-11 04:39 . 2009-05-31 10:47 16384 ----a-w- c:\windows\system32\iscsilog.dll
    2009-04-11 04:39 . 2009-05-31 10:47 67072 ----a-w- c:\windows\system32\drivers\cdrom.sys
    2009-04-11 04:39 . 2009-05-31 10:47 19456 ----a-w- c:\windows\system32\drivers\Diskdump.sys
    2009-04-11 04:38 . 2009-05-31 10:47 149504 ----a-w- c:\windows\system32\drivers\ks.sys
    2009-04-11 04:27 . 2009-05-31 10:47 2560 ----a-w- c:\windows\system32\msimsg.dll
    2009-04-11 04:23 . 2009-05-31 10:48 626176 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
    2009-04-11 04:23 . 2009-05-31 10:47 76288 ----a-w- c:\windows\system32\drivers\dxg.sys
    2009-04-11 04:23 . 2009-05-31 10:47 289792 ----a-w- c:\windows\system32\atmfd.dll
    2007-11-08 13:12 . 2007-11-08 12:58 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{201f27d4-3704-41d6-89c1-aa35e39143ed}]
    2008-10-16 10:22 333192 ----a-w- c:\program files\AskBarDis\bar\bin\askBar1.dll

    [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
    2009-06-02 05:37 1004800 ----a-w- c:\program files\AVG\AVG8\Toolbar\IEToolbar.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EnhancedStorageShell]
    @=&quot;{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}"
    [HKEY_CLASSES_ROOT\CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}]
    2009-04-11 06:28 114176 ----a-w- c:\windows\System32\EhStorShell.dll

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
    "MsnMsgr"="c:\program files\Windows Live\Messenger\MsnMsgr.Exe" [2009-02-06 3885408]
    "DAEMON Tools Lite"="d:\games\DAEMON Tools Lite\daemon.exe" [2008-08-08 490952]
    "swg"="c:\program files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe" [2008-05-31 171448]
    "WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-18 202240]
    "uTorrent"="c:\program files\uTorrent\uTorrent.exe" [2009-06-15 287536]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2006-10-23 815104]
    "AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2009-05-13 177472]
    "AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2009-06-12 1948440]
    "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-06-05 292136]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "Nokia.PCSync"="c:\program files\Nokia\Nokia PC Suite 6\PcSync2.exe" [2008-03-26 1232896]

    c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    Hamachi.lnk - c:\program files\Hamachi\hamachi.exe [2008-5-26 625952]
    OpenOffice.org 3.1.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2009-4-16 384000]
    Webshots.lnk - c:\program files\Webshots\Launcher.exe [2008-2-20 157008]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableLUA"= 0 (0x0)
    "EnableUIADesktopToggle"= 0 (0x0)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
    "BindDirectlyToPropertySetStorage"= 0 (0x0)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=c:\windows\System32\avgrsstx.dll

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
    @=&quot;Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
    @=&quot;Service"

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk
    backup=c:\windows\pss\Adobe Reader Speed Launch.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Synchronizer.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Reader Synchronizer.lnk
    backup=c:\windows\pss\Adobe Reader Synchronizer.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth Manager.lnk
    backup=c:\windows\pss\Bluetooth Manager.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hamachi.lnk]
    path=c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hamachi.lnk
    backup=c:\windows\pss\hamachi.lnk.Startup
    backupExtension=.Startup

    [HKLM\~\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^ImpulseNow.lnk]
    path=c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ImpulseNow.lnk
    backup=c:\windows\pss\ImpulseNow.lnk.Startup
    backupExtension=.Startup

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "UacDisableNotify"=dword:00000001
    "InternetSettingsDisableNotify"=dword:00000001
    "AutoUpdateDisableNotify"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
    "VistaSp2"=hex(b):97,f4,de,5d,e0,e1,c9,01

