Jump to content

Assortment of Viruses


Recommended Posts

So running Malwarebytes' Anti-Malware has produced some 55,842 infected objects, which is well, a horrific amount. So I ran a quick scan and a full scan, while both managed to find all of the errors, I keep getting a 'Run time error 06', and the objects aren't deleted. Running the scan and attempting to delete them again comes with the same result. So, I took list of what sort of viruses I have. (See below)

Generic.Bot.H

Trojan.Crypt

Trojan.Agent.T

Bisfrose.Trace

Malware.Trace

Any help would be appreciated. Now my computer is fine, and has been fine for some months now. No popups, no weird things... But still, I'm not interested in having so many viruses. Something could always go wrong.

Link to post
Share on other sites

So running Malwarebytes' Anti-Malware has produced some 55,842 infected objects, which is well, a horrific amount. So I ran a quick scan and a full scan, while both managed to find all of the errors, I keep getting a 'Run time error 06', and the objects aren't deleted. Running the scan and attempting to delete them again comes with the same result. So, I took list of what sort of viruses I have. (See below)

Generic.Bot.H

Trojan.Crypt

Trojan.Agent.T

Bisfrose.Trace

Malware.Trace

Any help would be appreciated. Now my computer is fine, and has been fine for some months now. No popups, no weird things... But still, I'm not interested in having so many viruses. Something could always go wrong.

Link to post
Share on other sites

Hello ,

And :angry: My name is Elise and I'll be glad to help you with your computer problems.

I will be working on your malware issues, this may or may not solve other issues you may have with your machine.

Please note that whatever repairs we make, are for fixing your computer problems only and by no means should be used on another computer.

  • The cleaning process is not instant. Logs can take some time to research, so please be patient with me. I know that you need your computer working as quickly as possible, and I will work hard to help see that happen.
  • Please reply using the Add/Reply button in the lower right hand corner of your screen. Do not start a new topic.
  • The logs that you post should be pasted directly into the reply. Only attach them if requested or if they do not fit into the post.
  • Unfortunately, if I do not hear back from you within 5 days, I will be forced to close your topic. If you still need help after I have closed your topic, send me or a moderator a personal message with the address of the thread or feel free to create a new one.

You may want to keep the link to this topic in your favorites. Alternatively, you can click the button at the top bar of this topic and Track this Topic, where you can choose email notifications.

-----------------------------------------------------------

If you have since resolved the original problem you were having, we would appreciate you letting us know. If not please perform the following steps below so we can have a look at the current condition of your machine.

If you have not done so, include a clear description of the problems you're having, along with any steps you may have performed so far.

If you have already posted a log, please do so again, as your situation may have changed.

Use the 'Add Reply' and add the new log to this thread.

We need to see some information about what is happening in your machine. Please perform the following scan:

  • Please download OTL from one of the following mirrors:

    [*]Save it to your desktop.

    [*]Double click on the otlDesktopIcon.png icon on your desktop.

    [*]Click the "Scan All Users" checkbox.

    [*]Push the runscanbutton.png button.

    [*]Two reports will open, copy and paste them in a reply here:

    • OTListIt.txt <-- Will be opened
    • Extra.txt <-- Will be minimized

Please download GMER from one of the following locations and save it to your desktop:

  • Main Mirror
    This version will download a randomly named file (Recommended)
  • Zipped Mirror
    This version will download a zip file you will need to extract first. If you use this mirror, please extract the zip file to your desktop.

  • Disconnect from the Internet and close all running programs.
  • Temporarily disable any real-time active protection so your security programs will not conflict with gmer's driver.
  • Double-click on the randomly named GMER file (i.e. n7gmo46c.exe) and allow the gmer.sys driver to load if asked.
  • Note: If you downloaded the zipped version, extract the file to its own folder such as C:\gmer and then double-click on gmer.exe.
    gmer_zip.gif
  • GMER will open to the Rootkit/Malware tab and perform an automatic quick scan when first run. (do not use the computer while the scan is in progress)
  • If you receive a WARNING!!! about rootkit activity and are asked to fully scan your system...click NO.
  • Now click the Scan button. If you see a rootkit warning window, click OK.
  • When the scan is finished, click the Save... button to save the scan results to your Desktop. Save the file as gmer.log.
  • Click the Copy button and paste the results into your next reply.
  • Exit GMER and re-enable all active protection when done.

-- If you encounter any problems, try running GMER in Safe Mode.

-------------------------------------------------------------

In the meantime please, do NOT install any new programs or update anything unless told to do so while we are fixing your problem

If you still need help, please include the following in your next reply

  • A detailed description of your problems
  • A new OTL log (don't forget extra.txt)
  • GMER log

Link to post
Share on other sites

Sorry about my late reply! I've been out of town. Anywho... But there was a problem with GMER. Well, I turned off my internet 'n all, did the scan, and came back some two hours later and I had a few errors, and the screen a faint blue behind it. (Not BSOD). I was forced to restart. My computer is fine, but I never got the results from that scan, and I'm sorta afraid of trying it again.

OTL

OTL logfile created on: 6/13/2010 2:44:12 PM - Run 1

OTL by OldTimer - Version 3.2.6.0 Folder = C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector

Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 7.0.5730.13)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 75.00% Memory free

5.00 Gb Paging File | 4.00 Gb Available in Paging File | 87.00% Paging File free

Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 462.40 Gb Total Space | 300.60 Gb Free Space | 65.01% Space Free | Partition Type: NTFS

D: Drive not present or media not loaded

E: Drive not present or media not loaded

F: Drive not present or media not loaded

G: Drive not present or media not loaded

H: Drive not present or media not loaded

I: Drive not present or media not loaded

Computer Name: JOSH

Current User Name: Josh Gammon

Logged in as Administrator.

Current Boot Mode: Normal

Scan Mode: All users

Company Name Whitelist: Off

Skip Microsoft Files: Off

File Age = 30 Days

Output = Standard

========== Processes (SafeList) ==========

PRC - [2010/06/10 18:37:56 | 002,403,568 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE

PRC - [2010/06/10 15:34:12 | 000,572,416 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\OTL.exe

PRC - [2010/04/19 17:15:00 | 000,238,824 | ---- | M] (Systweak Inc., (www.systweak.com)) -- C:\Program Files\Advanced System Optimizer 3\ASO3DefragSrv.exe

PRC - [2010/04/02 02:30:54 | 000,910,296 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe

PRC - [2009/07/25 05:23:22 | 000,386,872 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Java\jre6\bin\jucheck.exe

PRC - [2009/02/06 17:07:48 | 000,027,512 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Windows Live\Contacts\wlcomm.exe

PRC - [2009/02/05 16:01:25 | 000,018,752 | ---- | M] (ALWIL Software) -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

PRC - [2009/01/14 17:53:02 | 000,226,656 | ---- | M] (Microsoft Corp.) -- C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe

PRC - [2008/04/13 20:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe

PRC - [2007/10/26 12:51:42 | 000,184,352 | ---- | M] (NVIDIA Corporation) -- C:\WINDOWS\system32\nvraidservice.exe

PRC - [2007/09/17 12:56:08 | 000,124,200 | ---- | M] (CyberLink Corp.) -- C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe

PRC - [2005/10/10 10:58:14 | 001,617,920 | ---- | M] (Kerio Technologies) -- C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe

PRC - [2005/10/10 10:56:46 | 002,887,680 | ---- | M] (Kerio Technologies) -- C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe

PRC - [2005/01/18 10:57:22 | 000,425,984 | ---- | M] (Dell) -- C:\Program Files\Dell Photo AIO Printer 962\dlbxmon.exE

PRC - [2004/12/16 11:26:58 | 000,462,848 | ---- | M] (Dell) -- C:\WINDOWS\system32\dlbxcoms.exe

PRC - [2004/08/04 06:00:00 | 000,019,456 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\tcpsvcs.exe

========== Modules (SafeList) ==========

MOD - [2010/06/10 15:34:12 | 000,572,416 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\OTL.exe

MOD - [2008/04/13 20:10:20 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\msscript.ocx

========== Win32 Services (SafeList) ==========

SRV - [2010/04/19 17:15:00 | 000,238,824 | ---- | M] (Systweak Inc., (www.systweak.com)) [Auto | Running] -- C:\Program Files\Advanced System Optimizer 3\ASO3DefragSrv.exe -- (ASO3DiskOptimizer)

SRV - [2009/12/15 16:07:16 | 000,025,832 | ---- | M] (BioWare) [On_Demand | Stopped] -- C:\Program Files\Dragon Age\bin_ship\daupdatersvc.service.exe -- (DAUpdaterSvc)

SRV - [2009/02/05 16:08:40 | 000,138,680 | ---- | M] (ALWIL Software) [Auto | Stopped] -- C:\Program Files\Alwil Software\Avast4\ashServ.exe -- (avast! Antivirus)

SRV - [2009/02/05 16:08:26 | 000,254,040 | ---- | M] (ALWIL Software) [On_Demand | Stopped] -- C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe -- (avast! Mail Scanner)

SRV - [2009/02/05 16:06:04 | 000,352,920 | ---- | M] (ALWIL Software) [On_Demand | Stopped] -- C:\Program Files\Alwil Software\Avast4\ashWebSv.exe -- (avast! Web Scanner)

SRV - [2009/02/05 16:01:25 | 000,018,752 | ---- | M] (ALWIL Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe -- (aswUpdSv)

SRV - [2009/01/14 17:53:02 | 000,226,656 | ---- | M] (Microsoft Corp.) [Auto | Running] -- C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe -- (SeaPort)

SRV - [2008/07/10 20:28:06 | 040,999,448 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe -- (MSSQL$SQLEXPRESS) SQL Server (SQLEXPRESS)

SRV - [2008/07/10 20:28:06 | 000,369,688 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE -- (SQLAgent$SQLEXPRESS) SQL Server Agent (SQLEXPRESS)

SRV - [2008/07/10 20:28:04 | 000,047,128 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE -- (MSSQLServerADHelper100)

SRV - [2008/07/10 02:49:44 | 000,098,840 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe -- (SQLWriter)

SRV - [2008/07/10 02:49:34 | 000,258,072 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe -- (SQLBrowser)

SRV - [2008/04/13 20:12:02 | 000,105,472 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\WINDOWS\system32\p2pgasvc.dll -- (p2pgasvc)

SRV - [2008/04/13 20:11:55 | 000,035,328 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\WINDOWS\system32\iprip.dll -- (Iprip)

SRV - [2008/01/15 14:31:58 | 000,155,648 | ---- | M] (NVIDIA) [Disabled | Stopped] -- C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe -- (nTuneService)

SRV - [2007/05/28 12:57:54 | 000,275,968 | ---- | M] (Rocket Division Software) [Disabled | Stopped] -- C:\Program Files\Alcohol Soft\Alcohol 52\StarWind\StarWindServiceAE.exe -- (StarWindServiceAE)

SRV - [2005/10/10 10:58:14 | 001,617,920 | ---- | M] (Kerio Technologies) [Auto | Running] -- C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe -- (KPF4)

SRV - [2004/12/16 11:26:58 | 000,462,848 | ---- | M] (Dell) [On_Demand | Running] -- C:\WINDOWS\System32\dlbxcoms.exe -- (dlbx_device)

SRV - [2004/08/04 06:00:00 | 000,019,456 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\WINDOWS\system32\tcpsvcs.exe -- (SimpTcp)

========== Driver Services (SafeList) ==========

DRV - [2010/05/10 14:41:30 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)

DRV - [2010/04/29 15:39:38 | 000,038,224 | ---- | M] (Malwarebytes Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\mbamswissarmy.sys -- (MBAMSwissArmy)

DRV - [2010/04/03 18:55:31 | 010,232,128 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nv4_mini.sys -- (nv)

DRV - [2010/02/17 14:25:48 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)

DRV - [2010/02/11 08:02:15 | 000,226,880 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\tcpip6.sys -- (Tcpip6)

DRV - [2010/01/05 18:06:32 | 000,138,736 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\PnkBstrK.sys -- (PnkBstrK)

DRV - [2009/05/15 17:19:06 | 005,080,064 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)

DRV - [2009/02/05 16:08:10 | 000,094,032 | ---- | M] (ALWIL Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswmon2.sys -- (aswMon2)

DRV - [2009/02/05 16:07:23 | 000,114,768 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswSP.sys -- (aswSP)

DRV - [2009/02/05 16:07:12 | 000,020,560 | ---- | M] (ALWIL Software) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\aswFsBlk.sys -- (aswFsBlk)

DRV - [2009/02/05 16:06:20 | 000,051,376 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aswTdi.sys -- (aswTdi)

DRV - [2009/02/05 16:06:10 | 000,023,152 | ---- | M] (ALWIL Software) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\aswRdr.sys -- (aswRdr)

DRV - [2009/02/05 16:05:11 | 000,026,944 | ---- | M] (ALWIL Software) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\aavmker4.sys -- (Aavmker4)

DRV - [2008/08/05 20:10:12 | 001,684,736 | ---- | M] (Creative) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Ambfilt.sys -- (Ambfilt)

DRV - [2008/07/10 02:49:14 | 000,242,712 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\WINDOWS\system32\drivers\RsFx0102.sys -- (RsFx0102)

DRV - [2008/06/22 15:53:20 | 000,716,272 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)

DRV - [2008/06/02 16:08:20 | 000,025,280 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hamachi.sys -- (hamachi)

DRV - [2008/04/13 14:56:06 | 000,088,320 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\nwlnkipx.sys -- (NwlnkIpx)

DRV - [2008/04/13 14:53:09 | 000,040,320 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nmnt.sys -- (nm)

DRV - [2008/04/13 14:36:39 | 000,043,008 | ---- | M] (Advanced Micro Devices, Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\amdagp.sys -- (amdagp)

DRV - [2008/04/13 14:36:39 | 000,040,960 | ---- | M] (Silicon Integrated Systems Corporation) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\sisagp.sys -- (sisagp)

DRV - [2008/04/13 12:36:05 | 000,144,384 | ---- | M] (Windows ® Server 2003 DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\hdaudbus.sys -- (HDAudBus)

DRV - [2008/02/11 08:44:08 | 000,128,000 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\nvrd32.sys -- (nvrd32)

DRV - [2008/02/11 08:44:08 | 000,102,400 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\drivers\nvgts.sys -- (nvgts)

DRV - [2008/01/15 14:34:04 | 000,029,696 | ---- | M] (NVidia Corp.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\nvoclock.sys -- (NVR0Dev)

DRV - [2008/01/14 21:20:12 | 000,022,016 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvnetbus.sys -- (nvnetbus)

DRV - [2008/01/14 21:20:10 | 000,054,016 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\NVENETFD.sys -- (NVENETFD)

DRV - [2007/05/02 19:48:00 | 000,055,296 | ---- | M] (Leaf Networks) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\leafnets.sys -- (leafnets)