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
    "{4BFDDA2B-EFE7-4D65-87F4-9656C4E823BB}"= TCP:6004|c:\program files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
    "{BA5B0374-5C78-439E-B547-153059E1CFB8}"= UDP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "{14A99915-281C-4391-8B8E-A9C3BA7761AA}"= TCP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "{56182432-BFB1-4C1E-9963-2501B9944D19}"= UDP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{5C03A54C-DE68-443D-B130-E8A09790E206}"= TCP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{1BEA049A-EC92-4A80-B450-A8C62A07B1C0}"= UDP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{5A81F8E0-083A-4DD7-B1A8-14FC5018DD03}"= TCP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{97019DF6-6E0E-4515-AE2B-1241D47E5C12}"= UDP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{BFDCED1A-B479-4635-A40C-728CC0A3FCD5}"= TCP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{B60AEF1F-CD23-4614-A398-7D3FEE2D1CD1}"= UDP:g:\program installers\utorrent.exe:µTorrent
    "{8ACC6C9E-CD28-4FDE-A04A-A972D74BB3B0}"= TCP:g:\program installers\utorrent.exe:µTorrent
    "{662003D6-E044-4619-9DDD-D94AA21FFD28}"= UDP:c:\users\Owner\Desktop\utorrent.exe:µTorrent
    "{D1AD919B-85BB-42DA-BC05-07B29F198B57}"= TCP:c:\users\Owner\Desktop\utorrent.exe:µTorrent
    "{A2E74334-8490-4E03-B0C6-37F5E0A813D6}"= UDP:d:\games\Sports Interactive\fm.exe:Football Manager 2009
    "{4E4F2B68-76A6-4AFF-A0D0-95949384D5BC}"= TCP:d:\games\Sports Interactive\fm.exe:Football Manager 2009
    "{EA9B4FCA-67F9-4E55-8812-6ADE3427ADE9}"= UDP:c:\program files\Sports Interactive\Football Manager 2009\fm.exe:Football Manager 2009
    "{829B5A16-02EF-4199-8BC9-1B930307F1DE}"= TCP:c:\program files\Sports Interactive\Football Manager 2009\fm.exe:Football Manager 2009
    "{718FF82E-4543-4FC2-9299-8595034BBCD0}"= UDP:d:\games\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
    "{6D9B6FB5-95F4-400D-85EC-583B874339A0}"= TCP:d:\games\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
    "{DBDA5C35-7799-4951-AEBC-790152CA9AD2}"= UDP:d:\games\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
    "{97460509-64A1-4257-BA0B-5499D2AA06B5}"= TCP:d:\games\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
    "{346B9C0C-DD48-41D1-A591-60A5FF2C0E62}"= UDP:d:\games\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
    "{16185E31-343E-4594-89DA-C17013981840}"= TCP:d:\games\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
    "{DC0694AA-B941-4453-A4C8-F6B0A0222D88}"= UDP:d:\games\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
    "{3341FB0C-FFEE-4A9B-8657-DF8192BC3C71}"= TCP:d:\games\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
    "{361A9544-340C-402A-B217-3E5A132E33DC}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
    "{28CF3107-E7AA-4528-9FB3-C31CFCED8A11}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
    "{44BF2FF2-DF5E-4CE2-B639-C11BFD6962DB}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync
    "TCP Query User{5CA03434-69B7-4FAC-8506-D5437429F32E}c:\\program files\\sports interactive\\football manager 2009\\fm.exe"= UDP:c:\program files\sports interactive\football manager 2009\fm.exe:Football Manager 2009
    "UDP Query User{063C75AE-8B72-4CC2-BCB2-ECF6749F7B8B}c:\\program files\\sports interactive\\football manager 2009\\fm.exe"= TCP:c:\program files\sports interactive\football manager 2009\fm.exe:Football Manager 2009
    "TCP Query User{97365139-3849-401F-8C9A-9D2DAA0329FD}d:\\games\\images\\left 4 dead\\left4dead.exe"= UDP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "UDP Query User{89491369-3E09-4EC6-8DB7-DD6D827F0076}d:\\games\\images\\left 4 dead\\left4dead.exe"= TCP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "TCP Query User{86688135-9695-47DB-8C60-F34DF8A83C37}c:\\sysreset\\mirc.exe"= UDP:c:\sysreset\mirc.exe:mIRC
    "UDP Query User{5A0E8B83-2184-44D9-B251-0895030A6646}c:\\sysreset\\mirc.exe"= TCP:c:\sysreset\mirc.exe:mIRC
    "TCP Query User{CE9BCA57-5BE6-48CF-B7F7-42A47B5EF086}c:\\program files\\flashget\\flashget.exe"= UDP:c:\program files\flashget\flashget.exe:FlashGet
    "UDP Query User{82231754-1BC7-47DE-BE78-6320FF7C5F58}c:\\program files\\flashget\\flashget.exe"= TCP:c:\program files\flashget\flashget.exe:FlashGet
    "{9DDB9BEF-6E9E-4921-B692-41BAB724257C}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
    "{D8045044-C7CB-461B-8805-08E498E003D8}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
    "{47076D13-7DB3-4053-B97D-3039FFC97B85}"= UDP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "{1A9B399D-0BA0-438B-BAC7-D9EB986B380E}"= TCP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "TCP Query User{0CE4C6B8-04DD-477B-92A2-E540AED325F1}c:\\program files\\garena\\garena.exe"= UDP:c:\program files\garena\garena.exe:Garena
    "UDP Query User{D5DB5878-4A71-4733-87C7-AF792DB10C3E}c:\\program files\\garena\\garena.exe"= TCP:c:\program files\garena\garena.exe:Garena
    "TCP Query User{FBA54703-12D5-4B57-B8E3-FEE759ACA540}d:\\games\\diablo ii\\game.exe"= UDP:d:\games\diablo ii\game.exe:Diablo II
    "UDP Query User{92A852D9-C5BE-41C0-A72B-4B93C19660F5}d:\\games\\diablo ii\\game.exe"= TCP:d:\games\diablo ii\game.exe:Diablo II
    "TCP Query User{ED42CD1E-51C5-44CD-AF2D-F92A7C892503}d:\\games\\eve online\\bin\\exefile.exe"= UDP:d:\games\eve online\bin\exefile.exe:CCP ExeFile
    "UDP Query User{D948DB67-21EC-4BFC-A5B3-46140295F653}d:\\games\\eve online\\bin\\exefile.exe"= TCP:d:\games\eve online\bin\exefile.exe:CCP ExeFile
    "{F14CAE4E-55A5-40B2-AAC5-061DEBE21C1F}"= c:\program files\AVG\AVG8\avgupd.exe:avgupd.exe
    "{063D367D-5AA8-476F-8D53-6A336B6E99DD}"= c:\program files\AVG\AVG8\avgnsx.exe:avgnsx.exe
    "TCP Query User{8960E5B5-EB35-4095-98FB-EFA98439A328}c:\\program files\\java\\jre6\\bin\\java.exe"= UDP:c:\program files\java\jre6\bin\java.exe:Java(TM) Platform SE binary
    "UDP Query User{F8ED9299-BE52-4599-96E9-E429DE351A35}c:\\program files\\java\\jre6\\bin\\java.exe"= TCP:c:\program files\java\jre6\bin\java.exe:Java(TM) Platform SE binary
    "TCP Query User{778532DC-8A61-47C4-851A-B431DD9EB532}d:\\games\\images\\left 4 dead\\left4dead.exe"= UDP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "UDP Query User{020DDD55-7D6A-40F2-9314-F328992DE071}d:\\games\\images\\left 4 dead\\left4dead.exe"= TCP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "TCP Query User{2DD92984-34CA-46AB-8515-129579F82A18}d:\\games\\diablo ii\\game.exe"= UDP:d:\games\diablo ii\game.exe:Diablo II
    "UDP Query User{0FF0B035-6E7D-442D-A556-FA67AC1E3693}d:\\games\\diablo ii\\game.exe"= TCP:d:\games\diablo ii\game.exe:Diablo II
    "TCP Query User{52555E77-873E-4D34-BB1B-82F374768F15}c:\\sysreset\\mirc.exe"= UDP:c:\sysreset\mirc.exe:mIRC
    "UDP Query User{89872D4A-D707-4602-BEC7-BA04A5A6907B}c:\\sysreset\\mirc.exe"= TCP:c:\sysreset\mirc.exe:mIRC
    "TCP Query User{630EAB34-A665-4608-9073-96D074D54589}c:\\program files\\garena\\garena.exe"= UDP:c:\program files\garena\garena.exe:Garena
    "UDP Query User{43708861-B882-4A89-92BE-22D1F6CF0131}c:\\program files\\garena\\garena.exe"= TCP:c:\program files\garena\garena.exe:Garena
    "TCP Query User{205277AE-C229-426F-9FC2-13DB121FE99B}d:\\games\\left 4 dead\\left4dead.exe"= UDP:d:\games\left 4 dead\left4dead.exe:left4dead
    "UDP Query User{40493473-80EC-4B84-9B30-55BF7BE87165}d:\\games\\left 4 dead\\left4dead.exe"= TCP:d:\games\left 4 dead\left4dead.exe:left4dead
    "TCP Query User{197F9123-AE4A-4B6A-90F4-87764AC8A235}d:\\games\\marc's funserver v2.0\\we_dk-core.exe"= UDP:d:\games\marc's funserver v2.0\we_dk-core.exe:WE_DK-Core
    "UDP Query User{B0692C27-2537-47A3-B7A4-163C408FDB89}d:\\games\\marc's funserver v2.0\\we_dk-core.exe"= TCP:d:\games\marc's funserver v2.0\we_dk-core.exe:WE_DK-Core
    "{1D0DADF2-B426-4598-8F59-466D1234E7D2}"= UDP:c:\program files\uTorrent\uTorrent.exe:µTorrent (TCP-In)
    "{51977A06-4511-456E-978B-82DFE3B9BED7}"= TCP:c:\program files\uTorrent\uTorrent.exe:µTorrent (UDP-In)
    "{AAB8CF51-56A0-43D7-8705-861A75E6600B}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
    "{A605B66C-D04A-44E1-B872-118C8D1D0A6D}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
    "TCP Query User{3779CB41-7001-4E3B-93A3-AA395ADF628F}d:\\games\\warcraft iii\\war3.exe"= UDP:d:\games\warcraft iii\war3.exe:Warcraft III
    "UDP Query User{C5930958-02C1-4847-9CA6-2F8FB6BC6B18}d:\\games\\warcraft iii\\war3.exe"= TCP:d:\games\warcraft iii\war3.exe:Warcraft III
    "TCP Query User{ABF033DE-5C8D-4760-85E6-79ED0AFB3243}c:\\program files\\microsoft games\\mechwarrior mercenaries\\mw4mercs.exe"= UDP:c:\program files\microsoft games\mechwarrior mercenaries\mw4mercs.exe:MechWarrior IV
    "UDP Query User{35719774-1A7A-4608-A7D2-1E9F663E56FA}c:\\program files\\microsoft games\\mechwarrior mercenaries\\mw4mercs.exe"= TCP:c:\program files\microsoft games\mechwarrior mercenaries\mw4mercs.exe:MechWarrior IV
    "TCP Query User{95194F91-9B10-4B42-A89E-375B33E33E03}c:\\program files\\utorrent\\utorrent.exe"= UDP:c:\program files\utorrent\utorrent.exe:µTorrent
    "UDP Query User{03849C58-77D0-4A32-87F1-AD6C66C44E38}c:\\program files\\utorrent\\utorrent.exe"= TCP:c:\program files\utorrent\utorrent.exe:µTorrent

    R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\System32\drivers\avgldx86.sys [22/05/2009 23:53 327688]
    R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\System32\drivers\avgtdix.sys [22/05/2009 23:53 108552]
    R2 ASKService;ASKService;c:\program files\AskBarDis\bar\bin\AskService.exe [08/12/2008 10:30 464264]
    R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [22/05/2009 23:53 298776]
    R2 HamachiService;Hamachi Service;c:\program files\Hamachi\hamachi.exe [26/05/2008 18:34 625952]
    R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [10/03/2009 03:06 1005904]
    R3 ST50220;Sonix ST50220 USB Video Camera Driver;c:\windows\System32\drivers\ST50220.sys [02/12/2008 12:26 34224]
    S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\System32\drivers\b57nd60x.sys [02/11/2006 18:25 167936]
    S3 nmwcdnsu;Nokia USB Flashing Phone Parent;c:\windows\System32\drivers\nmwcdnsu.sys [01/02/2008 16:17 138112]
    S3 nmwcdnsuc;Nokia USB Flashing Generic;c:\windows\System32\drivers\nmwcdnsuc.sys [01/02/2008 16:17 8320]
    S4 GtFix;GtFix;c:\program files\Option\GlobeTrotter Connect\GtFix.exe [17/07/2007 07:28 114688]
    S4 WisLMSvc;WisLMSvc;c:\program files\Launch Manager\WisLMSvc.exe [26/01/2008 23:51 118784]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
    bthsvcs REG_MULTI_SZ BthServ

    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
    "c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
    .
    Contents of the 'Scheduled Tasks' folder

    2009-06-21 c:\windows\Tasks\Ad-Aware Update (Weekly).job
    - c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 11:05]

    2009-05-22 c:\windows\Tasks\Auslogics Console Defragmentation.job
    - c:\program files\Auslogics\AusLogics Disk Defrag\cdefrag.exe [2009-05-22 09:37]

    2009-06-24 c:\windows\Tasks\User_Feed_Synchronization-{BA2C7C89-D801-4463-89D1-C0D7352D0DCA}.job
    - c:\windows\system32\msfeedssync.exe [2009-04-29 11:31]
    .
    .
    Supplementary Scan
    .
    uInternet Settings,ProxyOverride = *.local
    IE: &Winamp Search - c:\programdata\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
    IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~1\Office12\EXCEL.EXE/3000
    TCP: {E8F31E57-681A-4ED3-A96D-8C5E85698452} = 218.186.1.88,202.156.1.48
    TCP: {FD277D65-41BD-4A69-8558-99DA13F42E66} = 202.156.1.48,218.186.1.88
    FF - ProfilePath - c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\s6zp1zk5.default\
    FF - prefs.js: browser.search.selectedEngine - DAEMON Search
    FF - prefs.js: browser.startup.homepage - www.yahoo.com
    FF - component: c:\program files\AVG\AVG8\Firefox\components\avgssff.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\xpavgtbapi.dll
    FF - plugin: c:\program files\Microsoft\Office Live\npOLW.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npFoxitReaderPlugin.dll
    FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2009-06-25 12:09
    Windows 6.0.6002 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    LOCKED REGISTRY KEYS