DRV - [2006/08/11 09:47:13 | 000,059,776 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfsync04.sys -- (sfsync04) StarForce Protection Synchronization Driver (version 4.x)

DRV - [2006/07/05 08:46:06 | 000,063,352 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfdrv01a.sys -- (sfdrv01a) StarForce Protection Environment Driver (version 1.x.a)

DRV - [2006/06/14 13:12:13 | 000,078,184 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfvfs02.sys -- (sfvfs02) StarForce Protection VFS Driver (version 2.x)

DRV - [2006/06/14 10:56:56 | 000,013,680 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfhlp02.sys -- (sfhlp02) StarForce Protection Helper Driver (version 2.x)

DRV - [2006/03/26 08:22:14 | 000,051,200 | ---- | M] (Protection Technology (StarForce)) [Kernel | Boot | Running] -- C:\WINDOWS\System32\drivers\sfdrv01.sys -- (sfdrv01) StarForce Protection Environment Driver (version 1.x)

DRV - [2006/01/04 15:41:48 | 001,389,056 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Monfilt.sys -- (Monfilt)

DRV - [2005/09/26 12:05:06 | 000,286,720 | ---- | M] (Kerio Technologies) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\fwdrv.sys -- (fwdrv)

DRV - [2005/09/26 12:05:06 | 000,081,920 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\khips.sys -- (khips)

DRV - [2004/08/04 06:00:00 | 000,063,232 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\nwlnknb.sys -- (NwlnkNb)

DRV - [2004/08/04 06:00:00 | 000,055,936 | ---- | M] (Microsoft Corporation) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\nwlnkspx.sys -- (NwlnkSpx)

DRV - [2001/08/17 15:07:44 | 000,019,072 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\sparrow.sys -- (Sparrow)

DRV - [2001/08/17 15:07:42 | 000,030,688 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\sym_u3.sys -- (sym_u3)

DRV - [2001/08/17 15:07:40 | 000,028,384 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\sym_hi.sys -- (sym_hi)

DRV - [2001/08/17 15:07:36 | 000,032,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\symc8xx.sys -- (symc8xx)

DRV - [2001/08/17 15:07:34 | 000,016,256 | ---- | M] (Symbios Logic Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\symc810.sys -- (symc810)

DRV - [2001/08/17 14:52:22 | 000,036,736 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\ultra.sys -- (ultra)

DRV - [2001/08/17 14:52:20 | 000,045,312 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\ql12160.sys -- (ql12160)

DRV - [2001/08/17 14:52:20 | 000,040,320 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\ql1080.sys -- (ql1080)

DRV - [2001/08/17 14:52:18 | 000,049,024 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\ql1280.sys -- (ql1280)

DRV - [2001/08/17 14:52:16 | 000,179,584 | ---- | M] (Mylex Corporation) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\dac2w2k.sys -- (dac2w2k)

DRV - [2001/08/17 14:52:12 | 000,017,280 | ---- | M] (American Megatrends Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\mraid35x.sys -- (mraid35x)

DRV - [2001/08/17 14:52:00 | 000,026,496 | ---- | M] (Advanced System Products, Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\asc.sys -- (asc)

DRV - [2001/08/17 14:51:58 | 000,014,848 | ---- | M] (Advanced System Products, Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\asc3550.sys -- (asc3550)

DRV - [2001/08/17 14:51:56 | 000,005,248 | ---- | M] (Acer Laboratories Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\aliide.sys -- (AliIde)

DRV - [2001/08/17 14:51:54 | 000,006,656 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\WINDOWS\system32\DRIVERS\cmdide.sys -- (CmdIde)

========== Standard Registry (SafeList) ==========

========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/hws/sb/dell-usuk/en/...html?channel=us

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Start Page = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com/ie

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Live Search

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = http://search.live.com/results.aspx?q={sea...ferrer:source?}

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/webhp?rls=ig

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.search.defaultengine: "Ask.com"

FF - prefs.js..browser.search.defaultenginename: "Ask.com"

FF - prefs.js..browser.search.order.1: "Ask.com"

FF - prefs.js..browser.search.selectedEngine: "Ask.com"

FF - prefs.js..browser.search.useDBForOrder: true

FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.2

FF - prefs.js..extensions.enabledItems: {59c81df5-4b7a-477b-912d-4e0fdf64e5f2}:0.9.86

FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0

FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:7

FF - HKLM\software\mozilla\Mozilla Firefox 3.6.3\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/04/28 20:40:44 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Mozilla Firefox 3.6.3\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/06/10 16:28:30 | 000,000,000 | ---D | M]

[2010/04/13 21:53:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Extensions

[2010/04/13 21:53:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Extensions\mozswing@mozswing.org

[2010/06/11 15:03:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Firefox\Profiles\dsh8kmd0.default\extensions

[2009/12/19 22:45:49 | 000,000,000 | ---D | M] (ChatZilla) -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Firefox\Profiles\dsh8kmd0.default\extensions\{59c81df5-4b7a-477b-912d-4e0fdf64e5f2}

[2009/02/06 20:33:09 | 000,000,000 | ---D | M] (Aquatint Black Gloss) -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Firefox\Profiles\dsh8kmd0.default\extensions\{7694c49c-9fbd-11dc-8314-0800200c9a66}

[2010/05/05 17:55:43 | 000,000,000 | ---D | M] (Adblock Plus) -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Firefox\Profiles\dsh8kmd0.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}

[2010/04/10 19:34:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Firefox\Profiles\dsh8kmd0.default\extensions\gamebox@toolbar

[2010/04/13 22:11:39 | 000,002,425 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Application Data\Mozilla\Firefox\Profiles\dsh8kmd0.default\searchplugins\askcom.xml

[2010/06/11 15:03:12 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions

[2004/07/02 15:51:00 | 000,327,904 | ---- | M] (Macromedia, Inc.) -- C:\Program Files\Mozilla Firefox\components\np32asw.dll

[2004/07/02 15:51:00 | 000,327,904 | ---- | M] (Macromedia, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\np32asw.dll

[2009/11/02 20:07:00 | 000,040,960 | ---- | M] (BYOND) -- C:\Program Files\Mozilla Firefox\plugins\npbyond.dll

O1 HOSTS File: ([2004/08/04 06:00:00 | 000,000,734 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts

O1 - Hosts: 127.0.0.1 localhost

O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.

O2 - BHO: (Search Helper) - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SearchHelper.dll (Microsoft Corp.)

O2 - BHO: (no name) - {70381689-5082-40B4-856D-A865102B4913} - No CLSID value found.

O2 - BHO: (CBrowserHelperObject Object) - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll (Dell Inc.)

O2 - BHO: (Windows Live Toolbar Helper) - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)

O3 - HKLM\..\Toolbar: (&Windows Live Toolbar) - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll (Microsoft Corporation)

O3 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\..\Toolbar\WebBrowser: (no name) - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - No CLSID value found.

O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)

O4 - HKLM..\Run: [avast!] C:\Program Files\Alwil Software\Avast4\ashDisp.exe (ALWIL Software)

O4 - HKLM..\Run: [dlbxmon.exe] C:\Program Files\Dell Photo AIO Printer 962\dlbxmon.exe (Dell)

O4 - HKLM..\Run: [MSOffice] C:\WINDOWS\System32\MSOffice\update.exe File not found

O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)

O4 - HKLM..\Run: [NVRaidService] C:\WINDOWS\system32\nvraidservice.exe (NVIDIA Corporation)

O4 - HKLM..\Run: [PDVDDXSrv] C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe (CyberLink Corp.)

O4 - HKU\S-1-5-20..\Run: [bopubuvime] C:\WINDOWS\System32\bigitita.DLL File not found

O4 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005..\Run: [MSOffice] C:\WINDOWS\System32\MSOffice\update.exe File not found

O4 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005..\Run: [sUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE (SUPERAntiSpyware.com)

O4 - HKU\.DEFAULT..\RunOnce: [RunNarrator] C:\WINDOWS\System32\narrator.exe (Microsoft Corporation)

O4 - HKU\S-1-5-18..\RunOnce: [RunNarrator] C:\WINDOWS\System32\narrator.exe (Microsoft Corporation)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)

O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\control panel present

O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\restrictions present

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run: Policies = C:\WINDOWS\system32\MSOffice\update.exe File not found

O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\control panel present

O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\restrictions present

O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\control panel present

O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\restrictions present

O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\control panel present

O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\restrictions present

O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\control panel present

O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\restrictions present

O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\Software\Policies\Microsoft\Internet Explorer\control panel present

O7 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\Software\Policies\Microsoft\Internet Explorer\restrictions present

O7 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run: Policies = C:\WINDOWS\system32\MSOffice\update.exe File not found

O9 - Extra Button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINDOWS\system32\nwprovau.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/download/C/0...heckControl.cab (Windows Genuine Advantage Validation Tool)

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupdate/...b?1276189373953 (WUWebControl Class)

O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} http://download.divx.com/player/DivXBrowserPlugin.cab (DivXBrowserPlugin Object)

O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flash...r/ultrashim.cab (Reg Error: Key error.)

O16 - DPF: CabBuilder http://kiw.imgag.com/imgag/kiw/toolbar/dow...llerControl.cab (Reg Error: Key error.)

O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)

O20 - AppInit_DLLs: (c:\windows\) - c:\windows\ [2010/06/13 14:40:42 | 000,000,000 | ---D | M]

O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UIHost - (C:\WINDOWS\system32\logonuiX.exe) - C:\WINDOWS\system32\logonuiX.exe (Microsoft Corporation)

O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)

O24 - Desktop WallPaper: C:\Documents and Settings\Josh Gammon\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O24 - Desktop BackupWallPaper: C:\Documents and Settings\Josh Gammon\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)

O30 - LSA: Authentication Packages - (C:\WINDOWS\system32\awtssSKd) - File not found

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2004/08/11 18:15:00 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]

O34 - HKLM BootExecute: (autocheck autochk *) - File not found

O35 - HKLM\..comfile [open] -- "%1" %*

O35 - HKLM\..exefile [open] -- "%1" %*

O37 - HKLM\...com [@ = comfile] -- "%1" %*

O37 - HKLM\...exe [@ = exefile] -- "%1" %*

O37 - HKU\S-1-5-21-2022254735-3021952615-2790695998-1005\...exe [@ = exefile] -- Reg Error: Key error. File not found

========== Files/Folders - Created Within 30 Days ==========

[2010/06/13 14:40:33 | 000,000,000 | ---D | C] -- C:\WINDOWS\LastGood

[2010/06/11 15:18:37 | 000,000,000 | ---D | C] -- C:\Program Files\Advanced System Optimizer 3

[2010/06/11 15:18:03 | 000,000,000 | -HSD | C] -- C:\Config.Msi

[2010/06/11 15:17:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Josh Gammon\Application Data\Systweak

[2010/06/11 14:58:19 | 000,000,000 | ---D | C] -- C:\Program Files\Advanced PC Tweaker

[2010/06/11 02:15:37 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Josh Gammon\Recent

[2010/06/10 15:34:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector

[2010/06/10 15:28:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Josh Gammon\Application Data\SUPERAntiSpyware.com

[2010/06/10 15:28:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com

[2010/06/10 15:28:00 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware

[2010/06/10 13:24:29 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\KB905474

[2010/06/10 13:03:37 | 000,015,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\wuapi.dll.mui

[2010/06/10 12:43:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SITEguard

[2010/06/10 12:41:43 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\iS3

[2010/06/07 22:19:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Josh Gammon\Desktop\Stuff

[2010/06/05 14:35:55 | 000,000,000 | ---D | C] -- C:\Program Files\AOE2

[2010/05/29 20:40:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Josh Gammon\Application Data\NVIDIA

[2010/05/28 16:14:53 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Josh Gammon\Desktop\RP

[2010/05/27 22:32:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Josh Gammon\Desktop\Vanguard Foundary

[2010/05/16 15:19:47 | 000,000,000 | ---D | C] -- C:\Program Files\Activision Value

[2010/05/16 13:38:45 | 000,000,000 | ---D | C] -- C:\MDT

[2010/05/16 11:54:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\CyberLink

[3 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/06/13 14:37:32 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl

[2010/06/13 14:37:10 | 000,000,270 | ---- | M] () -- C:\WINDOWS\tasks\WGASetup.job

[2010/06/13 14:37:10 | 000,000,236 | ---- | M] () -- C:\WINDOWS\tasks\OGALogon.job

[2010/06/13 14:37:07 | 000,000,322 | ---- | M] () -- C:\WINDOWS\tasks\empvmraw.job

[2010/06/13 14:37:07 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT

[2010/06/13 14:36:39 | 000,276,202 | ---- | M] () -- C:\WINDOWS\System32\NvApps.xml

[2010/06/13 14:36:36 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat

[2010/06/13 14:36:33 | 3487,006,720 | -HS- | M] () -- C:\hiberfil.sys

[2010/06/11 16:35:18 | 015,204,352 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\ntuser.dat

[2010/06/11 15:37:17 | 000,615,680 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI

[2010/06/11 15:37:17 | 000,508,108 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat

[2010/06/11 15:37:17 | 000,096,338 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat

[2010/06/11 15:32:01 | 000,274,968 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT

[2010/06/11 15:30:54 | 003,177,176 | -H-- | M] () -- C:\Documents and Settings\Josh Gammon\Local Settings\Application Data\IconCache.db

[2010/06/11 15:27:48 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK

[2010/06/11 15:21:48 | 000,000,512 | ---- | M] () -- C:\WINDOWS\tasks\One-Click Tweak.job

[2010/06/11 15:18:41 | 000,001,923 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Advanced System Optimizer.lnk

[2010/06/11 15:18:41 | 000,000,951 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Smart PC Care.lnk

[2010/06/11 15:18:05 | 000,000,573 | ---- | M] () -- C:\WINDOWS\win.ini

[2010/06/11 14:58:22 | 000,000,804 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\Advanced PC Tweaker.lnk

[2010/06/11 14:58:22 | 000,000,759 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\Advanced PC Tweaker 1-Click Tweak.lnk

[2010/06/11 01:55:26 | 000,029,184 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document.doc

[2010/06/10 21:55:17 | 001,485,162 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\City of Arcadia.rar

[2010/06/10 18:32:57 | 004,493,249 | -H-- | M] () -- C:\Documents and Settings\Josh Gammon\Application Data\logs.dat

[2010/06/10 15:46:33 | 000,002,184 | ---- | M] () -- C:\WINDOWS\System32\drivers\kgpcpy.cfg

[2010/06/10 12:49:23 | 000,000,024 | ---- | M] () -- C:\WINDOWS\LogonStudio.ini

[2010/06/10 12:45:03 | 000,499,712 | -H-- | M] () -- C:\SZKGFS.dat

[2010/06/09 16:09:11 | 000,271,872 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft PowerPoint Presentation.ppt

[2010/06/06 22:16:39 | 000,001,060 | ---- | M] () -- C:\WINDOWS\dellstat.ini

[2010/06/01 22:24:06 | 000,028,672 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document (11).doc

[2010/05/31 15:18:51 | 000,027,136 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document (6).doc

[2010/05/27 18:28:00 | 000,019,294 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Application Data\wklnhst.dat

[2010/05/27 18:28:00 | 000,012,288 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\LETTER(Final).wps

[2010/05/26 21:28:29 | 000,001,212 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\My Documents\joshgammon@hotmail.com Sharing Folders Archive.lnk

[2010/05/17 16:43:34 | 000,004,233 | ---- | M] () -- C:\test.spr

[2010/05/16 17:01:20 | 000,215,515 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\3.jpg

[2010/05/14 17:52:11 | 000,024,064 | ---- | M] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document (8).doc

[3 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/06/11 15:19:53 | 000,000,236 | ---- | C] () -- C:\WINDOWS\tasks\OGALogon.job

[2010/06/11 15:18:44 | 000,017,136 | ---- | C] () -- C:\WINDOWS\System32\sasnative32.exe

[2010/06/11 15:18:41 | 000,001,923 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Advanced System Optimizer.lnk

[2010/06/11 15:18:41 | 000,000,951 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Smart PC Care.lnk

[2010/06/11 15:01:05 | 000,001,374 | ---- | C] () -- C:\WINDOWS\imsins.BAK

[2010/06/11 14:58:29 | 000,000,512 | ---- | C] () -- C:\WINDOWS\tasks\One-Click Tweak.job

[2010/06/11 14:58:22 | 000,000,804 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\Advanced PC Tweaker.lnk

[2010/06/11 14:58:22 | 000,000,759 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\Advanced PC Tweaker 1-Click Tweak.lnk

[2010/06/10 21:55:17 | 001,485,162 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\City of Arcadia.rar

[2010/06/10 18:17:26 | 000,029,184 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document.doc

[2010/06/10 15:45:56 | 000,002,184 | ---- | C] () -- C:\WINDOWS\System32\drivers\kgpcpy.cfg

[2010/06/10 13:24:30 | 000,000,270 | ---- | C] () -- C:\WINDOWS\tasks\WGASetup.job

[2010/06/10 12:45:03 | 000,499,712 | -H-- | C] () -- C:\SZKGFS.dat

[2010/06/09 13:17:13 | 000,271,872 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft PowerPoint Presentation.ppt

[2010/05/31 14:54:46 | 000,027,136 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document (6).doc

[2010/05/27 17:46:39 | 000,028,672 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document (11).doc

[2010/05/24 20:44:46 | 000,012,288 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\LETTER(Final).wps

[2010/05/16 17:01:20 | 000,215,515 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\3.jpg

[2010/05/16 15:19:28 | 000,004,233 | ---- | C] () -- C:\test.spr

[2010/05/14 17:46:19 | 000,024,064 | ---- | C] () -- C:\Documents and Settings\Josh Gammon\Desktop\New Microsoft Word Document (8).doc

[2010/05/09 18:41:52 | 000,043,520 | ---- | C] () -- C:\WINDOWS\System32\CmdLineExt03.dll

[2010/04/28 19:18:38 | 000,001,950 | ---- | C] () -- C:\WINDOWS\System32\drivers\REGISTER.SYS

[2010/01/28 22:21:04 | 000,000,174 | ---- | C] () -- C:\WINDOWS\n02.ini

[2010/01/28 21:38:23 | 000,000,261 | ---- | C] () -- C:\WINDOWS\netplay.ini

[2010/01/20 17:11:46 | 000,001,164 | ---- | C] () -- C:\WINDOWS\kaillera.ini

[2009/07/17 02:48:34 | 008,676,883 | ---- | C] () -- C:\WINDOWS\System32\mp3Media2.dll

[2009/04/22 00:19:06 | 000,172,173 | ---- | C] () -- C:\WINDOWS\System32\xlive.dll.cat

[2009/04/02 22:42:58 | 000,000,024 | ---- | C] () -- C:\WINDOWS\LogonStudio.ini

[2009/04/02 22:42:37 | 000,187,392 | ---- | C] () -- C:\WINDOWS\System32\JPGUtils.dll

[2009/03/29 00:11:11 | 000,000,130 | ---- | C] () -- C:\WINDOWS\CIV.INI

[2009/03/29 00:08:41 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll

[2009/03/09 19:06:45 | 000,000,021 | ---- | C] () -- C:\WINDOWS\FxSetDll.INI

[2008/12/23 02:01:50 | 000,901,398 | -HS- | C] () -- C:\WINDOWS\System32\dKSsstwa.ini2

[2008/12/23 02:01:49 | 000,901,398 | -HS- | C] () -- C:\WINDOWS\System32\dKSsstwa.ini

[2008/10/19 14:17:10 | 000,056,320 | ---- | C] () -- C:\WINDOWS\System32\iyvu9_32.dll

[2008/09/28 18:14:49 | 000,138,736 | ---- | C] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys

[2008/09/21 18:36:28 | 000,354,816 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll

[2008/09/03 20:34:46 | 002,117,632 | ---- | C] () -- C:\WINDOWS\System32\python25.dll

[2008/09/03 20:34:46 | 000,327,680 | ---- | C] () -- C:\WINDOWS\System32\pythoncom25.dll

[2008/09/03 20:34:46 | 000,102,400 | ---- | C] () -- C:\WINDOWS\System32\pywintypes25.dll

[2008/06/22 15:53:20 | 000,716,272 | ---- | C] () -- C:\WINDOWS\System32\drivers\sptd.sys

[2008/05/29 17:35:25 | 000,001,060 | ---- | C] () -- C:\WINDOWS\dellstat.ini

[2008/05/29 17:33:53 | 000,098,304 | ---- | C] () -- C:\WINDOWS\System32\dlbxinsr.dll

[2008/05/29 17:33:52 | 000,139,264 | ---- | C] () -- C:\WINDOWS\System32\dlbxins.dll

[2008/05/29 17:33:52 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\dlbxvs.dll

[2008/05/29 17:33:51 | 000,397,312 | ---- | C] () -- C:\WINDOWS\System32\dlbxutil.dll

[2008/05/29 17:33:51 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\dlbxcu.dll

[2008/05/29 17:33:51 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\dlbxcur.dll

[2008/05/29 17:33:50 | 000,176,128 | ---- | C] () -- C:\WINDOWS\System32\dlbxinsb.dll

[2008/05/29 17:33:50 | 000,135,168 | ---- | C] () -- C:\WINDOWS\System32\dlbxjswr.dll

[2008/05/29 17:33:50 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\dlbxcub.dll

[2008/05/29 12:23:27 | 000,000,636 | ---- | C] () -- C:\WINDOWS\ODBC.INI

[2008/05/22 19:28:08 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini

[2008/05/22 19:02:39 | 000,001,119 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI

[2005/09/26 12:05:06 | 000,081,920 | ---- | C] () -- C:\WINDOWS\System32\drivers\khips.sys

[2004/08/11 18:24:19 | 000,000,791 | ---- | C] () -- C:\WINDOWS\orun32.ini

[2003/01/07 16:05:08 | 000,002,695 | ---- | C] () -- C:\WINDOWS\System32\OUTLPERF.INI

[1998/06/10 01:00:00 | 000,015,120 | ---- | C] () -- C:\WINDOWS\System32\REPUTIL.DLL

< End of report >

EXTRAS

OTL Extras logfile created on: 6/13/2010 2:44:12 PM - Run 1

OTL by OldTimer - Version 3.2.6.0 Folder = C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector

Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 7.0.5730.13)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 75.00% Memory free

5.00 Gb Paging File | 4.00 Gb Available in Paging File | 87.00% Paging File free

Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 462.40 Gb Total Space | 300.60 Gb Free Space | 65.01% Space Free | Partition Type: NTFS

D: Drive not present or media not loaded

E: Drive not present or media not loaded

F: Drive not present or media not loaded

G: Drive not present or media not loaded

H: Drive not present or media not loaded

I: Drive not present or media not loaded

Computer Name: JOSH

Current User Name: Josh Gammon

Logged in as Administrator.

Current Boot Mode: Normal

Scan Mode: All users

Company Name Whitelist: Off

Skip Microsoft Files: Off

File Age = 30 Days

Output = Standard

========== Extra Registry (SafeList) ==========

========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

[HKEY_USERS\S-1-5-21-2022254735-3021952615-2790695998-1005\SOFTWARE\Classes\<extension>]

.exe [@ = exefile] -- Reg Error: Key error. File not found

.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]

batfile [open] -- "%1" %*

cmdfile [open] -- "%1" %*

comfile [open] -- "%1" %*

exefile [open] -- "%1" %*

htmlfile [edit] -- "C:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" %1 (Microsoft Corporation)

htmlfile [print] -- "C:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" /p %1 (Microsoft Corporation)

piffile [open] -- "%1" %*

regfile [merge] -- Reg Error: Key error.

scrfile [config] -- "%1"

scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)

scrfile [open] -- "%1" /S

txtfile [edit] -- Reg Error: Key error.

Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1

Directory [AddToPlaylistVLC] -- C:\Program Files\VideoLAN\VLC\vlc.exe --started-from-file --playlist-enqueue "%1" ()

Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

Directory [PlayWithVLC] -- C:\Program Files\VideoLAN\VLC\vlc.exe --started-from-file --no-playlist-enqueue "%1" ()

Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)

Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)

Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

"FirstRunDisabled" = 1

"AntiVirusDisableNotify" = 0

"FirewallDisableNotify" = 0

"AntiVirusOverride" = 0

"FirewallOverride" = 1

"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]

"139:TCP" = 139:TCP:*:Enabled:@xpsp2res.dll,-22004

"445:TCP" = 445:TCP:*:Enabled:@xpsp2res.dll,-22005

"137:UDP" = 137:UDP:*:Enabled:@xpsp2res.dll,-22001

"138:UDP" = 138:UDP:*:Enabled:@xpsp2res.dll,-22002

"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007

"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008

"3587:TCP" = 3587:TCP:*:Enabled:Windows Peer-to-Peer Grouping

"3540:UDP" = 3540:UDP:*:Enabled:Peer Name Resolution Protocol (PNRP)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

"EnableFirewall" = 0

"DoNotAllowExceptions" = 0

"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

"135:TCP" = 135:TCP:*:Enabled:TCP Port 135

"5000:TCP" = 5000:TCP:*:Enabled:TCP Port 5000

"5001:TCP" = 5001:TCP:*:Enabled:TCP Port 5001

"5002:TCP" = 5002:TCP:*:Enabled:TCP Port 5002

"5003:TCP" = 5003:TCP:*:Enabled:TCP Port 5003

"5004:TCP" = 5004:TCP:*:Enabled:TCP Port 5004

"5005:TCP" = 5005:TCP:*:Enabled:TCP Port 5005

"5006:TCP" = 5006:TCP:*:Enabled:TCP Port 5006

"5007:TCP" = 5007:TCP:*:Enabled:TCP Port 5007

"5008:TCP" = 5008:TCP:*:Enabled:TCP Port 5008

"5009:TCP" = 5009:TCP:*:Enabled:TCP Port 5009

"5010:TCP" = 5010:TCP:*:Enabled:TCP Port 5010

"5011:TCP" = 5011:TCP:*:Enabled:TCP Port 5011

"5012:TCP" = 5012:TCP:*:Enabled:TCP Port 5012

"5013:TCP" = 5013:TCP:*:Enabled:TCP Port 5013

"5014:TCP" = 5014:TCP:*:Enabled:TCP Port 5014

"5015:TCP" = 5015:TCP:*:Enabled:TCP Port 5015

"5016:TCP" = 5016:TCP:*:Enabled:TCP Port 5016

"5017:TCP" = 5017:TCP:*:Enabled:TCP Port 5017

"5018:TCP" = 5018:TCP:*:Enabled:TCP Port 5018

"5019:TCP" = 5019:TCP:*:Enabled:TCP Port 5019

"5020:TCP" = 5020:TCP:*:Enabled:TCP Port 5020

"6112:TCP" = 6112:TCP:*:Enabled:Comapyn of Heroes Port 1

"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007

"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008

"139:TCP" = 139:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22004

"445:TCP" = 445:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22005

"137:UDP" = 137:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22001

"138:UDP" = 138:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22002

"3587:TCP" = 3587:TCP:*:Enabled:Windows Peer-to-Peer Grouping

"3540:UDP" = 3540:UDP:*:Enabled:Peer Name Resolution Protocol (PNRP)

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

"C:\Program Files\CyberLink\PowerDVD DX\PowerDVD.exe" = C:\Program Files\CyberLink\PowerDVD DX\PowerDVD.exe:*:Enabled:CyberLink PowerDVD DX -- (CyberLink Corp.)

"C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" = C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe:*:Enabled:CyberLink PowerDVD DX Resident Program -- (CyberLink Corp.)

"C:\Program Files\Windows Live\Messenger\wlcsdk.exe" = C:\Program Files\Windows Live\Messenger\wlcsdk.exe:*:Enabled:Windows Live Call -- (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]

"C:\Program Files\CyberLink\PowerDVD DX\PowerDVD.exe" = C:\Program Files\CyberLink\PowerDVD DX\PowerDVD.exe:*:Enabled:CyberLink PowerDVD DX -- (CyberLink Corp.)

"C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" = C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe:*:Enabled:CyberLink PowerDVD DX Resident Program -- (CyberLink Corp.)

"C:\WINDOWS\system32\dlbxcoms.exe" = C:\WINDOWS\system32\dlbxcoms.exe:*:Enabled:Dell 962 Server -- (Dell)

"C:\WINDOWS\system32\spool\drivers\w32x86\3\dlbxPSWX.EXE" = C:\WINDOWS\system32\spool\drivers\w32x86\3\dlbxPSWX.EXE:*:Enabled:Dell 962 Printer Status -- ()

"C:\Program Files\THQ\Company of Heroes\RelicCOH.exe" = C:\Program Files\THQ\Company of Heroes\RelicCOH.exe:*:Enabled:Company of Heroes -- (THQ Canada Inc.)

"C:\WINDOWS\pchealth\helpctr\binaries\HelpCtr.exe" = C:\WINDOWS\pchealth\helpctr\binaries\HelpCtr.exe:*:Enabled:Remote Assistance - Windows Messenger and Voice -- (Microsoft Corporation)

"C:\Program Files\uTorrent\uTorrent.exe" = C:\Program Files\uTorrent\uTorrent.exe:*:Enabled:

Link to post
Share on other sites

Hello there,

Lets just skip GMER for now.

Please download DeFogger to your desktop.

Double click DeFogger to run the tool.