    [HKEY_USERS\S-1-5-21-3478870226-1589877564-701819142-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
    "??"=hex:c8,2c,d2,c3,a9,80,43,53,a5,80,ce,ce,bf,00,c5,e9,fe,7d,ec,2a,da,4b,d0,
    7c,06,d6,cc,7f,33,e8,05,56,bc,81,e7,53,82,3c,2d,66,93,ef,ba,4e,78,3c,64,ad,\
    "??"=hex:bd,f8,b4,ea,f8,e9,39,92,9b,70,94,ed,86,fc,4c,f7

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000
    .
    Completion time: 2009-06-25 12:12
    ComboFix-quarantined-files.txt 2009-06-25 04:12

    Pre-Run: 6,975,533,056 bytes free
    Post-Run: 6,762,344,448 bytes free

    402 --- E O F --- 2009-06-24 17:08
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    Thursday, June 25, 2009
    Operating System: Microsoft Windows Vista Business Edition, 32-bit Service Pack 2 (build 6002)
    Kaspersky Online Scanner version: 7.0.26.13
    Program database last update: Thursday, June 25, 2009 07:13:39
    Records in database: 2388242

    Scan settings Scan using the following database extended Scan archives yes Scan mail databases yes
    Scan area My Computer C:\
    D:\
    E:\
    F:\
    G:\
    H:\
    I:\
    Scan statistics Files scanned 175440 Threat name 1 Infected objects 2 Suspicious objects 0 Duration of the scan 04:37:18
    File name Threat name Threats count C:\sysreset\mirc.exeInfected: not-a-virus:Client-IRC.Win32.mIRC.6141

    H:\Backup\Program Installers\sysreset253.exeInfected: not-a-virus:Client-IRC.Win32.mIRC.6141
  • edited June 2009
    I take it that you know what the mIRC files are related to ?

    Custom CFScript
    • Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:
      Registry::
      [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
      "CtrlVol"=-
      [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
      "uTorrent"=-
      
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTSyncU.exe]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Flashget]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LaunchAp]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Symantec PIF AlertEng]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Wbutton]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Synchronizer.lnk]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^hamachi.lnk]
      [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Owner^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^ImpulseNow.lnk]
      
      ADS::
      
    • Save this as CFScript.txt and place it on your desktop.


      CFScriptb.gif


    • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
    • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
    • When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.


    CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
    Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.

    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own. This tool is not a toy and not for everyday use.
    ComboFix SHOULD NOT be used unless requested by a forum helper


    How are things running now ?
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    ComboFix 09-06-26.02 - Owner 29/06/2009 8:36.4 - NTFSx86
    Microsoft® Windows Vista™ Business 6.0.6002.2.1252.65.1033.18.2046.957 [GMT 8:00]
    Running from: c:\users\Owner\Desktop\ComboFix.exe
    Command switches used :: c:\users\Owner\Desktop\CFScript.txt
    SP: Lavasoft Ad-Watch Live! *disabled* (Updated) {67844DAE-4F77-4D69-9457-98E8CFFDAA22}
    SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
    .

    ((((((((((((((((((((((((( Files Created from 2009-05-28 to 2009-06-29 )))))))))))))))))))))))))))))))
    .

    2009-06-29 00:40 . 2009-06-29 00:40
    d
    w- c:\users\Authorized\AppData\Local\temp
    2009-06-28 11:19 . 2009-06-28 11:21
    d
    w- C:\AC Web Ultimate Repack
    2009-06-25 05:05 . 2009-06-25 05:08
    d
    w- c:\users\Owner\.SunDownloadManager
    2009-06-25 04:28 . 2009-06-02 05:37 1004800 ----a-w- c:\programdata\AVG Security Toolbar\IEToolbar.dll
    2009-06-25 02:12 . 2009-06-17 01:52 2052888 ----a-w- c:\programdata\avg8\update\backup\avgcorex.dll
    2009-06-24 04:01 . 2009-06-24 04:01
    d
    w- C:\rsit
    2009-06-17 11:06 . 2009-06-17 11:06 15688 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\lsdelete.exe
    2009-06-17 11:06 . 2009-06-17 11:06 83808 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\ShellExt.dll
    2009-06-17 11:06 . 2009-06-17 11:06 212848 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\RPAPI.dll
    2009-06-17 11:06 . 2009-06-17 11:06 40288 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\PrivacyClean.dll
    2009-06-17 02:29 . 2009-06-17 05:32
    d
    w- c:\program files\Hero Editor
    2009-06-17 02:29 . 2009-06-17 02:29 249856
    w- c:\windows\Setup1.exe
    2009-06-17 02:29 . 2009-06-17 02:29 73216 ----a-w- c:\windows\ST6UNST.EXE
    2009-06-15 09:29 . 2009-06-15 09:29
    d
    w- c:\program files\iPod
    2009-06-15 09:29 . 2009-06-15 09:29
    d
    w- c:\program files\iTunes
    2009-06-15 09:27 . 2009-06-15 09:27
    d
    w- c:\program files\QuickTime
    2009-06-15 09:23 . 2009-06-15 09:23 75048 ----a-w- c:\programdata\Apple Computer\Installer Cache\iTunes 8.2.0.23\SetupAdmin.exe
    2009-06-15 01:05 . 2009-06-15 01:05
    d
    w- c:\program files\uTorrent
    2009-06-12 01:59 . 2009-06-12 01:59
    d
    w- c:\users\Owner\AppData\Local\AVG Security Toolbar
    2009-06-12 01:41 . 2009-06-12 01:41 826624 ----a-w- c:\programdata\avg8\update\backup\AVGToolbarInstall.exe
    2009-06-12 01:41 . 2009-06-12 01:41 3298072 ----a-w- c:\programdata\avg8\update\backup\setup.exe
    2009-06-12 01:41 . 2009-06-12 01:41 1261344 ----a-w- c:\programdata\avg8\update\backup\avgwd.dll
    2009-06-12 01:41 . 2009-06-12 01:41 829208 ----a-w- c:\programdata\avg8\update\backup\avgcfgx.dll
    2009-06-12 01:41 . 2009-06-25 04:28
    d
    w- c:\programdata\AVG Security Toolbar
    2009-06-12 01:40 . 2009-06-12 01:39 1452312 ----a-w- c:\programdata\avg8\update\backup\avgupd.dll
    2009-06-10 02:11 . 2009-04-21 11:39 2034688 ----a-w- c:\windows\system32\win32k.sys
    2009-06-10 02:10 . 2009-04-23 12:14 623616 ----a-w- c:\windows\system32\localspl.dll
    2009-06-10 02:10 . 2009-05-09 05:50 915456 ----a-w- c:\windows\system32\wininet.dll
    2009-06-10 02:10 . 2009-05-09 05:34 71680 ----a-w- c:\windows\system32\iesetup.dll
    2009-06-10 02:08 . 2009-04-23 12:15 784896 ----a-w- c:\windows\system32\rpcrt4.dll
    2009-06-05 03:42 . 2009-06-05 03:42 39424 ----a-w- c:\windows\system32\drivers\usbaapl.sys
    2009-06-05 03:42 . 2009-06-05 03:42 2060288 ----a-w- c:\windows\system32\usbaaplrc.dll
    2009-06-04 01:19 . 2009-06-28 07:25 1 ----a-w- c:\users\Owner\AppData\Roaming\OpenOffice.org\3\user\uno_packages\cache\stamp.sys
    2009-06-04 01:19 . 2009-06-04 01:19
    d
    w- c:\users\Owner\AppData\Roaming\OpenOffice.org
    2009-06-04 01:17 . 2009-06-04 01:17
    d
    w- c:\program files\JRE
    2009-06-04 01:17 . 2009-06-04 01:17
    d
    w- c:\program files\OpenOffice.org 3
    2009-05-31 11:01 . 2009-05-31 11:03
    d
    w- c:\windows\system32\ca-ES
    2009-05-31 11:01 . 2009-05-31 11:03
    d
    w- c:\windows\system32\eu-ES
    2009-05-31 11:01 . 2009-05-31 11:03
    d
    w- c:\windows\system32\vi-VN
    2009-05-31 10:50 . 2009-05-31 10:50
    d
    w- c:\windows\system32\EventProviders
    2009-05-31 10:49 . 2009-04-11 05:03 12240896 ----a-w- c:\windows\system32\NlsLexicons0007.dll
    2009-05-31 10:47 . 2009-04-11 06:28 347648 ----a-w- c:\windows\system32\wbem\wbemess.dll