  • The application window will appear
  • Click the Disable button to disable your CD Emulation drivers
  • Click Yes to continue
  • A 'Finished!' message will appear
  • Click OK
  • DeFogger will now ask to reboot the machine - click OK

IMPORTANT! If you receive an error message while running DeFogger, please post the log defogger_disable which will appear on your desktop.

Do not re-enable these drivers until otherwise instructed.

COMBOFIX

---------------

Please download ComboFix from one of these locations:

Bleepingcomputer
ForoSpyware

  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. (Click on this link to see a list of programs that should be disabled. The list is not all inclusive.)
  • Double click on Combofix.exe and follow the prompts.
  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.
  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, or if you are running Vista, ComboFix will continue it's malware removal procedures.

Query_RC.gif

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

RC_successful.gif

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply.

Link to post
Share on other sites

Alright well here we go. It took some 30-40 minutes, but she's done. Good luck sifting through it, and god speed!

Combo Fix

ComboFix 10-06-13.04 - Josh Gammon 06/14/2010 11:31:00.1.2 - x86

Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.3325.2922 [GMT -4:00]

Running from: c:\documents and settings\Josh Gammon\My Documents\Downloads\ComboFix.exe

AV: avast! antivirus 4.8.1335 [VPS 090512-0] *On-access scanning disabled* (Outdated) {7591DB91-41F0-48A3-B128-1A293FD8233D}

FW: Kerio Personal Firewall *disabled* {333BECA0-DED8-4139-A516-8D9E44E22669}

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\documents and settings\Josh Gammon\Application Data\.#

c:\documents and settings\Josh Gammon\Application Data\chrtmp

c:\documents and settings\Josh Gammon\Application Data\logs.dat

c:\documents and settings\Josh Gammon\Application Data\SQLite3.dll

c:\documents and settings\Josh Gammon\MSPAINT.EXE

c:\windows\system32\$.indsrsrc

c:\windows\system32\$.indsrsrc\indsrsrc.com

c:\windows\system32\$.indsrsrc\LL\1-31-2010 1-27-25 AM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 1-42-03 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 10-05-37 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 10-40-28 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 11-08-59 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 11-53-30 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 12-55-29 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 2-12-35 AM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 2-33-06 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 2-58-36 AM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 3-31-23 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 4-09-57 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 5-05-48 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 5-55-30 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 6-31-08 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 7-51-23 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 8-16-12 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 8-56-12 PM

c:\windows\system32\$.indsrsrc\LL\1-31-2010 9-28-18 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 10-23-01 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 11-05-33 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 11-37-20 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 11-59-16 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 12-46-50 AM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 2-59-21 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 4-06-44 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 4-52-34 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 7-58-25 PM

c:\windows\system32\$.indsrsrc\LL\2-1-2010 8-52-29 PM

c:\windows\system32\$.indsrsrc\LL\2-10-2010 10-03-34 PM

c:\windows\system32\$.indsrsrc\LL\2-10-2010 3-53-37 PM

c:\windows\system32\$.indsrsrc\LL\2-10-2010 6-37-56 PM

c:\windows\system32\$.indsrsrc\LL\2-10-2010 7-34-30 PM

c:\windows\system32\$.indsrsrc\LL\2-10-2010 8-06-11 PM

c:\windows\system32\$.indsrsrc\LL\2-10-2010 9-04-05 PM

c:\windows\system32\$.indsrsrc\LL\2-11-2010 10-27-05 PM

c:\windows\system32\$.indsrsrc\LL\2-11-2010 11-24-32 PM

c:\windows\system32\$.indsrsrc\LL\2-11-2010 2-53-41 PM

c:\windows\system32\$.indsrsrc\LL\2-11-2010 8-55-40 PM

c:\windows\system32\$.indsrsrc\LL\2-11-2010 9-52-23 PM

c:\windows\system32\$.indsrsrc\LL\2-12-2010 10-24-08 PM

c:\windows\system32\$.indsrsrc\LL\2-12-2010 11-07-20 PM

c:\windows\system32\$.indsrsrc\LL\2-12-2010 12-11-49 AM

c:\windows\system32\$.indsrsrc\LL\2-12-2010 12-39-59 PM

c:\windows\system32\$.indsrsrc\LL\2-12-2010 8-40-15 PM

c:\windows\system32\$.indsrsrc\LL\2-12-2010 9-31-27 PM

c:\windows\system32\$.indsrsrc\LL\2-12-2010 9-39-42 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 1-24-31 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 10-48-52 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 11-02-54 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 11-21-05 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 11-34-55 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 12-38-14 AM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 3-03-20 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 3-15-14 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 4-36-02 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 5-05-01 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 5-29-38 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 5-36-34 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 6-11-59 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 6-20-13 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 6-41-10 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 7-41-41 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 8-30-51 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 9-24-16 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 9-41-40 PM

c:\windows\system32\$.indsrsrc\LL\2-13-2010 9-54-56 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 1-01-02 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 1-39-44 AM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 10-00-02 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 10-41-05 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 12-43-11 AM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 2-33-18 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 2-43-50 AM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 3-26-29 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 3-56-51 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 4-34-01 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 5-07-19 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 5-52-51 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 6-16-27 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 6-41-56 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 6-46-30 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 7-37-28 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 8-01-31 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 8-25-48 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 8-50-10 PM

c:\windows\system32\$.indsrsrc\LL\2-14-2010 9-34-19 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 10-07-43 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 10-35-04 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 11-07-16 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 3-28-22 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 4-27-02 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 5-17-33 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 8-34-43 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 9-02-58 PM

c:\windows\system32\$.indsrsrc\LL\2-15-2010 9-33-58 PM

c:\windows\system32\$.indsrsrc\LL\2-16-2010 10-19-26 PM

c:\windows\system32\$.indsrsrc\LL\2-16-2010 4-19-47 PM

c:\windows\system32\$.indsrsrc\LL\2-16-2010 6-25-09 PM

c:\windows\system32\$.indsrsrc\LL\2-16-2010 6-55-53 PM

c:\windows\system32\$.indsrsrc\LL\2-16-2010 7-41-39 PM

c:\windows\system32\$.indsrsrc\LL\2-16-2010 9-38-49 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 10-01-11 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 10-26-57 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 10-43-41 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 11-08-02 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 11-35-56 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 11-47-52 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 3-55-18 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 4-46-51 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 5-18-39 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 5-50-04 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 6-38-18 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 7-00-39 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 7-20-56 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 7-28-47 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 7-50-59 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 7-56-47 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 8-07-58 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 8-16-03 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 8-23-50 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 8-31-46 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 8-48-02 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 8-55-14 PM

c:\windows\system32\$.indsrsrc\LL\2-17-2010 9-09-48 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 10-11-47 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 10-47-21 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 11-29-00 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 12-32-40 AM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 2-57-16 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 3-46-04 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 4-40-10 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 5-11-15 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 6-09-10 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 8-13-19 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 8-24-48 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 8-31-35 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 8-50-37 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 9-16-30 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 9-36-51 PM

c:\windows\system32\$.indsrsrc\LL\2-18-2010 9-55-38 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 10-04-15 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 10-30-09 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 12-03-47 AM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 12-29-35 AM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 3-00-52 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 4-56-55 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 5-28-41 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 6-06-27 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 6-48-03 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 7-18-45 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 8-01-29 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 8-42-42 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 9-18-26 PM

c:\windows\system32\$.indsrsrc\LL\2-19-2010 9-35-05 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 10-10-06 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 12-28-41 AM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 4-35-58 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 5-32-48 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 7-18-25 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 7-36-49 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 8-20-19 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 8-45-16 PM

c:\windows\system32\$.indsrsrc\LL\2-2-2010 9-19-45 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 1-51-45 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 10-21-59 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 10-53-31 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 11-11-51 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 12-59-19 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 2-10-50 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 2-33-52 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 3-02-24 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 3-21-12 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 3-40-45 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 4-15-42 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 4-51-12 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 5-43-09 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 6-08-30 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 6-28-37 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 9-07-58 PM

c:\windows\system32\$.indsrsrc\LL\2-20-2010 9-54-03 PM

c:\windows\system32\$.indsrsrc\LL\2-21-2010 12-01-41 AM

c:\windows\system32\$.indsrsrc\LL\2-21-2010 12-44-45 AM

c:\windows\system32\$.indsrsrc\LL\2-21-2010 12-49-40 PM

c:\windows\system32\$.indsrsrc\LL\2-21-2010 2-00-14 PM

c:\windows\system32\$.indsrsrc\LL\2-21-2010 2-00-44 AM

c:\windows\system32\$.indsrsrc\LL\2-21-2010 6-58-15 PM

c:\windows\system32\$.indsrsrc\LL\2-21-2010 7-45-04 PM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 10-34-19 AM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 10-41-22 AM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 10-47-47 AM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 11-02-49 AM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 11-10-37 PM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 3-13-19 PM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 6-55-35 PM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 8-26-06 AM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 8-52-11 PM

c:\windows\system32\$.indsrsrc\LL\2-22-2010 9-35-44 PM

c:\windows\system32\$.indsrsrc\LL\2-23-2010 10-05-37 PM

c:\windows\system32\$.indsrsrc\LL\2-23-2010 4-17-11 PM

c:\windows\system32\$.indsrsrc\LL\2-23-2010 7-49-17 PM

c:\windows\system32\$.indsrsrc\LL\2-23-2010 8-52-05 PM

c:\windows\system32\$.indsrsrc\LL\2-23-2010 9-31-22 PM

c:\windows\system32\$.indsrsrc\LL\2-24-2010 2-58-31 PM

c:\windows\system32\$.indsrsrc\LL\2-24-2010 3-09-17 PM

c:\windows\system32\$.indsrsrc\LL\2-24-2010 4-55-24 PM

c:\windows\system32\$.indsrsrc\LL\2-24-2010 4-59-26 PM

c:\windows\system32\$.indsrsrc\LL\2-25-2010 2-53-17 PM

c:\windows\system32\$.indsrsrc\LL\2-25-2010 8-22-50 PM

c:\windows\system32\$.indsrsrc\LL\2-25-2010 8-57-44 PM

c:\windows\system32\$.indsrsrc\LL\2-26-2010 2-53-16 PM

c:\windows\system32\$.indsrsrc\LL\2-26-2010 9-21-57 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 1-07-07 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 1-35-15 AM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 10-12-01 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 10-37-59 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 11-13-46 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 11-47-04 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 12-18-37 AM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 5-13-05 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 6-26-08 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 7-12-35 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 7-46-27 PM

c:\windows\system32\$.indsrsrc\LL\2-27-2010 9-34-04 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 1-20-02 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 10-43-58 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 11-02-22 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 11-14-31 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 12-36-43 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 12-57-52 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 2-01-54 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 2-39-10 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 2-45-11 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 2-53-59 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 3-06-46 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 3-30-02 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 3-33-54 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 3-55-19 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 4-31-54 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 4-34-01 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 5-00-42 AM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 5-25-54 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 6-07-15 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 7-04-35 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 7-18-21 PM

c:\windows\system32\$.indsrsrc\LL\2-28-2010 9-20-54 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 10-07-22 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 10-53-02 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 11-25-52 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 11-55-10 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 3-50-00 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 7-05-08 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 7-43-21 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 8-39-54 PM

c:\windows\system32\$.indsrsrc\LL\2-3-2010 9-17-38 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 1-08-00 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 1-40-15 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 10-02-49 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 12-12-02 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 2-25-42 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 3-23-40 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 4-09-23 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 4-53-41 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 5-41-49 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 6-57-55 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 7-45-06 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 8-26-29 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 8-53-34 PM

c:\windows\system32\$.indsrsrc\LL\2-4-2010 9-19-59 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 10-17-24 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 10-46-17 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 11-44-31 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 2-55-02 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 3-37-39 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 4-07-11 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 4-48-45 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 5-38-15 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 6-37-33 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 8-21-37 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 8-57-46 PM

c:\windows\system32\$.indsrsrc\LL\2-5-2010 9-41-44 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 1-14-11 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 1-15-29 AM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 10-07-41 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 10-48-15 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 11-34-35 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 12-25-37 AM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 2-54-01 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 3-41-55 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 4-36-50 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 5-18-54 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 6-13-55 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 7-47-35 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 8-38-17 PM

c:\windows\system32\$.indsrsrc\LL\2-6-2010 9-18-54 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 1-07-56 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 1-14-12 AM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 1-46-43 AM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 10-14-36 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 12-09-49 AM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 12-40-27 AM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 2-28-36 AM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 4-39-20 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 5-39-00 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 6-30-03 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 7-42-47 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 8-38-45 PM

c:\windows\system32\$.indsrsrc\LL\2-7-2010 9-29-49 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 10-17-06 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 11-05-35 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 2-56-15 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 3-44-29 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 5-19-42 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 6-24-36 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 7-37-47 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 8-42-35 PM

c:\windows\system32\$.indsrsrc\LL\2-8-2010 9-23-16 PM

c:\windows\system32\$.indsrsrc\LL\2-9-2010 4-19-19 PM

c:\windows\system32\$.indsrsrc\LL\2-9-2010 5-22-42 PM

c:\windows\system32\$.indsrsrc\LL\2-9-2010 6-27-26 PM

c:\windows\system32\$.indsrsrc\LL\2-9-2010 7-03-12 PM

c:\windows\system32\$.indsrsrc\LL\2-9-2010 8-49-45 PM

c:\windows\system32\$.indsrsrc\LL\3-1-2010 2-52-09 PM

c:\windows\system32\$.indsrsrc\LL\3-1-2010 4-31-00 PM

c:\windows\system32\$.indsrsrc\LL\3-1-2010 5-37-04 PM

c:\windows\system32\$.indsrsrc\LL\3-1-2010 6-47-51 PM

c:\windows\system32\$.indsrsrc\LL\3-1-2010 8-59-48 PM

c:\windows\system32\$.indsrsrc\LL\3-1-2010 9-51-29 PM

c:\windows\system32\$.indsrsrc\LL\3-10-2010 10-15-21 PM

c:\windows\system32\$.indsrsrc\LL\3-10-2010 2-51-25 PM

c:\windows\system32\$.indsrsrc\LL\3-10-2010 9-26-22 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 2-53-03 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 4-38-40 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 4-56-21 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 5-36-20 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 5-43-14 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 5-52-59 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 8-15-46 PM

c:\windows\system32\$.indsrsrc\LL\3-11-2010 8-47-49 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 10-05-04 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 10-36-40 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 10-55-41 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 11-03-39 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 11-20-44 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 11-27-29 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 11-38-36 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 11-56-01 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 2-51-18 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 4-07-33 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 4-49-59 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 5-11-34 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 5-29-07 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 6-04-38 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 6-48-27 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 7-26-55 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 8-15-48 PM