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2009-06-29 00:35 . 2008-09-21 17:50
    d
    w- c:\users\Owner\AppData\Roaming\uTorrent
    2009-06-29 00:25 . 2008-06-30 08:10
    d
    w- c:\program files\Common Files\Blizzard Entertainment
    2009-06-28 23:40 . 2008-01-26 15:45 12 ----a-w- c:\windows\bthservsdp.dat
    2009-06-28 23:40 . 2008-05-26 10:40
    d
    w- c:\users\Owner\AppData\Roaming\Hamachi
    2009-06-28 17:33 . 2008-05-06 14:55
    d
    w- c:\program files\SpywareBlaster
    2009-06-25 05:10 . 2008-12-07 15:04 410984 ----a-w- c:\windows\system32\deploytk.dll
    2009-06-25 04:33 . 2008-08-25 08:08
    d
    w- c:\program files\Java
    2009-06-25 03:53 . 2008-01-26 15:34
    d
    w- c:\programdata\Spybot - Search & Destroy
    2009-06-23 12:52 . 2008-01-26 15:26
    d
    w- c:\program files\Winamp
    2009-06-20 00:35 . 2009-01-18 12:15
    d
    w- c:\users\Owner\AppData\Roaming\Any Video Converter
    2009-06-17 01:52 . 2009-05-22 15:53 27784 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
    2009-06-15 11:34 . 2008-04-14 01:48
    d
    w- c:\programdata\Apple
    2009-06-15 09:31 . 2008-05-18 18:10
    d
    w- c:\program files\Safari
    2009-06-15 09:29 . 2008-04-14 01:48
    d
    w- c:\program files\Common Files\Apple
    2009-06-12 01:41 . 2009-05-22 15:53 327688 ----a-w- c:\windows\system32\drivers\avgldx86.sys
    2009-06-11 01:37 . 2009-01-18 12:15
    d
    w- c:\program files\Any Video Converter
    2009-06-10 02:18 . 2007-11-08 21:29
    d
    w- c:\programdata\Microsoft Help
    2009-06-05 06:27 . 2008-01-26 00:07 105992 ----a-w- c:\users\Owner\AppData\Local\GDIPFONTCACHEV1.DAT
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Calendar
    2009-05-31 11:03 . 2006-11-02 11:18
    d
    w- c:\program files\Windows Mail
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Sidebar
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Collaboration
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Journal
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Photo Gallery
    2009-05-31 11:03 . 2006-11-02 12:37
    d
    w- c:\program files\Windows Defender
    2009-05-31 11:01 . 2006-11-02 10:25 665600 ----a-w- c:\windows\inf\drvindex.dat
    2009-05-29 16:26 . 2009-02-06 10:51
    d
    w- c:\program files\Garena
    2009-05-26 05:27 . 2008-01-26 16:45
    d
    w- c:\program files\Creative
    2009-05-23 02:58 . 2009-05-23 02:58
    d
    w- c:\users\Owner\AppData\Roaming\Malwarebytes
    2009-05-23 02:58 . 2009-05-23 02:58
    d
    w- c:\program files\Malwarebytes' Anti-Malware
    2009-05-23 02:58 . 2009-05-23 02:58
    d
    w- c:\programdata\Malwarebytes
    2009-05-23 02:53 . 2009-05-23 02:53
    d
    w- c:\users\Owner\AppData\Roaming\Foxit
    2009-05-23 02:52 . 2009-05-23 02:52
    d
    w- c:\program files\Foxit Software
    2009-05-22 16:02 . 2009-05-22 16:02
    d
    w- c:\users\Owner\AppData\Roaming\Auslogics
    2009-05-22 15:53 . 2009-05-22 15:53 11952 ----a-w- c:\windows\system32\avgrsstx.dll
    2009-05-22 15:53 . 2009-05-22 15:53 108552 ----a-w- c:\windows\system32\drivers\avgtdix.sys
    2009-05-22 15:53 . 2008-05-06 23:54
    d
    w- c:\programdata\avg8
    2009-05-22 15:49 . 2008-01-26 15:51
    d--h--w- c:\program files\InstallShield Installation Information
    2009-05-22 15:42 . 2009-05-22 15:42
    d
    w- c:\program files\CCleaner
    2009-05-22 15:41 . 2009-05-22 15:41
    d
    w- c:\program files\Auslogics
    2009-05-18 15:31 . 2009-05-18 15:31
    d
    w- c:\program files\Trend Micro
    2009-05-18 00:22 . 2009-05-17 18:10 15688 ----a-w- c:\windows\system32\lsdelete.exe
    2009-05-18 00:21 . 2009-05-18 00:21 64160 ----a-w- c:\programdata\Lavasoft\Ad-Aware\Update\Drivers\32\lbd.sys
    2009-05-17 17:53 . 2009-05-17 17:53
    dc-h--w- c:\programdata\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}
    2009-05-17 17:53 . 2008-03-27 00:10
    d
    w- c:\program files\Lavasoft
    2009-05-11 11:09 . 2009-05-11 11:09
    d
    w- c:\programdata\CCP
    2009-05-08 18:01 . 2008-06-28 23:38 98304 ----a-w- c:\windows\system32CmdLineExt.dll
    2009-05-08 09:12 . 2009-05-08 09:12
    d
    w- c:\programdata\Seagate
    2009-05-02 04:04 . 2008-01-27 07:00 680 ----a-w- c:\users\Owner\AppData\Local\d3d9caps.dat
    2009-04-11 06:33 . 2009-05-31 10:48 986600 ----a-w- c:\windows\system32\winload.exe
    2009-04-11 06:33 . 2009-05-31 10:48 926184 ----a-w- c:\windows\system32\winresume.exe
    2009-04-11 06:33 . 2009-05-31 10:47 292840 ----a-w- c:\windows\system32\drivers\volmgrx.sys
    2009-04-11 06:33 . 2009-05-31 10:48 897000 ----a-w- c:\windows\system32\drivers\tcpip.sys
    2009-04-11 06:33 . 2009-05-31 10:48 614376 ----a-w- c:\windows\system32\ci.dll
    2009-04-11 06:28 . 2009-05-31 10:48 56320 ----a-w- c:\windows\system32\xmlfilter.dll
    2009-04-11 06:27 . 2009-05-31 10:48 441344 ----a-w- c:\windows\system32\SearchIndexer.exe
    2009-04-11 06:22 . 2009-05-31 10:47 7168 ----a-w- c:\windows\system32\f3ahvoas.dll
    2009-04-11 06:21 . 2009-05-31 10:47 37376 ----a-w- c:\windows\system32\cdd.dll
    2009-04-11 05:42 . 2009-05-31 10:47 93696 ----a-w- c:\windows\system32\drivers\bridge.sys
    2009-04-11 05:03 . 2009-05-31 10:48 2644480 ----a-w- c:\windows\system32\NlsLexicons0009.dll
    2009-04-11 04:57 . 2009-05-31 10:47 8147456 ----a-w- c:\windows\system32\wmploc.DLL
    2009-04-11 04:54 . 2009-05-31 10:47 2048 ----a-w- c:\windows\system32\mferror.dll
    2009-04-11 04:52 . 2009-05-31 10:47 248320 ----a-w- c:\windows\system32\drivers\rdpdr.sys
    2009-04-11 04:51 . 2009-05-31 10:47 180736 ----a-w- c:\windows\system32\drivers\rdpwd.sys
    2009-04-11 04:47 . 2009-05-31 10:47 273920 ----a-w- c:\windows\system32\drivers\afd.sys
    2009-04-11 04:46 . 2009-05-31 10:47 69120 ----a-w- c:\windows\system32\drivers\rassstp.sys
    2009-04-11 04:46 . 2009-05-31 10:47 121344 ----a-w- c:\windows\system32\drivers\ndiswan.sys
    2009-04-11 04:46 . 2009-05-31 10:47 41472 ----a-w- c:\windows\system32\drivers\raspppoe.sys
    2009-04-11 04:46 . 2009-05-31 10:47 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys
    2009-04-11 04:46 . 2009-05-31 10:47 33280 ----a-w- c:\windows\system32\drivers\RNDISMP.sys
    2009-04-11 04:46 . 2009-05-31 10:47 30720 ----a-w- c:\windows\system32\drivers\tcpipreg.sys
    2009-04-11 04:45 . 2009-05-31 10:47 72192 ----a-w- c:\windows\system32\drivers\tdx.sys
    2009-04-11 04:45 . 2009-05-31 10:47 72192 ----a-w- c:\windows\system32\drivers\pacer.sys
    2009-04-11 04:45 . 2009-05-31 10:47 185856 ----a-w- c:\windows\system32\drivers\netbt.sys
    2009-04-11 04:45 . 2009-05-31 10:47 401408 ----a-w- c:\windows\system32\drivers\http.sys
    2009-04-11 04:45 . 2009-05-31 10:47 113664 ----a-w- c:\windows\system32\drivers\rmcast.sys
    2009-04-11 04:45 . 2009-05-31 10:47 66560 ----a-w- c:\windows\system32\drivers\smb.sys
    2009-04-11 04:43 . 2009-05-31 10:47 148480 ----a-w- c:\windows\system32\drivers\nwifi.sys
    2009-04-11 04:43 . 2009-05-31 10:48 196096 ----a-w- c:\windows\system32\drivers\usbhub.sys
    2009-04-11 04:43 . 2009-05-31 10:48 148992 ----a-w- c:\windows\system32\drivers\rfcomm.sys
    2009-04-11 04:43 . 2009-05-31 10:47 22528 ----a-w- c:\windows\system32\drivers\bthenum.sys
    2009-04-11 04:42 . 2009-05-31 10:47 226304 ----a-w- c:\windows\system32\drivers\usbport.sys
    2009-04-11 04:42 . 2009-05-31 10:47 25856 ----a-w- c:\windows\system32\drivers\USBCAMD2.sys
    2009-04-11 04:42 . 2009-05-31 10:47 25856 ----a-w- c:\windows\system32\drivers\USBCAMD.sys
    2009-04-11 04:42 . 2009-05-31 10:47 27648 ----a-w- c:\windows\system32\drivers\usbser.sys
    2009-04-11 04:42 . 2009-05-31 10:47 39936 ----a-w- c:\windows\system32\drivers\usbehci.sys
    2009-04-11 04:42 . 2009-05-31 10:47 167936 ----a-w- c:\windows\system32\drivers\portcls.sys
    2009-04-11 04:42 . 2009-05-31 10:47 12800 ----a-w- c:\windows\system32\drivers\hidusb.sys
    2009-04-11 04:42 . 2009-05-31 10:47 39424 ----a-w- c:\windows\system32\drivers\hidclass.sys
    2009-04-11 04:42 . 2009-05-31 10:47 52992 ----a-w- c:\windows\system32\drivers\stream.sys
    2009-04-11 04:42 . 2009-05-31 10:48 561152 ----a-w- c:\windows\system32\drivers\hdaudbus.sys
    2009-04-11 04:39 . 2009-05-31 10:47 16384 ----a-w- c:\windows\system32\iscsilog.dll
    2009-04-11 04:39 . 2009-05-31 10:47 67072 ----a-w- c:\windows\system32\drivers\cdrom.sys
    2009-04-11 04:39 . 2009-05-31 10:47 19456 ----a-w- c:\windows\system32\drivers\Diskdump.sys
    2009-04-11 04:38 . 2009-05-31 10:47 149504 ----a-w- c:\windows\system32\drivers\ks.sys
    2009-04-11 04:27 . 2009-05-31 10:47 2560 ----a-w- c:\windows\system32\msimsg.dll
    2009-04-11 04:23 . 2009-05-31 10:48 626176 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
    2009-04-11 04:23 . 2009-05-31 10:47 76288 ----a-w- c:\windows\system32\drivers\dxg.sys
    2009-04-11 04:23 . 2009-05-31 10:47 289792 ----a-w- c:\windows\system32\atmfd.dll
    2009-04-11 04:22 . 2009-05-31 10:47 33280 ----a-w- c:\windows\system32\drivers\watchdog.sys
    2007-11-08 13:12 . 2007-11-08 12:58 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT
    .