c:\windows\system32\$.indsrsrc\LL\3-12-2010 9-12-30 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 10-03-31 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 10-17-16 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 10-39-12 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 11-39-36 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 11-56-56 AM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 2-10-00 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 2-28-51 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 2-35-02 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 2-48-36 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 3-00-58 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 3-06-31 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 4-48-13 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 6-55-24 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 7-57-18 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 8-09-29 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 9-29-14 PM

c:\windows\system32\$.indsrsrc\LL\3-13-2010 9-42-13 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 1-02-15 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 1-03-16 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 1-19-40 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 1-41-11 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 10-43-41 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 11-07-50 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 11-17-35 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 11-37-57 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 11-56-18 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 12-09-44 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 12-44-25 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 2-14-14 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 3-01-19 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 3-06-07 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 3-11-30 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 3-27-05 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 3-41-51 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 3-59-14 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 4-04-58 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 4-23-56 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 4-27-51 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 4-55-59 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 5-01-05 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 5-19-57 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 5-23-23 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 5-45-54 AM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 5-45-58 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 7-09-02 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 8-24-42 PM

c:\windows\system32\$.indsrsrc\LL\3-14-2010 9-31-04 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 1-13-28 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 1-30-41 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 1-52-47 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 10-19-42 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 12-14-08 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 12-34-48 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 2-12-01 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 2-38-59 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 2-45-16 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 3-15-22 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 3-24-13 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 3-48-37 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 3-59-52 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 4-14-33 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 4-24-15 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 4-36-07 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 4-44-55 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 4-52-42 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 5-30-55 AM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 6-01-09 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 6-25-17 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 6-33-34 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 6-44-10 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 6-51-31 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 7-36-30 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 8-00-20 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 8-33-35 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 8-55-29 PM

c:\windows\system32\$.indsrsrc\LL\3-15-2010 9-31-49 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 10-11-24 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 12-01-40 AM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 4-21-50 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 4-57-59 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 6-10-17 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 6-45-56 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 7-34-08 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 8-00-29 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 8-19-25 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 8-45-19 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 8-54-43 PM

c:\windows\system32\$.indsrsrc\LL\3-16-2010 9-19-47 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 10-00-44 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 10-14-30 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 10-32-47 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 10-54-25 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 11-32-47 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 3-00-12 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 3-42-03 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 4-36-53 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 5-23-25 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 7-19-53 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 9-05-01 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 9-24-03 PM

c:\windows\system32\$.indsrsrc\LL\3-17-2010 9-39-04 PM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 1-22-04 AM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 10-28-00 PM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 12-04-26 AM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 12-19-24 AM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 12-36-38 AM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 12-55-06 AM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 7-08-14 PM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 8-03-04 PM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 9-40-21 PM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 9-55-34 AM

c:\windows\system32\$.indsrsrc\LL\3-18-2010 9-56-07 PM

c:\windows\system32\$.indsrsrc\LL\3-19-2010 4-33-23 PM

c:\windows\system32\$.indsrsrc\LL\3-2-2010 5-25-49 PM

c:\windows\system32\$.indsrsrc\LL\3-2-2010 8-07-24 PM

c:\windows\system32\$.indsrsrc\LL\3-2-2010 9-10-09 PM

c:\windows\system32\$.indsrsrc\LL\3-2-2010 9-25-11 PM

c:\windows\system32\$.indsrsrc\LL\3-20-2010 10-10-13 PM

c:\windows\system32\$.indsrsrc\LL\3-20-2010 10-32-59 PM

c:\windows\system32\$.indsrsrc\LL\3-20-2010 10-52-24 PM

c:\windows\system32\$.indsrsrc\LL\3-20-2010 10-58-54 PM

c:\windows\system32\$.indsrsrc\LL\3-20-2010 11-16-01 PM

c:\windows\system32\$.indsrsrc\LL\3-20-2010 11-42-21 PM

c:\windows\system32\$.indsrsrc\LL\3-20-2010 9-56-25 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 1-04-46 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 1-19-44 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 1-44-59 AM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 12-40-37 AM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 12-43-46 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 3-27-57 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 4-40-00 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 5-27-36 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 5-59-51 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 6-35-47 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 7-10-11 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 7-35-47 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 7-57-25 PM

c:\windows\system32\$.indsrsrc\LL\3-21-2010 8-50-19 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 3-11-09 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 3-34-39 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 4-20-42 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 4-51-13 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 5-36-23 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 5-58-42 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 6-20-53 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 6-39-42 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 7-03-22 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 8-03-35 PM

c:\windows\system32\$.indsrsrc\LL\3-22-2010 8-50-24 PM

c:\windows\system32\$.indsrsrc\LL\3-23-2010 4-17-32 PM

c:\windows\system32\$.indsrsrc\LL\3-23-2010 5-41-27 PM

c:\windows\system32\$.indsrsrc\LL\3-23-2010 6-44-48 PM

c:\windows\system32\$.indsrsrc\LL\3-23-2010 7-28-40 PM

c:\windows\system32\$.indsrsrc\LL\3-23-2010 8-07-13 PM

c:\windows\system32\$.indsrsrc\LL\3-23-2010 8-35-12 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 2-54-01 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 3-57-24 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 4-22-05 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 4-34-02 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 4-39-49 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 5-12-38 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 6-46-21 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 7-33-33 PM

c:\windows\system32\$.indsrsrc\LL\3-24-2010 7-53-40 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 2-53-52 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 3-28-52 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 4-01-12 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 4-44-14 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 5-16-48 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 6-01-32 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 6-18-35 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 6-36-57 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 7-03-12 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 7-26-41 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 8-07-27 PM

c:\windows\system32\$.indsrsrc\LL\3-25-2010 8-37-58 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 10-46-12 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 11-19-08 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 2-58-45 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 3-34-50 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 3-54-56 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 4-15-41 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 4-45-54 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 4-55-42 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 5-36-51 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 6-00-38 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 6-43-29 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 6-52-37 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 7-15-14 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 7-35-37 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 7-57-56 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 9-00-57 PM

c:\windows\system32\$.indsrsrc\LL\3-26-2010 9-56-57 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 1-35-57 AM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 1-52-00 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 10-13-39 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 10-43-52 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 11-28-07 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 11-59-56 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 12-06-26 AM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 12-57-07 AM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 2-11-08 AM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 3-03-39 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 3-41-18 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 4-15-44 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 4-47-27 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 5-00-34 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 9-08-06 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 9-26-08 PM

c:\windows\system32\$.indsrsrc\LL\3-27-2010 9-41-45 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 1-12-17 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 1-40-03 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 10-02-42 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 10-21-23 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 10-37-56 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 11-11-11 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 11-52-37 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 12-22-15 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 12-46-28 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 2-11-09 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 2-16-06 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 2-35-09 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 2-52-22 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 2-56-30 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 3-22-41 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 3-27-17 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 3-38-48 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 3-46-06 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 4-00-25 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 4-06-04 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 4-30-50 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 4-36-38 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 5-26-03 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 5-38-38 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 5-39-45 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 5-54-56 AM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 6-03-46 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 6-44-05 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 7-08-25 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 7-54-13 PM

c:\windows\system32\$.indsrsrc\LL\3-28-2010 9-01-27 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 1-17-28 AM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 1-50-41 AM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 10-25-55 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 10-55-41 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 11-21-52 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 11-36-44 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 11-55-51 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 12-07-51 AM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 12-43-43 AM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 2-19-07 AM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 2-48-58 AM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 3-00-06 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 3-21-00 AM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 4-16-18 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 5-29-53 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 6-35-13 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 7-25-38 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 8-01-43 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 8-35-05 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 9-08-57 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 9-29-36 PM

c:\windows\system32\$.indsrsrc\LL\3-29-2010 9-53-29 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 2-53-15 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 4-11-49 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 4-52-34 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 5-32-29 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 6-02-13 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 8-39-09 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 8-50-34 PM

c:\windows\system32\$.indsrsrc\LL\3-3-2010 9-03-47 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 1-05-47 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 1-14-03 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 1-28-08 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 1-30-03 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 1-58-34 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 1-59-54 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 10-30-56 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 11-10-56 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 11-13-15 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 12-16-07 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 12-33-04 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 12-36-00 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 12-45-56 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 2-27-30 AM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 2-30-00 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 2-55-18 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 3-20-20 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 4-19-42 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 4-55-54 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 5-51-22 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 6-28-08 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 6-56-31 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 7-11-49 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 8-01-46 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 8-43-56 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 9-08-58 PM

c:\windows\system32\$.indsrsrc\LL\3-30-2010 9-31-14 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 1-56-03 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 12-26-59 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 12-53-20 AM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 2-24-27 AM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 2-44-12 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 3-01-25 AM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 3-07-10 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 3-21-06 AM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 3-44-14 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 3-54-38 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 4-04-49 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 4-33-52 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 4-39-29 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 4-44-31 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 4-52-39 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 5-11-39 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 6-12-07 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 6-39-45 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 7-55-56 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 8-29-11 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 9-01-10 PM

c:\windows\system32\$.indsrsrc\LL\3-31-2010 9-32-09 PM

c:\windows\system32\$.indsrsrc\LL\3-4-2010 10-10-37 PM

c:\windows\system32\$.indsrsrc\LL\3-4-2010 10-58-46 PM

c:\windows\system32\$.indsrsrc\LL\3-4-2010 2-54-57 PM

c:\windows\system32\$.indsrsrc\LL\3-4-2010 9-23-23 PM

c:\windows\system32\$.indsrsrc\LL\3-5-2010 1-43-17 PM

c:\windows\system32\$.indsrsrc\LL\3-5-2010 10-38-53 PM

c:\windows\system32\$.indsrsrc\LL\3-5-2010 11-49-48 PM

c:\windows\system32\$.indsrsrc\LL\3-5-2010 9-35-14 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 1-13-10 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 1-14-03 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 1-31-34 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 1-36-08 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 1-54-10 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 1-55-29 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 10-39-16 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 11-21-09 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 11-26-05 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 11-54-26 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 12-18-07 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 12-42-22 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 12-57-32 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 2-10-59 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 2-13-13 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 2-34-26 AM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 3-25-07 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 5-01-50 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 7-46-17 PM

c:\windows\system32\$.indsrsrc\LL\3-6-2010 9-34-45 PM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 1-41-48 PM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 1-44-38 AM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 11-58-53 AM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 12-21-15 PM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 2-21-28 AM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 2-55-30 AM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 3-40-34 PM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 8-15-22 PM

c:\windows\system32\$.indsrsrc\LL\3-7-2010 9-53-39 PM

c:\windows\system32\$.indsrsrc\LL\3-8-2010 2-51-48 PM

c:\windows\system32\$.indsrsrc\LL\3-8-2010 5-17-50 PM

c:\windows\system32\$.indsrsrc\LL\3-8-2010 8-24-19 PM

c:\windows\system32\$.indsrsrc\LL\3-8-2010 9-40-48 PM

c:\windows\system32\$.indsrsrc\LL\3-9-2010 1-29-43 PM

c:\windows\system32\$.indsrsrc\LL\3-9-2010 10-06-19 PM

c:\windows\system32\$.indsrsrc\LL\3-9-2010 4-58-20 PM

c:\windows\system32\$.indsrsrc\LL\3-9-2010 7-07-14 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 10-08-25 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 11-15-46 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 11-57-59 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 4-56-05 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 5-25-30 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 6-09-00 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 6-55-45 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 7-47-36 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 8-25-12 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 8-43-43 AM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 8-47-32 AM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 9-27-18 PM

c:\windows\system32\$.indsrsrc\LL\4-1-2010 9-41-52 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 10-05-12 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 10-33-32 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 11-01-36 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 11-41-26 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 4-15-55 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 4-57-21 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 5-17-53 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 5-53-35 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 6-42-13 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 7-07-53 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 7-53-17 PM

c:\windows\system32\$.indsrsrc\LL\4-10-2010 9-40-12 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 1-27-32 AM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 1-36-23 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 1-58-30 AM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 10-22-26 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 11-08-25 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 11-10-33 AM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 11-41-17 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 12-02-11 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 12-21-26 AM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 12-44-19 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 12-59-08 AM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 2-05-58 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 2-31-10 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 3-03-04 AM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 3-32-38 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 4-18-22 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 5-00-13 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 5-51-30 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 6-23-31 PM

c:\windows\system32\$.indsrsrc\LL\4-11-2010 7-36-47 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 3-00-02 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 3-46-46 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 4-31-56 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 5-51-33 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 5-57-00 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 7-21-09 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 8-31-30 PM

c:\windows\system32\$.indsrsrc\LL\4-12-2010 9-44-36 PM

c:\windows\system32\$.indsrsrc\LL\4-13-2010 1-33-51 PM

c:\windows\system32\$.indsrsrc\LL\4-13-2010 3-49-37 PM

c:\windows\system32\$.indsrsrc\LL\4-13-2010 5-03-58 PM

c:\windows\system32\$.indsrsrc\LL\4-13-2010 6-38-20 PM

c:\windows\system32\$.indsrsrc\LL\4-13-2010 7-51-45 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 10-04-34 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 2-55-22 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 3-51-24 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 4-44-48 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 5-37-06 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 6-58-03 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 7-54-08 PM

c:\windows\system32\$.indsrsrc\LL\4-14-2010 8-47-00 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 10-20-32 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 4-13-35 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 4-47-50 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 5-28-31 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 5-53-59 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 6-18-25 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 6-46-03 AM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 6-51-10 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 7-21-37 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 8-19-30 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 8-54-41 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 9-26-03 PM

c:\windows\system32\$.indsrsrc\LL\4-15-2010 9-46-34 PM

c:\windows\system32\$.indsrsrc\LL\4-16-2010 10-13-42 PM

c:\windows\system32\$.indsrsrc\LL\4-16-2010 2-53-13 PM

c:\windows\system32\$.indsrsrc\LL\4-16-2010 6-36-36 PM

c:\windows\system32\$.indsrsrc\LL\4-16-2010 7-47-58 PM

c:\windows\system32\$.indsrsrc\LL\4-16-2010 8-20-26 PM

c:\windows\system32\$.indsrsrc\LL\4-16-2010 9-12-34 PM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 1-12-18 AM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 1-50-27 PM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 1-57-04 AM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 11-23-33 AM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 11-27-02 PM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 12-17-18 AM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 2-20-16 PM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 4-28-36 PM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 6-46-08 PM

c:\windows\system32\$.indsrsrc\LL\4-17-2010 8-36-05 PM

c:\windows\system32\$.indsrsrc\LL\4-18-2010 10-12-26 AM

c:\windows\system32\$.indsrsrc\LL\4-18-2010 12-20-21 AM

c:\windows\system32\$.indsrsrc\LL\4-18-2010 12-56-48 AM

c:\windows\system32\$.indsrsrc\LL\4-18-2010 5-05-26 PM

c:\windows\system32\$.indsrsrc\LL\4-18-2010 8-51-19 PM

c:\windows\system32\$.indsrsrc\LL\4-19-2010 2-31-59 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 1-11-21 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 1-57-13 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 10-12-26 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 10-31-46 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 10-45-51 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 10-55-16 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 11-09-13 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 11-18-54 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 11-39-25 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 12-11-02 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 12-34-40 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 2-22-13 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 2-41-04 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 2-48-04 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 3-03-27 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 3-30-05 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 4-02-30 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 4-07-03 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 4-08-44 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 4-29-43 AM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 4-47-57 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 5-06-59 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 5-30-20 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 5-43-56 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 6-15-48 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 7-02-27 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 8-01-39 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 8-19-11 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 8-29-20 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 8-44-17 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 9-10-45 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 9-17-06 PM

c:\windows\system32\$.indsrsrc\LL\4-2-2010 9-46-58 PM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 10-07-47 PM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 4-17-44 PM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 6-18-22 PM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 6-42-23 PM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 6-46-15 AM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 7-25-35 PM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 7-53-29 PM

c:\windows\system32\$.indsrsrc\LL\4-20-2010 8-28-43 PM

c:\windows\system32\$.indsrsrc\LL\4-21-2010 2-53-34 PM

c:\windows\system32\$.indsrsrc\LL\4-21-2010 7-24-10 PM

c:\windows\system32\$.indsrsrc\LL\4-22-2010 4-21-36 PM

c:\windows\system32\$.indsrsrc\LL\4-22-2010 9-26-18 PM

c:\windows\system32\$.indsrsrc\LL\4-23-2010 2-53-56 PM

c:\windows\system32\$.indsrsrc\LL\4-24-2010 1-11-30 PM

c:\windows\system32\$.indsrsrc\LL\4-24-2010 11-46-04 PM

c:\windows\system32\$.indsrsrc\LL\4-24-2010 6-14-14 PM

c:\windows\system32\$.indsrsrc\LL\4-25-2010 1-06-04 PM

c:\windows\system32\$.indsrsrc\LL\4-25-2010 9-13-12 PM

c:\windows\system32\$.indsrsrc\LL\4-26-2010 3-04-03 PM

c:\windows\system32\$.indsrsrc\LL\4-26-2010 8-42-29 PM

c:\windows\system32\$.indsrsrc\LL\4-27-2010 2-58-01 PM

c:\windows\system32\$.indsrsrc\LL\4-27-2010 7-54-42 PM

c:\windows\system32\$.indsrsrc\LL\4-28-2010 2-54-02 PM

c:\windows\system32\$.indsrsrc\LL\4-28-2010 4-59-32 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 1-20-16 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 1-21-31 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 1-42-41 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 1-50-14 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 10-15-21 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 10-15-51 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 10-37-08 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 11-50-05 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 12-12-35 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 12-30-49 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 12-55-14 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 12-56-16 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 2-05-59 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 2-12-12 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 2-18-03 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 2-36-51 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 2-38-25 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 2-57-47 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 3-06-06 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 3-44-10 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 4-08-46 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 4-25-26 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 4-33-48 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 4-46-40 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 4-56-03 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 5-03-31 AM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 5-17-54 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 5-36-24 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 5-59-41 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 6-31-07 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 6-55-52 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 7-13-08 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 7-27-29 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 8-03-14 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 8-36-38 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 8-57-47 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 9-18-30 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 9-38-36 PM

c:\windows\system32\$.indsrsrc\LL\4-3-2010 9-55-51 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 1-07-59 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 1-15-35 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 1-46-12 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 10-50-28 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 12-14-18 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 12-34-17 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 12-35-18 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 2-23-26 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 2-39-33 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 2-50-09 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 3-12-10 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 3-28-29 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 3-32-54 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 3-43-37 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 3-57-44 AM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 5-30-33 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 6-17-29 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 7-04-05 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 7-40-18 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 8-22-24 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 9-07-34 PM

c:\windows\system32\$.indsrsrc\LL\4-4-2010 9-58-37 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 1-20-07 AM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 1-50-47 AM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 10-11-55 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 10-34-06 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 10-49-24 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 11-18-58 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 2-53-20 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 4-28-50 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 5-08-42 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 5-33-37 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 5-58-50 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 6-36-01 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 7-09-04 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 7-31-53 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 8-44-35 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 9-23-40 PM

c:\windows\system32\$.indsrsrc\LL\4-5-2010 9-36-47 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 10-00-51 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 10-34-35 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 2-55-04 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 3-48-39 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 4-47-41 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 5-36-19 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 8-22-53 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 8-35-38 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 8-49-08 PM

c:\windows\system32\$.indsrsrc\LL\4-6-2010 9-42-51 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 10-40-12 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 10-52-37 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 2-53-03 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 4-02-11 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 4-20-02 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 5-57-16 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 6-41-27 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 6-56-22 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 7-16-35 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 7-50-36 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 8-35-26 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 9-08-00 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 9-24-16 PM

c:\windows\system32\$.indsrsrc\LL\4-7-2010 9-38-31 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 10-02-24 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 10-40-17 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 4-17-37 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 5-40-07 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 6-43-20 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 7-43-10 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 9-06-17 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 9-11-43 PM

c:\windows\system32\$.indsrsrc\LL\4-8-2010 9-17-56 PM

c:\windows\system32\$.indsrsrc\LL\5-10-2010 2-59-46 PM

c:\windows\system32\$.indsrsrc\LL\5-10-2010 9-59-37 PM

c:\windows\system32\$.indsrsrc\LL\5-11-2010 10-36-23 PM

c:\windows\system32\$.indsrsrc\LL\5-11-2010 2-57-23 PM

c:\windows\system32\$.indsrsrc\LL\5-11-2010 7-07-41 PM

c:\windows\system32\$.indsrsrc\LL\5-12-2010 10-08-13 PM

c:\windows\system32\$.indsrsrc\LL\5-12-2010 2-54-35 PM

c:\windows\system32\$.indsrsrc\LL\5-12-2010 8-49-23 PM

c:\windows\system32\$.indsrsrc\LL\5-13-2010 4-27-44 PM

c:\windows\system32\$.indsrsrc\LL\5-13-2010 9-39-38 PM

c:\windows\system32\$.indsrsrc\LL\5-14-2010 2-51-56 PM

c:\windows\system32\$.indsrsrc\LL\5-14-2010 8-25-27 PM

c:\windows\system32\$.indsrsrc\LL\5-15-2010 1-57-16 PM

c:\windows\system32\$.indsrsrc\LL\5-15-2010 10-33-58 AM

c:\windows\system32\$.indsrsrc\LL\5-15-2010 5-05-43 PM

c:\windows\system32\$.indsrsrc\LL\5-15-2010 9-36-04 PM

c:\windows\system32\$.indsrsrc\LL\5-16-2010 1-19-22 AM

c:\windows\system32\$.indsrsrc\LL\5-16-2010 2-25-57 PM

c:\windows\system32\$.indsrsrc\LL\5-16-2010 7-59-55 PM

c:\windows\system32\$.indsrsrc\LL\5-16-2010 9-14-24 AM

c:\windows\system32\$.indsrsrc\LL\5-17-2010 10-44-41 PM

c:\windows\system32\$.indsrsrc\LL\5-17-2010 2-52-04 PM

c:\windows\system32\$.indsrsrc\LL\5-18-2010 2-57-55 PM

c:\windows\system32\$.indsrsrc\LL\5-19-2010 10-56-03 PM

c:\windows\system32\$.indsrsrc\LL\5-19-2010 2-53-45 PM

c:\windows\system32\$.indsrsrc\LL\5-19-2010 7-07-31 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 10-15-29 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 10-55-49 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 11-32-52 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 4-17-46 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 7-32-47 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 8-12-21 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 9-04-08 PM

c:\windows\system32\$.indsrsrc\LL\5-20-2010 9-27-34 PM

c:\windows\system32\$.indsrsrc\LL\5-21-2010 12-08-05 AM

c:\windows\system32\$.indsrsrc\LL\5-21-2010 12-49-54 AM

c:\windows\system32\$.indsrsrc\LL\5-21-2010 8-48-19 AM

c:\windows\system32\$.indsrsrc\LL\5-21-2010 9-32-03 PM

c:\windows\system32\$.indsrsrc\LL\5-22-2010 11-58-11 PM

c:\windows\system32\$.indsrsrc\LL\5-22-2010 2-39-47 PM

c:\windows\system32\$.indsrsrc\LL\5-22-2010 8-46-18 AM

c:\windows\system32\$.indsrsrc\LL\5-22-2010 8-51-21 PM

c:\windows\system32\$.indsrsrc\LL\5-23-2010 10-56-09 AM

c:\windows\system32\$.indsrsrc\LL\5-23-2010 7-15-59 PM

c:\windows\system32\$.indsrsrc\LL\5-24-2010 11-21-51 PM

c:\windows\system32\$.indsrsrc\LL\5-24-2010 2-57-51 PM

c:\windows\system32\$.indsrsrc\LL\5-25-2010 2-52-11 PM

c:\windows\system32\$.indsrsrc\LL\5-26-2010 11-35-15 PM

c:\windows\system32\$.indsrsrc\LL\5-26-2010 2-57-13 PM

c:\windows\system32\$.indsrsrc\LL\5-26-2010 8-19-26 PM

c:\windows\system32\$.indsrsrc\LL\5-27-2010 4-35-50 PM

c:\windows\system32\$.indsrsrc\LL\5-28-2010 10-15-35 PM

c:\windows\system32\$.indsrsrc\LL\5-28-2010 11-19-28 AM

c:\windows\system32\$.indsrsrc\LL\5-29-2010 11-16-50 PM

c:\windows\system32\$.indsrsrc\LL\5-29-2010 11-57-59 PM

c:\windows\system32\$.indsrsrc\LL\5-29-2010 12-38-19 PM

c:\windows\system32\$.indsrsrc\LL\5-29-2010 3-01-43 PM

c:\windows\system32\$.indsrsrc\LL\5-29-2010 4-41-31 PM

c:\windows\system32\$.indsrsrc\LL\5-29-2010 9-33-20 PM

c:\windows\system32\$.indsrsrc\LL\5-30-2010 1-46-05 AM

c:\windows\system32\$.indsrsrc\LL\5-30-2010 12-54-07 AM

c:\windows\system32\$.indsrsrc\LL\5-30-2010 2-19-15 AM

c:\windows\system32\$.indsrsrc\LL\5-30-2010 3-11-25 PM

c:\windows\system32\$.indsrsrc\LL\5-30-2010 9-10-09 PM

c:\windows\system32\$.indsrsrc\LL\5-31-2010 10-02-01 PM

c:\windows\system32\$.indsrsrc\LL\5-31-2010 12-48-24 PM

c:\windows\system32\$.indsrsrc\LL\5-31-2010 3-03-33 PM

c:\windows\system32\$.indsrsrc\LL\5-31-2010 5-48-51 PM

c:\windows\system32\$.indsrsrc\LL\5-31-2010 8-05-47 PM

c:\windows\system32\$.indsrsrc\LL\5-4-2010 7-54-22 PM

c:\windows\system32\$.indsrsrc\LL\5-4-2010 8-18-21 PM

c:\windows\system32\$.indsrsrc\LL\5-5-2010 2-56-08 PM

c:\windows\system32\$.indsrsrc\LL\5-6-2010 4-26-16 PM

c:\windows\system32\$.indsrsrc\LL\5-7-2010 10-13-22 PM

c:\windows\system32\$.indsrsrc\LL\5-7-2010 2-49-39 PM

c:\windows\system32\$.indsrsrc\LL\5-8-2010 10-11-05 PM

c:\windows\system32\$.indsrsrc\LL\5-8-2010 10-24-16 AM

c:\windows\system32\$.indsrsrc\LL\5-8-2010 10-40-08 PM

c:\windows\system32\$.indsrsrc\LL\5-8-2010 6-23-36 PM

c:\windows\system32\$.indsrsrc\LL\5-9-2010 10-19-36 PM

c:\windows\system32\$.indsrsrc\LL\5-9-2010 10-34-23 AM

c:\windows\system32\$.indsrsrc\LL\5-9-2010 12-06-36 AM

c:\windows\system32\$.indsrsrc\LL\5-9-2010 5-24-35 PM

c:\windows\system32\$.indsrsrc\LL\5-9-2010 8-18-06 PM

c:\windows\system32\$.indsrsrc\LL\6-1-2010 12-25-57 AM

c:\windows\system32\$.indsrsrc\LL\6-1-2010 4-05-52 PM

c:\windows\system32\$.indsrsrc\LL\6-1-2010 8-06-27 PM

c:\windows\system32\$.indsrsrc\LL\6-10-2010 12-32-14 PM

c:\windows\system32\$.indsrsrc\LL\6-10-2010 12-52-02 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 10-10-47 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 10-32-32 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 10-54-02 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 11-17-09 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 11-39-48 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 2-55-42 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 3-46-15 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 4-57-08 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 5-55-53 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 7-55-51 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 8-34-07 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 9-08-54 PM

c:\windows\system32\$.indsrsrc\LL\6-2-2010 9-38-36 PM

c:\windows\system32\$.indsrsrc\LL\6-3-2010 12-04-32 AM

c:\windows\system32\$.indsrsrc\LL\6-3-2010 12-29-24 AM

c:\windows\system32\$.indsrsrc\LL\6-3-2010 12-54-13 AM

c:\windows\system32\$.indsrsrc\LL\6-3-2010 2-55-55 PM

c:\windows\system32\$.indsrsrc\LL\6-3-2010 9-11-36 PM

c:\windows\system32\$.indsrsrc\LL\6-4-2010 6-57-56 AM

c:\windows\system32\$.indsrsrc\LL\6-4-2010 8-15-19 PM

c:\windows\system32\$.indsrsrc\LL\6-5-2010 1-52-14 PM

c:\windows\system32\$.indsrsrc\LL\6-5-2010 7-51-56 PM

c:\windows\system32\$.indsrsrc\LL\6-6-2010 2-19-12 AM

c:\windows\system32\$.indsrsrc\LL\6-6-2010 3-15-43 PM

c:\windows\system32\$.indsrsrc\LL\6-6-2010 7-52-18 PM

c:\windows\system32\$.indsrsrc\LL\6-7-2010 12-23-51 PM

c:\windows\system32\$.indsrsrc\LL\6-7-2010 7-30-13 PM

c:\windows\system32\$.indsrsrc\LL\6-8-2010 1-49-32 PM

c:\windows\system32\$.indsrsrc\LL\6-8-2010 12-20-51 AM

c:\windows\system32\$.indsrsrc\LL\6-8-2010 6-50-29 PM

c:\windows\system32\$.indsrsrc\LL\6-9-2010 1-58-58 PM

c:\windows\system32\$.indsrsrc\LL\6-9-2010 10-35-30 AM

c:\windows\system32\$.indsrsrc\LL\6-9-2010 12-00-21 AM

c:\windows\system32\$.indsrsrc\LL\6-9-2010 2-21-23 PM

c:\windows\system32\$.indsrsrc\LL\6-9-2010 3-03-57 PM

c:\windows\system32\$.indsrsrc\LL\6-9-2010 3-51-09 PM

c:\windows\system32\$.indsrsrc\srsa.exe

c:\windows\system32\dKSsstwa.ini

c:\windows\system32\dKSsstwa.ini2

.