    ((((((((((((((((((((((((((((( SnapShot@2009-06-25_04.09.54 )))))))))))))))))))))))))))))))))))))))))
    .
    + 2008-01-26 11:08 . 2009-06-29 00:27 54826 c:\windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
    + 2006-11-02 13:05 . 2009-06-29 00:27 90588 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
    + 2008-01-26 00:04 . 2009-06-29 00:27 15864 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3478870226-1589877564-701819142-1000_UserData.bin
    - 2008-01-25 23:58 . 2009-06-25 03:56 16384 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
    + 2008-01-25 23:58 . 2009-06-29 00:26 16384 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
    - 2008-01-25 23:58 . 2009-06-25 03:56 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
    + 2008-01-25 23:58 . 2009-06-29 00:26 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
    - 2008-01-25 23:58 . 2009-06-25 03:56 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
    + 2008-01-25 23:58 . 2009-06-29 00:26 16384 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
    + 2008-01-26 11:37 . 2009-06-28 23:40 5090 c:\windows\System32\WDI\ERCQueuedResolutions.dat
    - 2008-01-26 11:37 . 2009-06-24 00:25 5090 c:\windows\System32\WDI\ERCQueuedResolutions.dat
    - 2009-06-25 03:56 . 2009-06-25 03:56 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
    + 2009-06-29 00:25 . 2009-06-29 00:25 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
    - 2009-06-25 03:56 . 2009-06-25 03:56 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
    + 2009-06-29 00:25 . 2009-06-29 00:25 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
    + 2006-11-02 10:33 . 2009-06-27 05:16 603282 c:\windows\System32\perfh009.dat
    - 2006-11-02 10:33 . 2009-06-25 04:03 603282 c:\windows\System32\perfh009.dat
    - 2006-11-02 10:33 . 2009-06-25 04:03 106696 c:\windows\System32\perfc009.dat
    + 2006-11-02 10:33 . 2009-06-27 05:16 106696 c:\windows\System32\perfc009.dat
    + 2009-06-25 05:10 . 2009-06-25 05:10 148888 c:\windows\System32\javaws.exe
    - 2009-03-27 16:27 . 2009-03-08 21:19 148888 c:\windows\System32\javaws.exe
    + 2009-06-25 05:10 . 2009-06-25 05:10 144792 c:\windows\System32\javaw.exe
    - 2009-03-27 16:27 . 2009-03-08 21:19 144792 c:\windows\System32\javaw.exe
    + 2009-06-25 05:10 . 2009-06-25 05:10 144792 c:\windows\System32\java.exe
    - 2009-03-27 16:27 . 2009-03-08 21:19 144792 c:\windows\System32\java.exe
    - 2009-04-29 16:21 . 2009-06-25 02:10 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
    + 2009-04-29 16:21 . 2009-06-29 00:26 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{201f27d4-3704-41d6-89c1-aa35e39143ed}]
    2008-10-16 10:22 333192 ----a-w- c:\program files\AskBarDis\bar\bin\askBar1.dll

    [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
    2009-06-02 05:37 1004800 ----a-w- c:\program files\AVG\AVG8\Toolbar\IEToolbar.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EnhancedStorageShell]
    @=&quot;{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}"
    [HKEY_CLASSES_ROOT\CLSID\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D}]
    2009-04-11 06:28 114176 ----a-w- c:\windows\System32\EhStorShell.dll

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
    "MsnMsgr"="c:\program files\Windows Live\Messenger\MsnMsgr.Exe" [2009-02-06 3885408]
    "DAEMON Tools Lite"="d:\games\DAEMON Tools Lite\daemon.exe" [2008-08-08 490952]
    "swg"="c:\program files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe" [2008-05-31 171448]
    "WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-18 202240]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2006-10-23 815104]
    "AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2009-05-13 177472]
    "AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2009-06-12 1948440]
    "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-06-05 292136]
    "SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-06-25 148888]

    [HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
    "Nokia.PCSync"="c:\program files\Nokia\Nokia PC Suite 6\PcSync2.exe" [2008-03-26 1232896]

    c:\users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    Hamachi.lnk - c:\program files\Hamachi\hamachi.exe [2008-5-26 625952]
    OpenOffice.org 3.1.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2009-4-16 384000]
    Webshots.lnk - c:\program files\Webshots\Launcher.exe [2008-2-20 157008]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableLUA"= 0 (0x0)
    "EnableUIADesktopToggle"= 0 (0x0)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
    "BindDirectlyToPropertySetStorage"= 0 (0x0)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=c:\windows\System32\avgrsstx.dll

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
    @=&quot;Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
    @=&quot;Service"

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth Manager.lnk
    backup=c:\windows\pss\Bluetooth Manager.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "UacDisableNotify"=dword:00000001
    "InternetSettingsDisableNotify"=dword:00000001
    "AutoUpdateDisableNotify"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
    "VistaSp2"=hex(b):97,f4,de,5d,e0,e1,c9,01