((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.

-------\Legacy_IPRIP

-------\Service_Iprip

((((((((((((((((((((((((( Files Created from 2010-05-14 to 2010-06-14 )))))))))))))))))))))))))))))))

.

2010-06-14 15:01 . 2010-06-14 15:01 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\Uniblue

2010-06-14 14:53 . 2010-04-12 21:29 411368 ----a-w- c:\windows\system32\deployJava1.dll

2010-06-11 19:18 . 2010-01-30 19:00 17136 ----a-w- c:\windows\system32\sasnative32.exe

2010-06-11 19:18 . 2010-06-11 19:22 -------- d-----w- c:\program files\Advanced System Optimizer 3

2010-06-11 19:17 . 2010-06-11 19:17 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\Systweak

2010-06-10 19:28 . 2010-06-10 19:28 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\SUPERAntiSpyware.com

2010-06-10 19:28 . 2010-06-10 19:28 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com

2010-06-10 19:28 . 2010-06-10 22:37 -------- d-----w- c:\program files\SUPERAntiSpyware

2010-06-10 17:24 . 2010-06-10 17:24 -------- d-----w- c:\windows\system32\KB905474

2010-06-10 17:07 . 2008-05-03 11:55 2560 ------w- c:\windows\system32\xpsp4res.dll

2010-06-10 16:45 . 2010-06-10 16:45 499712 ---ha-w- C:\SZKGFS.dat

2010-06-10 16:43 . 2010-06-10 16:43 -------- d-----w- c:\documents and settings\All Users\Application Data\SITEguard

2010-06-10 16:41 . 2010-06-10 16:41 -------- d-----w- c:\program files\Common Files\iS3

2010-06-05 18:35 . 2010-06-07 04:59 -------- d-----w- c:\program files\AOE2

2010-05-30 00:40 . 2010-05-30 00:40 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\NVIDIA

2010-05-16 19:19 . 2010-05-16 19:19 -------- d-----w- c:\program files\Activision Value

2010-05-16 17:38 . 2010-06-14 16:13 -------- d-----w- C:\MDT

2010-05-16 15:54 . 2010-05-16 15:54 -------- d-----w- c:\documents and settings\All Users\Application Data\CyberLink

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2010-06-14 14:53 . 2008-05-22 23:15 -------- d-----w- c:\program files\Common Files\Java

2010-06-14 14:53 . 2008-05-22 23:15 -------- d-----w- c:\program files\Java

2010-06-14 03:55 . 2008-06-02 20:08 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\Hamachi

2010-06-14 03:47 . 2008-05-30 20:54 -------- d-----w- c:\program files\Windows Live Safety Center

2010-06-13 20:56 . 2010-02-28 20:36 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\.minecraft

2010-06-13 19:41 . 2008-05-29 23:31 -------- d-----w- c:\program files\Steam

2010-06-11 19:31 . 2009-05-04 03:18 -------- d-----w- c:\program files\Microsoft Silverlight

2010-06-11 19:25 . 2008-05-22 23:22 -------- d-----w- c:\program files\Microsoft Works

2010-06-11 19:18 . 2009-02-04 20:05 -------- d-----w- c:\documents and settings\All Users\Application Data\Microsoft Help

2010-06-11 19:15 . 2010-06-11 18:58 -------- d-----w- c:\program files\Advanced PC Tweaker

2010-06-10 23:02 . 2008-06-18 03:39 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\uTorrent

2010-06-10 19:46 . 2010-06-10 19:45 2184 ----a-w- c:\windows\system32\drivers\kgpcpy.cfg

2010-06-10 16:48 . 2008-12-11 00:07 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2010-06-09 17:45 . 2009-03-22 15:47 -------- d-----w- c:\program files\Defraggler

2010-06-09 17:28 . 2008-05-22 23:16 -------- d--h--w- c:\program files\InstallShield Installation Information

2010-06-07 02:16 . 2009-05-26 22:18 -------- d-----w- c:\program files\DL_cats

2010-05-30 00:40 . 2009-11-29 18:13 -------- d-----w- c:\program files\Dragon Age

2010-05-30 00:19 . 2010-02-20 04:36 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\IGN_DLM

2010-05-30 00:04 . 2009-11-04 01:50 -------- d-----w- c:\program files\Kalypso

2010-05-27 22:28 . 2008-05-29 23:18 19294 -c--a-w- c:\documents and settings\Josh Gammon\Application Data\wklnhst.dat

2010-05-09 22:42 . 2010-05-09 22:41 43520 ----a-w- c:\windows\system32\CmdLineExt03.dll

2010-05-09 15:05 . 2008-06-04 00:22 -------- d-----w- c:\program files\THQ

2010-05-05 19:16 . 2008-06-04 01:06 98304 ----a-w- c:\windows\system32\CmdLineExt.dll

2010-05-05 00:19 . 2010-05-05 00:17 20 ----a-w- c:\windows\system32\nvModes.dat

2010-05-04 17:20 . 2004-08-11 22:00 832512 ----a-w- c:\windows\system32\wininet.dll

2010-05-04 17:20 . 2004-08-11 22:00 78336 ----a-w- c:\windows\system32\ieencode.dll

2010-05-04 17:20 . 2004-08-11 22:00 17408 ------w- c:\windows\system32\corpol.dll

2010-05-02 05:22 . 2004-08-11 22:00 1851264 ----a-w- c:\windows\system32\win32k.sys

2010-04-29 19:39 . 2008-12-11 00:07 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-04-29 19:39 . 2008-12-11 00:08 20952 -c--a-w- c:\windows\system32\drivers\mbam.sys

2010-04-28 23:18 . 2010-04-28 23:18 -------- d-----w- c:\program files\Your Company Name

2010-04-28 23:09 . 2008-05-22 23:16 -------- d-----w- c:\program files\NVIDIA Corporation

2010-04-28 23:08 . 2009-11-25 21:22 -------- d-----w- c:\documents and settings\All Users\Application Data\NVIDIA Corporation

2010-04-28 22:59 . 2009-10-28 16:31 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard

2010-04-28 22:09 . 2010-04-01 12:42 1186 ----a-w- c:\windows\system32\drivers\fwdrv.err

2010-04-28 21:09 . 2010-04-24 05:13 -------- d-----w- c:\program files\Sierra

2010-04-24 18:08 . 2010-04-24 18:08 -------- d-----w- c:\documents and settings\Josh Gammon\Application Data\Petroglyph

2010-04-24 18:00 . 2010-04-24 18:00 -------- d-----w- c:\program files\LucasArts

2010-04-24 00:01 . 2009-01-15 20:44 -------- d-----w- c:\program files\DivX

2010-04-20 05:30 . 2004-08-11 22:00 285696 ----a-w- c:\windows\system32\atmfd.dll

2010-04-19 21:58 . 2010-04-19 21:58 -------- d-----w- c:\program files\EA Games

2010-04-18 01:16 . 2010-04-18 01:16 -------- d-----w- c:\program files\CAPCOM

2010-04-18 00:59 . 2010-04-02 01:47 -------- d-----w- c:\program files\Mount&Blade Warband

2010-04-17 14:58 . 2009-03-26 18:51 -------- d-----w- c:\program files\SEGA

2010-04-15 21:05 . 2010-04-15 21:05 -------- d-----w- c:\program files\Paint.NET

2010-04-03 23:23 . 2010-04-03 23:23 278120 ----a-w- c:\windows\system32\nvmccs.dll

2010-04-03 23:23 . 2010-04-03 23:23 154216 ----a-w- c:\windows\system32\nvsvc32.exe

2010-04-03 23:23 . 2010-04-03 23:23 145000 ----a-w- c:\windows\system32\nvcolor.exe

2010-04-03 23:23 . 2010-04-03 23:23 13670504 ----a-w- c:\windows\system32\nvcpl.dll

2010-04-03 23:23 . 2010-04-03 23:23 110696 ----a-w- c:\windows\system32\nvmctray.dll

2010-04-03 23:22 . 2010-04-03 23:22 81920 ----a-w- c:\windows\system32\nvwddi.dll

2010-04-02 20:54 . 2008-05-22 23:05 600680 -c--a-w- c:\windows\system32\nvuninst.exe

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2010-06-10 2403568]

"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2009-07-26 3883856]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NVRaidService"="c:\windows\system32\nvraidservice.exe" [2007-10-26 184352]

"PDVDDXSrv"="c:\program files\CyberLink\PowerDVD DX\PDVDDXSrv.exe" [2007-09-17 124200]

"dlbxmon.exe"="c:\program files\Dell Photo AIO Printer 962\dlbxmon.exe" [2005-01-18 425984]

"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-12 39792]

"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-02-05 81000]

"RTHDCPL"="RTHDCPL.EXE" [2009-05-14 17881088]

"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 248040]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-11-12 141600]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-04-03 13670504]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]

"RunNarrator"="Narrator.exe" [2008-04-14 53760]

c:\documents and settings\All Users\Start Menu\Programs\Startup\

Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]

"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]

"UIHost"="c:\windows\system32\logonuiX.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]

2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL

[HKLM\~\startupfolder\C:^Documents and Settings^Josh Gammon^Start Menu^Programs^Startup^hamachi.lnk]

path=c:\documents and settings\Josh Gammon\Start Menu\Programs\Startup\hamachi.lnk

backup=c:\windows\pss\hamachi.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^Josh Gammon^Start Menu^Programs^Startup^Xfire.lnk]

path=c:\documents and settings\Josh Gammon\Start Menu\Programs\Startup\Xfire.lnk

backup=c:\windows\pss\Xfire.lnkStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]

2009-11-12 21:33 141600 ----a-w- c:\program files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NVIDIA nTune]

2008-01-15 18:31 106496 ----a-w- c:\program files\NVIDIA Corporation\nTune\nTuneCmd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]

2010-05-08 23:26 1238352 ----a-w- c:\program files\Steam\steam.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]

"FirewallOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]

"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\system32\\sessmgr.exe"=

"c:\\Program Files\\CyberLink\\PowerDVD DX\\PowerDVD.exe"=

"c:\\Program Files\\CyberLink\\PowerDVD DX\\PDVDDXSrv.exe"=

"c:\\WINDOWS\\system32\\dlbxcoms.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\dlbxPSWX.EXE"=

"c:\\Program Files\\THQ\\Company of Heroes\\RelicCOH.exe"=

"c:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpCtr.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"c:\\Program Files\\uTorrent\\uTorrent.exe"=

"c:\\Program Files\\Messenger\\msmsgs.exe"=

"c:\\Program Files\\Steam\\steamapps\\james17500\\source sdk base\\hl2.exe"=

"c:\\WINDOWS\\system32\\dplaysvr.exe"=

"c:\\Program Files\\Steam\\Steam.exe"=

"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=

"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=

"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=

"c:\\Program Files\\LimeWire\\LimeWire.exe"=

"c:\\Program Files\\CAPCOM\\RESIDENT EVIL 5\\RE5DX9.EXE"=

"c:\\Program Files\\CAPCOM\\RESIDENT EVIL 5\\RE5DX10.EXE"=

"c:\\Program Files\\Dragon Age\\bin_ship\\daupdatersvc.service.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]

"135:TCP"= 135:TCP:TCP Port 135

"5000:TCP"= 5000:TCP:TCP Port 5000

"5001:TCP"= 5001:TCP:TCP Port 5001

"5002:TCP"= 5002:TCP:TCP Port 5002

"5003:TCP"= 5003:TCP:TCP Port 5003

"5004:TCP"= 5004:TCP:TCP Port 5004

"5005:TCP"= 5005:TCP:TCP Port 5005

"5006:TCP"= 5006:TCP:TCP Port 5006

"5007:TCP"= 5007:TCP:TCP Port 5007

"5008:TCP"= 5008:TCP:TCP Port 5008

"5009:TCP"= 5009:TCP:TCP Port 5009

"5010:TCP"= 5010:TCP:TCP Port 5010

"5011:TCP"= 5011:TCP:TCP Port 5011

"5012:TCP"= 5012:TCP:TCP Port 5012

"5013:TCP"= 5013:TCP:TCP Port 5013

"5014:TCP"= 5014:TCP:TCP Port 5014

"5015:TCP"= 5015:TCP:TCP Port 5015

"5016:TCP"= 5016:TCP:TCP Port 5016

"5017:TCP"= 5017:TCP:TCP Port 5017

"5018:TCP"= 5018:TCP:TCP Port 5018

"5019:TCP"= 5019:TCP:TCP Port 5019

"5020:TCP"= 5020:TCP:TCP Port 5020

"6112:TCP"= 6112:TCP:Comapyn of Heroes Port 1

"3587:TCP"= 3587:TCP:Windows Peer-to-Peer Grouping

"3540:UDP"= 3540:UDP:Peer Name Resolution Protocol (PNRP)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\IcmpSettings]

"AllowInboundEchoRequest"= 1 (0x1)

R0 sfdrv01a;StarForce Protection Environment Driver (version 1.x.a);c:\windows\system32\drivers\sfdrv01a.sys [7/5/2006 8:46 AM 63352]

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [3/13/2009 10:00 PM 114768]

R1 fwdrv;Firewall Driver;c:\windows\system32\drivers\fwdrv.sys [9/26/2005 12:05 PM 286720]

R1 khips;Kerio HIPS Driver;c:\windows\system32\drivers\khips.sys [9/26/2005 12:05 PM 81920]

R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [2/17/2010 2:25 PM 12872]

R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [5/10/2010 2:41 PM 67656]

R2 ASO3DiskOptimizer;ASO3DiskOptimizer;c:\program files\Advanced System Optimizer 3\ASO3DefragSrv.exe [6/11/2010 3:18 PM 238824]

R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [3/13/2009 10:00 PM 20560]

S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [5/24/2009 12:59 PM 1684736]

S3 DAUpdaterSvc;Dragon Age: Origins - Content Updater;c:\program files\Dragon Age\bin_ship\daupdatersvc.service.exe [12/15/2009 4:07 PM 25832]

S3 leafnets;Leaf Networks Adapter;c:\windows\system32\drivers\leafnets.sys [5/2/2007 7:48 PM 55296]

S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [12/10/2008 8:07 PM 38224]

S3 WPRO_40_1123;WinPcap Packet Driver (WPRO_40_1123);c:\windows\system32\drivers\WPRO_40_1123.sys --> c:\windows\system32\drivers\WPRO_40_1123.sys [?]