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
    "{4BFDDA2B-EFE7-4D65-87F4-9656C4E823BB}"= TCP:6004|c:\program files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
    "{BA5B0374-5C78-439E-B547-153059E1CFB8}"= UDP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "{14A99915-281C-4391-8B8E-A9C3BA7761AA}"= TCP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "{56182432-BFB1-4C1E-9963-2501B9944D19}"= UDP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{5C03A54C-DE68-443D-B130-E8A09790E206}"= TCP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{1BEA049A-EC92-4A80-B450-A8C62A07B1C0}"= UDP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{5A81F8E0-083A-4DD7-B1A8-14FC5018DD03}"= TCP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{97019DF6-6E0E-4515-AE2B-1241D47E5C12}"= UDP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{BFDCED1A-B479-4635-A40C-728CC0A3FCD5}"= TCP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{B60AEF1F-CD23-4614-A398-7D3FEE2D1CD1}"= UDP:g:\program installers\utorrent.exe:µTorrent
    "{8ACC6C9E-CD28-4FDE-A04A-A972D74BB3B0}"= TCP:g:\program installers\utorrent.exe:µTorrent
    "{662003D6-E044-4619-9DDD-D94AA21FFD28}"= UDP:c:\users\Owner\Desktop\utorrent.exe:µTorrent
    "{D1AD919B-85BB-42DA-BC05-07B29F198B57}"= TCP:c:\users\Owner\Desktop\utorrent.exe:µTorrent
    "{A2E74334-8490-4E03-B0C6-37F5E0A813D6}"= UDP:d:\games\Sports Interactive\fm.exe:Football Manager 2009
    "{4E4F2B68-76A6-4AFF-A0D0-95949384D5BC}"= TCP:d:\games\Sports Interactive\fm.exe:Football Manager 2009
    "{EA9B4FCA-67F9-4E55-8812-6ADE3427ADE9}"= UDP:c:\program files\Sports Interactive\Football Manager 2009\fm.exe:Football Manager 2009
    "{829B5A16-02EF-4199-8BC9-1B930307F1DE}"= TCP:c:\program files\Sports Interactive\Football Manager 2009\fm.exe:Football Manager 2009
    "{718FF82E-4543-4FC2-9299-8595034BBCD0}"= UDP:d:\games\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
    "{6D9B6FB5-95F4-400D-85EC-583B874339A0}"= TCP:d:\games\Neverwinter Nights 2\nwn2main.exe:Neverwinter Nights 2 Main
    "{DBDA5C35-7799-4951-AEBC-790152CA9AD2}"= UDP:d:\games\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
    "{97460509-64A1-4257-BA0B-5499D2AA06B5}"= TCP:d:\games\Neverwinter Nights 2\nwn2main_amdxp.exe:Neverwinter Nights 2 AMD
    "{346B9C0C-DD48-41D1-A591-60A5FF2C0E62}"= UDP:d:\games\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
    "{16185E31-343E-4594-89DA-C17013981840}"= TCP:d:\games\Neverwinter Nights 2\nwupdate.exe:Neverwinter Nights 2 Updater
    "{DC0694AA-B941-4453-A4C8-F6B0A0222D88}"= UDP:d:\games\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
    "{3341FB0C-FFEE-4A9B-8657-DF8192BC3C71}"= TCP:d:\games\Neverwinter Nights 2\nwn2server.exe:Neverwinter Nights 2 Server
    "{361A9544-340C-402A-B217-3E5A132E33DC}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
    "{28CF3107-E7AA-4528-9FB3-C31CFCED8A11}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
    "{44BF2FF2-DF5E-4CE2-B639-C11BFD6962DB}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync
    "TCP Query User{5CA03434-69B7-4FAC-8506-D5437429F32E}c:\\program files\\sports interactive\\football manager 2009\\fm.exe"= UDP:c:\program files\sports interactive\football manager 2009\fm.exe:Football Manager 2009
    "UDP Query User{063C75AE-8B72-4CC2-BCB2-ECF6749F7B8B}c:\\program files\\sports interactive\\football manager 2009\\fm.exe"= TCP:c:\program files\sports interactive\football manager 2009\fm.exe:Football Manager 2009
    "TCP Query User{97365139-3849-401F-8C9A-9D2DAA0329FD}d:\\games\\images\\left 4 dead\\left4dead.exe"= UDP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "UDP Query User{89491369-3E09-4EC6-8DB7-DD6D827F0076}d:\\games\\images\\left 4 dead\\left4dead.exe"= TCP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "TCP Query User{86688135-9695-47DB-8C60-F34DF8A83C37}c:\\sysreset\\mirc.exe"= UDP:c:\sysreset\mirc.exe:mIRC
    "UDP Query User{5A0E8B83-2184-44D9-B251-0895030A6646}c:\\sysreset\\mirc.exe"= TCP:c:\sysreset\mirc.exe:mIRC
    "TCP Query User{CE9BCA57-5BE6-48CF-B7F7-42A47B5EF086}c:\\program files\\flashget\\flashget.exe"= UDP:c:\program files\flashget\flashget.exe:FlashGet
    "UDP Query User{82231754-1BC7-47DE-BE78-6320FF7C5F58}c:\\program files\\flashget\\flashget.exe"= TCP:c:\program files\flashget\flashget.exe:FlashGet
    "{9DDB9BEF-6E9E-4921-B692-41BAB724257C}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
    "{D8045044-C7CB-461B-8805-08E498E003D8}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
    "{47076D13-7DB3-4053-B97D-3039FFC97B85}"= UDP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "{1A9B399D-0BA0-438B-BAC7-D9EB986B380E}"= TCP:d:\games\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
    "TCP Query User{0CE4C6B8-04DD-477B-92A2-E540AED325F1}c:\\program files\\garena\\garena.exe"= UDP:c:\program files\garena\garena.exe:Garena
    "UDP Query User{D5DB5878-4A71-4733-87C7-AF792DB10C3E}c:\\program files\\garena\\garena.exe"= TCP:c:\program files\garena\garena.exe:Garena
    "TCP Query User{FBA54703-12D5-4B57-B8E3-FEE759ACA540}d:\\games\\diablo ii\\game.exe"= UDP:d:\games\diablo ii\game.exe:Diablo II
    "UDP Query User{92A852D9-C5BE-41C0-A72B-4B93C19660F5}d:\\games\\diablo ii\\game.exe"= TCP:d:\games\diablo ii\game.exe:Diablo II
    "TCP Query User{ED42CD1E-51C5-44CD-AF2D-F92A7C892503}d:\\games\\eve online\\bin\\exefile.exe"= UDP:d:\games\eve online\bin\exefile.exe:CCP ExeFile
    "UDP Query User{D948DB67-21EC-4BFC-A5B3-46140295F653}d:\\games\\eve online\\bin\\exefile.exe"= TCP:d:\games\eve online\bin\exefile.exe:CCP ExeFile
    "{F14CAE4E-55A5-40B2-AAC5-061DEBE21C1F}"= c:\program files\AVG\AVG8\avgupd.exe:avgupd.exe
    "{063D367D-5AA8-476F-8D53-6A336B6E99DD}"= c:\program files\AVG\AVG8\avgnsx.exe:avgnsx.exe
    "TCP Query User{8960E5B5-EB35-4095-98FB-EFA98439A328}c:\\program files\\java\\jre6\\bin\\java.exe"= UDP:c:\program files\java\jre6\bin\java.exe:Java(TM) Platform SE binary
    "UDP Query User{F8ED9299-BE52-4599-96E9-E429DE351A35}c:\\program files\\java\\jre6\\bin\\java.exe"= TCP:c:\program files\java\jre6\bin\java.exe:Java(TM) Platform SE binary
    "TCP Query User{778532DC-8A61-47C4-851A-B431DD9EB532}d:\\games\\images\\left 4 dead\\left4dead.exe"= UDP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "UDP Query User{020DDD55-7D6A-40F2-9314-F328992DE071}d:\\games\\images\\left 4 dead\\left4dead.exe"= TCP:d:\games\images\left 4 dead\left4dead.exe:left4dead
    "TCP Query User{2DD92984-34CA-46AB-8515-129579F82A18}d:\\games\\diablo ii\\game.exe"= UDP:d:\games\diablo ii\game.exe:Diablo II
    "UDP Query User{0FF0B035-6E7D-442D-A556-FA67AC1E3693}d:\\games\\diablo ii\\game.exe"= TCP:d:\games\diablo ii\game.exe:Diablo II
    "TCP Query User{52555E77-873E-4D34-BB1B-82F374768F15}c:\\sysreset\\mirc.exe"= UDP:c:\sysreset\mirc.exe:mIRC
    "UDP Query User{89872D4A-D707-4602-BEC7-BA04A5A6907B}c:\\sysreset\\mirc.exe"= TCP:c:\sysreset\mirc.exe:mIRC
    "TCP Query User{630EAB34-A665-4608-9073-96D074D54589}c:\\program files\\garena\\garena.exe"= UDP:c:\program files\garena\garena.exe:Garena
    "UDP Query User{43708861-B882-4A89-92BE-22D1F6CF0131}c:\\program files\\garena\\garena.exe"= TCP:c:\program files\garena\garena.exe:Garena
    "TCP Query User{205277AE-C229-426F-9FC2-13DB121FE99B}d:\\games\\left 4 dead\\left4dead.exe"= UDP:d:\games\left 4 dead\left4dead.exe:left4dead
    "UDP Query User{40493473-80EC-4B84-9B30-55BF7BE87165}d:\\games\\left 4 dead\\left4dead.exe"= TCP:d:\games\left 4 dead\left4dead.exe:left4dead
    "TCP Query User{197F9123-AE4A-4B6A-90F4-87764AC8A235}d:\\games\\marc's funserver v2.0\\we_dk-core.exe"= UDP:d:\games\marc's funserver v2.0\we_dk-core.exe:WE_DK-Core
    "UDP Query User{B0692C27-2537-47A3-B7A4-163C408FDB89}d:\\games\\marc's funserver v2.0\\we_dk-core.exe"= TCP:d:\games\marc's funserver v2.0\we_dk-core.exe:WE_DK-Core
    "{1D0DADF2-B426-4598-8F59-466D1234E7D2}"= UDP:c:\program files\uTorrent\uTorrent.exe:µTorrent (TCP-In)
    "{51977A06-4511-456E-978B-82DFE3B9BED7}"= TCP:c:\program files\uTorrent\uTorrent.exe:µTorrent (UDP-In)
    "{AAB8CF51-56A0-43D7-8705-861A75E6600B}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
    "{A605B66C-D04A-44E1-B872-118C8D1D0A6D}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
    "TCP Query User{3779CB41-7001-4E3B-93A3-AA395ADF628F}d:\\games\\warcraft iii\\war3.exe"= UDP:d:\games\warcraft iii\war3.exe:Warcraft III
    "UDP Query User{C5930958-02C1-4847-9CA6-2F8FB6BC6B18}d:\\games\\warcraft iii\\war3.exe"= TCP:d:\games\warcraft iii\war3.exe:Warcraft III
    "TCP Query User{ABF033DE-5C8D-4760-85E6-79ED0AFB3243}c:\\program files\\microsoft games\\mechwarrior mercenaries\\mw4mercs.exe"= UDP:c:\program files\microsoft games\mechwarrior mercenaries\mw4mercs.exe:MechWarrior IV
    "UDP Query User{35719774-1A7A-4608-A7D2-1E9F663E56FA}c:\\program files\\microsoft games\\mechwarrior mercenaries\\mw4mercs.exe"= TCP:c:\program files\microsoft games\mechwarrior mercenaries\mw4mercs.exe:MechWarrior IV
    "TCP Query User{95194F91-9B10-4B42-A89E-375B33E33E03}c:\\program files\\utorrent\\utorrent.exe"= UDP:c:\program files\utorrent\utorrent.exe:µTorrent
    "UDP Query User{03849C58-77D0-4A32-87F1-AD6C66C44E38}c:\\program files\\utorrent\\utorrent.exe"= TCP:c:\program files\utorrent\utorrent.exe:µTorrent
    "TCP Query User{D87E80D3-0BB1-4812-BAA8-2B331F0CF8A4}d:\\games\\left 4 dead\\left4dead.exe"= UDP:d:\games\left 4 dead\left4dead.exe:left4dead
    "UDP Query User{6002034F-207F-4F83-9EEC-7D134489BF75}d:\\games\\left 4 dead\\left4dead.exe"= TCP:d:\games\left 4 dead\left4dead.exe:left4dead
    "TCP Query User{2B4EA0CE-BB70-4268-B020-A3589E10FAD8}c:\\ac web ultimate repack\\server\\mysql\\bin\\mysqld.exe"= UDP:c:\ac web ultimate repack\server\mysql\bin\mysqld.exe:mysqld
    "UDP Query User{B4F5A5D4-8763-4ED9-8EC3-56152CBA41E9}c:\\ac web ultimate repack\\server\\mysql\\bin\\mysqld.exe"= TCP:c:\ac web ultimate repack\server\mysql\bin\mysqld.exe:mysqld
    "TCP Query User{62EA88B9-9FD7-4A4A-89A4-4CB58E639DE7}c:\\ac web ultimate repack\\ascent\\ascent-logonserver.exe"= UDP:c:\ac web ultimate repack\ascent\ascent-logonserver.exe:ascent-logonserver
    "UDP Query User{F5D4678E-7DE9-46A7-A539-52BE617B7888}c:\\ac web ultimate repack\\ascent\\ascent-logonserver.exe"= TCP:c:\ac web ultimate repack\ascent\ascent-logonserver.exe:ascent-logonserver
    "TCP Query User{62EC3B57-5771-4F59-BEC0-403D87D5FCE4}c:\\ac web ultimate repack\\server\\apache\\bin\\apache.exe"= UDP:c:\ac web ultimate repack\server\apache\bin\apache.exe:Apache HTTP Server
    "UDP Query User{14AB0BC0-8085-4552-ADD5-D51C732ED63B}c:\\ac web ultimate repack\\server\\apache\\bin\\apache.exe"= TCP:c:\ac web ultimate repack\server\apache\bin\apache.exe:Apache HTTP Server
    "TCP Query User{D6668B61-0DF3-446F-9C70-3C5CA126C75D}c:\\ac web ultimate repack\\ascent\\ascent-world.exe"= UDP:c:\ac web ultimate repack\ascent\ascent-world.exe:ascent-world
    "UDP Query User{ABB951B0-CB86-4117-9305-8682251AADA7}c:\\ac web ultimate repack\\ascent\\ascent-world.exe"= TCP:c:\ac web ultimate repack\ascent\ascent-world.exe:ascent-world
    "TCP Query User{BDD66FA4-D261-4F74-8EC0-EF88BE16133C}d:\\games\\warcraft iii\\war3.exe"= UDP:d:\games\warcraft iii\war3.exe:Warcraft III
    "UDP Query User{A55EAB02-EFFB-43F6-B521-B2236A51D75F}d:\\games\\warcraft iii\\war3.exe"= TCP:d:\games\warcraft iii\war3.exe:Warcraft III
    "TCP Query User{BEBC8793-FB25-4106-847F-606D27198563}c:\\ac web ultimate repack\\server\\mysql\\bin\\mysqld.exe"= UDP:c:\ac web ultimate repack\server\mysql\bin\mysqld.exe:mysqld
    "UDP Query User{5DAC4342-5C14-44DD-949A-738188C6B645}c:\\ac web ultimate repack\\server\\mysql\\bin\\mysqld.exe"= TCP:c:\ac web ultimate repack\server\mysql\bin\mysqld.exe:mysqld
    "TCP Query User{B2E62D15-FEDE-4EDD-8757-82EA3509867B}c:\\ac web ultimate repack\\ascent\\ascent-logonserver.exe"= UDP:c:\ac web ultimate repack\ascent\ascent-logonserver.exe:ascent-logonserver
    "UDP Query User{785DD2CE-0E4C-4EBC-957D-649C6EE6D26E}c:\\ac web ultimate repack\\ascent\\ascent-logonserver.exe"= TCP:c:\ac web ultimate repack\ascent\ascent-logonserver.exe:ascent-logonserver
    "TCP Query User{1CEB9235-9548-4CCF-A6DD-36E80884D8F2}c:\\ac web ultimate repack\\ascent\\ascent-world.exe"= UDP:c:\ac web ultimate repack\ascent\ascent-world.exe:ascent-world
    "UDP Query User{DB1736CF-FC06-45B1-A407-DA8E4681C3E4}c:\\ac web ultimate repack\\ascent\\ascent-world.exe"= TCP:c:\ac web ultimate repack\ascent\ascent-world.exe:ascent-world
    "TCP Query User{AA4CAB29-9BDE-44CC-A88B-88951E04E6D5}c:\\ac web ultimate repack\\server\\apache\\bin\\apache.exe"= UDP:c:\ac web ultimate repack\server\apache\bin\apache.exe:Apache HTTP Server
    "UDP Query User{C49BD7AF-E20F-4BD8-80D2-EB0D7255BA7F}c:\\ac web ultimate repack\\server\\apache\\bin\\apache.exe"= TCP:c:\ac web ultimate repack\server\apache\bin\apache.exe:Apache HTTP Server
    "TCP Query User{07730615-7652-427C-8D65-22E9DA4E7389}c:\\ac web ultimate repack\\arcemu\\arcemu-logonserver.exe"= UDP:c:\ac web ultimate repack\arcemu\arcemu-logonserver.exe:arcemu-logonserver
    "UDP Query User{1722D18D-3028-452F-BE46-BFEDF0604DD5}c:\\ac web ultimate repack\\arcemu\\arcemu-logonserver.exe"= TCP:c:\ac web ultimate repack\arcemu\arcemu-logonserver.exe:arcemu-logonserver
    "TCP Query User{4E9367D1-5AA7-4064-A2C9-5C8ACFDF7CE7}c:\\ac web ultimate repack\\arcemu\\arcemu-world.exe"= UDP:c:\ac web ultimate repack\arcemu\arcemu-world.exe:arcemu-world
    "UDP Query User{F36B3B7B-DCEF-4774-968E-91BD84AC68F3}c:\\ac web ultimate repack\\arcemu\\arcemu-world.exe"= TCP:c:\ac web ultimate repack\arcemu\arcemu-world.exe:arcemu-world

    R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\System32\drivers\avgldx86.sys [22/05/2009 23:53 327688]
    R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\System32\drivers\avgtdix.sys [22/05/2009 23:53 108552]
    R2 ASKService;ASKService;c:\program files\AskBarDis\bar\bin\AskService.exe [08/12/2008 10:30 464264]
    R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [22/05/2009 23:53 298776]
    R2 HamachiService;Hamachi Service;c:\program files\Hamachi\hamachi.exe [26/05/2008 18:34 625952]
    R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [10/03/2009 03:06 1003344]
    R2 wlidsvc;Windows Live ID Sign-in Assistant;c:\program files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE [30/03/2009 16:28 1533808]
    R3 ST50220;Sonix ST50220 USB Video Camera Driver;c:\windows\System32\drivers\ST50220.sys [02/12/2008 12:26 34224]
    S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\System32\drivers\b57nd60x.sys [02/11/2006 18:25 167936]
    S3 nmwcdnsu;Nokia USB Flashing Phone Parent;c:\windows\System32\drivers\nmwcdnsu.sys [01/02/2008 16:17 138112]
    S3 nmwcdnsuc;Nokia USB Flashing Generic;c:\windows\System32\drivers\nmwcdnsuc.sys [01/02/2008 16:17 8320]
    S4 GtFix;GtFix;c:\program files\Option\GlobeTrotter Connect\GtFix.exe [17/07/2007 07:28 114688]
    S4 WisLMSvc;WisLMSvc;c:\program files\Launch Manager\WisLMSvc.exe [26/01/2008 23:51 118784]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
    bthsvcs REG_MULTI_SZ BthServ

    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
    "c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
    .
    Contents of the 'Scheduled Tasks' folder

    2009-06-28 c:\windows\Tasks\Ad-Aware Update (Weekly).job
    - c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-03-09 18:03]

    2009-05-22 c:\windows\Tasks\Auslogics Console Defragmentation.job
    - c:\program files\Auslogics\AusLogics Disk Defrag\cdefrag.exe [2009-05-22 09:37]

    2009-06-28 c:\windows\Tasks\User_Feed_Synchronization-{BA2C7C89-D801-4463-89D1-C0D7352D0DCA}.job
    - c:\windows\system32\msfeedssync.exe [2009-04-29 11:31]
    .
    .
    Supplementary Scan
    .
    uInternet Settings,ProxyOverride = *.local
    IE: &Winamp Search - c:\programdata\Winamp Toolbar\ieToolbar\resources\en-US\local\search.html
    IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~1\Office12\EXCEL.EXE/3000
    TCP: {E8F31E57-681A-4ED3-A96D-8C5E85698452} = 218.186.1.88,202.156.1.48
    TCP: {FD277D65-41BD-4A69-8558-99DA13F42E66} = 202.156.1.48,218.186.1.88
    FF - ProfilePath - c:\users\Owner\AppData\Roaming\Mozilla\Firefox\Profiles\s6zp1zk5.default\
    FF - prefs.js: browser.search.selectedEngine - Yahoo! Search
    FF - prefs.js: browser.startup.homepage - www.yahoo.com
    FF - component: c:\program files\AVG\AVG8\Firefox\components\avgssff.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
    FF - component: c:\program files\AVG\AVG8\Toolbar\Firefox\avg@igeared\components\xpavgtbapi.dll
    FF - plugin: c:\program files\Microsoft\Office Live\npOLW.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npFoxitReaderPlugin.dll
    FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
    FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0014-ABCDEFFEDCBA}
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2009-06-29 08:40
    Windows 6.0.6002 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    LOCKED REGISTRY KEYS

    [HKEY_USERS\S-1-5-21-3478870226-1589877564-701819142-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
    "??"=hex:c8,2c,d2,c3,a9,80,43,53,a5,80,ce,ce,bf,00,c5,e9,fe,7d,ec,2a,da,4b,d0,
    7c,06,d6,cc,7f,33,e8,05,56,bc,81,e7,53,82,3c,2d,66,93,ef,ba,4e,78,3c,64,ad,\
    "??"=hex:bd,f8,b4,ea,f8,e9,39,92,9b,70,94,ed,86,fc,4c,f7

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000
    .
    Completion time: 2009-06-29 8:43
    ComboFix-quarantined-files.txt 2009-06-29 00:42
    ComboFix2.txt 2009-06-25 04:12

    Pre-Run: 14,175,125,504 bytes free
    Post-Run: 14,134,214,656 bytes free

    429 --- E O F --- 2009-06-25 04:39
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    Slightly better. Yeah, i know the mIRC files. It's a fileserver script. Um, is there any background processes I can turn off to further improve performance?
  • edited June 2009
    Fix With HJT

    Close all other windows and then start HiJack This
    Click Do A System Scan Only
    When it has finished scanning put a check next to the following lines IF still present
    O4 - HKUS\S-1-5-18\..\Run: [Nokia.PCSync] "C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" /NoDialog (User 'SYSTEM')
    O4 - HKUS\.DEFAULT\..\Run: [Nokia.PCSync] "C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" /NoDialog (User 'Default user')
    If you don't use the following programs much, there is no need for them to auto start
    O4 - Startup: Hamachi.lnk = C:\Program Files\Hamachi\hamachi.exe
    O4 - Startup: OpenOffice.org 3.1.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe
    O4 - Startup: Webshots.lnk = C:\Program Files\Webshots\Launcher.exe
    - Close ALL open windows (especially Internet Explorer!)-
    Now click Fix checked
    Click yes to any prompts
    Close HijackThis


    Download Winpatrol It is an excellent startup manager and then some !!

    Install Winpatrol, and when running click on the Startup Programs tab
    The following items can safely be disabled.

    [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
    [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
    [CtrlVol] C:\Program Files\Launch Manager\CtrlVol.exe
    [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
    [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
    [DAEMON Tools Lite] "D:\Games\DAEMON Tools Lite\daemon.exe" -autorun
    [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
    [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe


    Just click on each item and then click Disable
    (if the program is running, Winpatrol will ask if you wish to stop it)

    Reboot your computer and see if that has helped the speed.
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    hmmm...yep...slight improvement..

    i have a few other problems then. my network discovery turns itself off every time I shut down the computer. how do i keep it permanently on? Also, time to time my LAN settings reset the default gateway settings that i've set on my lappy by itself. It's not serious, but it's annoying when you stare at the connection icon at the taskbar and wait for it to connect to the net, only to find that your IP settings are reset.
  • edited June 2009
    XxSaberxX wrote:
    i have a few other problems then. my network discovery turns itself off every time I shut down the computer. how do i keep it permanently on? Also, time to time my LAN settings reset the default gateway settings that i've set on my lappy by itself.
    Those are software/setting problems, they are not malware related.
    You will need to ask in a room that deals with that type of issue.



    Congratulations your logs look clean :)

    Let's see if I can help you keep it that way

    First lets tidy up

    Please delete RSIT.exe and C:\RSIT (entire folder)
    You can also delete any logs we have produced, and empty your Recycle bin.


    Uninstall Combofix
    • This will clear your System Volume Information restore points and remove all the infected files that were quarantined
    • Click START, type RUN into the search box, then click Enter
    • Now type Combofix /u in the runbox and click OK. Note the space between the X and the /U, it needs to be there.
      • CF_Cleanup.png







    The following is some info to help you stay safe and clean.


    You may already have some of the following programs, but I include the full list for the benefit of all the other people who will be reading this thread in the future.
    ( Vista users must ensure that any programs are Vista compatible BEFORE installing )

    Online Scanners
    I would recommend a scan at one or more of the following sites at least once a month.

    http://www.pandasecurity.com/activescan
    http://www.kaspersky.com/kos/eng/partner/71706/kavwebscan.html

    !!! Make sure that all your programs are updated !!!
    Secunia Software Inspector does all the work for you, .... see HERE for details

    AntiSpyware
      AntiSpyware is
    not the same thing as Antivirus.
    Different AntiSpyware programs detect different things, so in this case it is recommended that you have more than one.
    You should only have one running all the time, the other/s should be used "on demand" on a regular basis.
    Most of the programs in this list have a free (for Home Users ) and paid versions,
    it is worth paying for one and having "realtime" protection, unless you intend to do a manual scan often.
    [*]Spybot - Search & Destroy <<< A must have program
    • It includes host protection and registry protection
    • A hosts file is a bit like a phone book, it points to the actual numeric address (i.e. the IP address) from the human friendly name of a website. This feature can be used to block malicious websites

    [*] MalwareBytes Anti-malware <<< A New and effective program
    [*]a-squared Free <<< A good "realtime" or "on demand" scanner
    [*]superantispyware <<< A good "realtime" or "on demand" scanner



    Prevention
      These programs don't detect malware, they help stop it getting on your machine in the first place. Each does a different job, so you can have more than one
    • Winpatrol
      • An excellent startup manager and then some !!
      • Notifies you if programs are added to startup
      • Allows delayed startup
      • A must have addition
    • SpywareBlaster 4.0
      • SpywareBlaster sets killbits in the registry to prevent known malicious activex controls from installing themselves on your computer.
    • SpywareGuard 2.2
      • SpywareGuard provides real-time protection against spyware.
      • Not required if you have other "realtime" antispyware or Winpatrol
    • ZonedOut
      • Formerly known as IE-SPYAD, adds a long list of sites and domains associated with known advertisers and marketers to the Restricted sites zone of Internet Explorer.
    • MVPS HOSTS
      • This little program packs a powerful punch as it blocks ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers.
      • For information on how to download and install, please read this tutorial by WinHelp2002.
      • Not required if you are using other host file protections


    Internet Browsers
      Microsoft has worked hard to make IE.7 a more secure browser, unfortunately whilst it is still the leading browser of choice it will always be under attack from the bad guys. Using a different web browser can help stop malware getting on your machine.
    • Make your Internet Explorer more secure - This can be done by following these simple instructions:
      1. From within Internet Explorer click on the Tools menu and then click on Options.
      2. Click once on the Security tab
      3. Click once on the Internet icon so it becomes highlighted.
      4. Click once on the Custom Level button.
        • Change the Download signed ActiveX controls to Prompt
        • Change the Download unsigned ActiveX controls to Disable
        • Change the Initialise and script ActiveX controls not marked as safe to Disable
        • Change the Installation of desktop items to Prompt
        • Change the Launching programs and files in an IFRAME to Prompt
        • Change the Navigate sub-frames across different domains to Prompt
        • When all these settings have been made, click on the OK button.
        • If it prompts you as to whether or not you want to save the settings, press the Yes button.
      5. Next press the Apply button and then the OK to exit the Internet Properties page.

    If you are still using IE6 then either update, or get one of the following.
    • FireFox
      • With many addons available that make customization easy this is a very popular choice
      • NoScript and AdBlockPlus addons are essential
    • Opera
      • Another popular alternative
    • Netscape
      • Another popular alternative
      • Also has Addons available



    Cleaning Temporary Internet Files and Tracking Cookies
      Temporary Internet Files are mainly the files that are downloaded when you open a web page. Unfortunately, if the site you visit is of a dubious nature or has been hacked, they can also be an entry point for malware. It is a good idea to empty the Temporary Internet Files folder on a regular basis. Tracking Cookies are files that websites use to monitor which sites you visit and how often. A lot of Antispyware scanners pick up these tracking cookies and flag them as unwanted. CAUTION :- If you delete all your cookies you will lose any autologin information for sites that you visit, and will need your passwords Both of these can be cleaned manually, but a quicker option is to use a program
    • ATF Cleaner
      • Free and very simple to use
    • CCleaner
      • Free and very flexible, you can chose which cookies to keep


    Also PLEASE read this article.....So How Did I Get Infected In The First Place

    The last and most important thing I can tell you is UPDATE.
    If you don't update your security programs (Antivirus, Antispyware even Windows) then you are at risk.
    Malware changes on a day to day basis. You should update every week at the very least.

    If you follow this advice then (with a bit of luck) you will never have to hear from me again :D


    If you could post back one more time to let me know everything is OK, then I can have this thread archived.

    Happy surfing K'
  • XxSaberxXXxSaberxX Singapore
    edited June 2009
    thanks a lot! I guess Vista's just kinda too much for my lappy sometimes but I guess I have to put up with it then. :D
Sign In or Register to comment.