S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\sqladhlp.exe [7/10/2008 8:28 PM 47128]

S4 RsFx0102;RsFx0102 Driver;c:\windows\system32\drivers\RsFx0102.sys [7/10/2008 2:49 AM 242712]

S4 sptd;sptd;c:\windows\system32\drivers\sptd.sys [6/22/2008 3:53 PM 716272]

S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS);c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [7/10/2008 8:28 PM 369688]

--- Other Services/Drivers In Memory ---

*Deregistered* - project

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

p2psvc REG_MULTI_SZ p2psvc p2pimsvc p2pgasvc PNRPSvc

.

Contents of the 'Scheduled Tasks' folder

2009-03-17 c:\windows\Tasks\AppleSoftwareUpdate.job

- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 17:34]

2010-06-11 c:\windows\Tasks\One-Click Tweak.job

- c:\program files\Advanced PC Tweaker\OneClick.exe [2010-06-11 22:40]

2010-06-14 c:\windows\Tasks\WGASetup.job

- c:\windows\system32\KB905474\wgasetup.exe [2010-06-10 02:18]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://www.google.com/webhp?rls=ig

uSearchMigratedDefaultURL = hxxp://search.live.com/results.aspx?q={searchTerms}&src={referrer:source?}

uDefault_Search_URL = hxxp://www.google.com/ie

uInternet Connection Wizard,ShellNext = hxxp://www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=2080523

uInternet Settings,ProxyOverride = *.local

uSearchAssistant = hxxp://www.google.com/ie

uSearchURL,(Default) = hxxp://www.google.com/search?q=%s

IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx

IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000

DPF: CabBuilder - hxxp://kiw.imgag.com/imgag/kiw/toolbar/download/InstallerControl.cab

FF - ProfilePath - c:\documents and settings\Josh Gammon\Application Data\Mozilla\Firefox\Profiles\dsh8kmd0.default\

FF - prefs.js: browser.search.selectedEngine - Ask.com

FF - plugin: c:\documents and settings\Josh Gammon\Application Data\Move Networks\plugins\npqmp071503000010.dll

FF - plugin: c:\program files\BYOND\bin\npbyond.dll

FF - plugin: c:\program files\Mozilla Firefox\plugins\np32asw.dll

FF - plugin: c:\program files\Mozilla Firefox\plugins\npdeployJava1.dll

FF - plugin: c:\program files\Virtools\3D Life Player\npvirtools.dll

---- FIREFOX POLICIES ----

c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);

c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);

c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr

ef", true);

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);

c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");

c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);

.

- - - - ORPHANS REMOVED - - - -

BHO-{70381689-5082-40B4-856D-A865102B4913} - (no file)

HKCU-Run-MSOffice - c:\windows\system32\MSOffice\update.exe

AddRemove-FastCAD - c:\program files\ProFantasy\Cartographer 3\CC3\CC3\UNINST.EXE

AddRemove-NVIDIA Display Control Panel - c:\program files\NVIDIA Corporation\Uninstall\nvuninst.exe

AddRemove-Test of Time Patch - c:\program files\Hasbro Interactive\Test of Time Patch\UninstCP.isu

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2010-06-14 12:20

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files: 0

**************************************************************************

Stealth MBR rootkit/Mebroot/Sinowal detector 0.3.7 by Gmer, http://www.gmer.net

device: opened successfully

user: MBR read successfully

called modules: ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x8B047868]<<

kernel: MBR read successfully

detected MBR rootkit hooks:

\Driver\Disk -> CLASSPNP.SYS @ 0xb80ccf28

\Driver\ACPI -> ACPI.sys @ 0xb7f7fcb8

\Driver\atapi -> atapi.sys @ 0xb7edb852

IoDeviceObjectType -> ParseProcedure -> ntkrnlpa.exe @ 0x805827e8

\Device\Harddisk0\DR0 -> ParseProcedure -> ntkrnlpa.exe @ 0x805827e8

user & kernel MBR OK

**************************************************************************

.

--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-2022254735-3021952615-2790695998-1005\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]

"??"=hex:f9,ab,4c,91,b2,85,28,94,1f,41,b3,55,c3,bc,33,81,c4,90,dd,a3,28,7c,01,

c9,4e,19,63,b2,4c,40,43,d2,82,08,1b,04,ea,b4,c6,65,12,32,e9,44,7e,dd,58,f4,\

"??"=hex:e9,dc,91,7a,93,fc,18,70,53,16,fa,78,6f,69,4a,ec

[HKEY_USERS\S-1-5-21-2022254735-3021952615-2790695998-1005\Software\SecuROM\License information*]

"datasecu"=hex:73,d7,c8,a6,4f,f1,1f,18,8e,04,cc,4f,72,6b,b7,85,70,d5,60,64,d6,

b9,50,7d,c0,63,a4,6c,58,28,84,8b,1e,a5,cb,10,f9,09,8a,b3,97,fa,d7,49,4c,ca,\

"rkeysecu"=hex:dc,f8,4d,43,b2,e3,87,e3,26,ca,42,a3,55,2d,8c,a4

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(892)

c:\program files\SUPERAntiSpyware\SASWINLO.DLL

c:\windows\system32\WININET.dll

- - - - - - - > 'explorer.exe'(3668)

c:\windows\system32\WININET.dll

c:\program files\TortoiseSVN\bin\tortoisesvn.dll

c:\program files\TortoiseSVN\bin\intl3_svn.dll

c:\windows\system32\msi.dll

c:\windows\system32\ieframe.dll

.

------------------------ Other Running Processes ------------------------

.

c:\windows\system32\nvsvc32.exe

c:\program files\Alwil Software\Avast4\aswUpdSv.exe

c:\windows\RTHDCPL.EXE

c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

c:\program files\Bonjour\mDNSResponder.exe

c:\program files\Java\jre6\bin\jqs.exe

c:\program files\Kerio\Personal Firewall 4\kpf4ss.exe

c:\program files\Common Files\Microsoft Shared\VS7Debug\mdm.exe

c:\program files\Kerio\Personal Firewall 4\kpf4gui.exe

c:\program files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe

c:\windows\system32\tcpsvcs.exe

c:\windows\system32\dlbxcoms.exe

c:\windows\system32\wbem\unsecapp.exe

c:\program files\Kerio\Personal Firewall 4\kpf4gui.exe

c:\windows\system32\wscntfy.exe

.

**************************************************************************

.

Completion time: 2010-06-14 12:33:35 - machine was rebooted

ComboFix-quarantined-files.txt 2010-06-14 16:33

Pre-Run: 339,426,410,496 bytes free

Post-Run: 345,288,196,096 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe

[boot loader]

timeout=2

default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS

[operating systems]

c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons

multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect /usepmtimer

Current=2 Default=2 Failed=1 LastKnownGood=4 Sets=1,2,3,4

- - End Of File - - 70916C7BF7FC3300F18797E007E414EE

Link to post
Share on other sites

GMER (1st Part)

GMER 1.0.15.15281 - http://www.gmer.net

Rootkit scan 2010-06-14 13:24:01

Windows 5.1.2600 Service Pack 3

Running: sfnmukwx.exe; Driver: C:\DOCUME~1\JOSHGA~1\LOCALS~1\Temp\pxtdypow.sys

---- Kernel code sections - GMER 1.0.15 ----

.xreloc C:\WINDOWS\system32\drivers\sfsync04.sys unknown last section [0xB7F67000, 0xC5E, 0x40000040]

PAGENDSM NDIS.sys!NdisMIndicateStatus B7DB79EF 6 Bytes JMP B483E1EC \SystemRoot\system32\drivers\fwdrv.sys (Kerio Technologies)

.text C:\WINDOWS\system32\DRIVERS\nv4_mini.sys section is writeable [0xB72FB380, 0x566445, 0xE8000020]

---- User code sections - GMER 1.0.15 ----

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Java\jre6\bin\jqs.exe[200] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[224] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000707AC

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00070720

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00070F54

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00070FE0

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00070D24

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00070DB0

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00070E3C

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00070EC8

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] ws2_32.dll!socket 71AB4211 5 Bytes JMP 000708C4

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] ws2_32.dll!bind 71AB4480 5 Bytes JMP 00070838

.text C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe[412] ws2_32.dll!connect 71AB4A07 5 Bytes JMP 00070950

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464

.text C:\WINDOWS\system32\nvraidservice.exe[432] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608

.text C:\WINDOWS\system32\nvraidservice.exe[432] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000707AC

.text C:\WINDOWS\system32\nvraidservice.exe[432] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00070720

.text C:\WINDOWS\system32\nvraidservice.exe[432] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000708C4

.text C:\WINDOWS\system32\nvraidservice.exe[432] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00070838

.text C:\WINDOWS\system32\nvraidservice.exe[432] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00070950

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00130F54

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00130FE0

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00130D24

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00130DB0

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00130E3C

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00130EC8

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] ws2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] ws2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\CyberLink\PowerDVD DX\PDVDDXSrv.exe[448] ws2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe[476] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\WINDOWS\RTHDCPL.EXE[500] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\WINDOWS\RTHDCPL.EXE[500] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\WINDOWS\RTHDCPL.EXE[500] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00130F54

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00130FE0

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00130D24

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00130DB0

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00130E3C

.text C:\Program Files\Common Files\Java\Java Update\jusched.exe[504] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00130EC8

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000301A8

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00030090

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00030694

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000302C0

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00030234

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00030004

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0003011C

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000304F0

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0003057C

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000303D8

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0003034C

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00030464

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00030608

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000307AC

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00030720

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000308C4

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00030838

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00030950

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00030F54

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00030FE0

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00030D24

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00030DB0

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00030E3C

.text C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe[532] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00030EC8

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\spoolsv.exe[716] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\spoolsv.exe[716] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\spoolsv.exe[716] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\spoolsv.exe[716] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\spoolsv.exe[716] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\spoolsv.exe[716] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000707AC

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00070720

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000708C4

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00070838

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00070950

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00070F54

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00070FE0

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00070D24

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00070DB0

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00070E3C

.text C:\Program Files\Windows Live\Messenger\msnmsgr.exe[744] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00070EC8

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001601A8

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00160090

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00160694

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!CreateProcessW 7C802336 5 Bytes JMP 001602C0

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00160234

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00160004

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0016011C

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001604F0

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!CreateThread 7C8106D7 5 Bytes JMP 0016057C

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001603D8

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0016034C

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!WinExec 7C86250D 5 Bytes JMP 00160464

.text C:\WINDOWS\system32\csrss.exe[872] KERNEL32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00160608

.text C:\WINDOWS\system32\csrss.exe[872] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001607AC

.text C:\WINDOWS\system32\csrss.exe[872] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00160720

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464

.text C:\WINDOWS\system32\winlogon.exe[896] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608

.text C:\WINDOWS\system32\winlogon.exe[896] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000707AC

.text C:\WINDOWS\system32\winlogon.exe[896] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00070720

.text C:\WINDOWS\system32\winlogon.exe[896] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000708C4

.text C:\WINDOWS\system32\winlogon.exe[896] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00070838

.text C:\WINDOWS\system32\winlogon.exe[896] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00070950

.text C:\WINDOWS\system32\winlogon.exe[896] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00070F54

.text C:\WINDOWS\system32\winlogon.exe[896] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00070FE0

.text C:\WINDOWS\system32\winlogon.exe[896] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00070D24

.text C:\WINDOWS\system32\winlogon.exe[896] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00070DB0

.text C:\WINDOWS\system32\winlogon.exe[896] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00070E3C

.text C:\WINDOWS\system32\winlogon.exe[896] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00070EC8

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\services.exe[940] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\services.exe[940] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\services.exe[940] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\lsass.exe[952] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\lsass.exe[952] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\lsass.exe[952] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\lsass.exe[952] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\lsass.exe[952] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\lsass.exe[952] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1104] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1104] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1104] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\WINDOWS\system32\nvsvc32.exe[1120] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\WINDOWS\system32\nvsvc32.exe[1120] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\WINDOWS\system32\nvsvc32.exe[1120] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1184] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1184] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1184] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1184] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1184] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1184] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\tcpsvcs.exe[1216] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1248] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1248] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1248] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1248] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1248] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1248] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000301A8

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00030090

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00030694

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000302C0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00030234

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00030004

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0003011C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000304F0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0003057C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000303D8

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0003034C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00030464

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00030608

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000308C4

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00030838

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00030950

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000307AC

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00030720

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00030F54

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00030FE0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00030D24

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00030DB0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00030E3C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4ss.exe[1300] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00030EC8

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\ctfmon.exe[1356] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\ctfmon.exe[1356] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\ctfmon.exe[1356] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\System32\svchost.exe[1396] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\System32\svchost.exe[1396] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\System32\svchost.exe[1396] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\System32\svchost.exe[1396] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\System32\svchost.exe[1396] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\System32\svchost.exe[1396] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

Link to post
Share on other sites

GMER (2nd part)

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1520] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1520] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1520] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1520] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00080F54

.text C:\WINDOWS\system32\svchost.exe[1520] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00080FE0

.text C:\WINDOWS\system32\svchost.exe[1520] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00080D24

.text C:\WINDOWS\system32\svchost.exe[1520] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00080DB0

.text C:\WINDOWS\system32\svchost.exe[1520] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00080E3C

.text C:\WINDOWS\system32\svchost.exe[1520] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00080EC8

.text C:\WINDOWS\system32\svchost.exe[1520] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1520] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1520] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\a-squared Free\a2service.exe[1616] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\a-squared Free\a2service.exe[1616] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\a-squared Free\a2service.exe[1616] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\a-squared Free\a2service.exe[1616] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\a-squared Free\a2service.exe[1616] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\a-squared Free\a2service.exe[1616] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\svchost.exe[1656] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\svchost.exe[1656] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\svchost.exe[1656] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\svchost.exe[1656] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\svchost.exe[1656] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\svchost.exe[1656] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe[1684] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe[1772] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe[1872] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Bonjour\mDNSResponder.exe[1908] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\Explorer.EXE[1936] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\Explorer.EXE[1936] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\Explorer.EXE[1936] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\Explorer.EXE[1936] WININET.dll!InternetConnectA 3D94B0D2 5 Bytes JMP 00080F54

.text C:\WINDOWS\Explorer.EXE[1936] WININET.dll!InternetConnectW 3D94C2C0 5 Bytes JMP 00080FE0

.text C:\WINDOWS\Explorer.EXE[1936] WININET.dll!InternetOpenA 3D953081 5 Bytes JMP 00080D24

.text C:\WINDOWS\Explorer.EXE[1936] WININET.dll!InternetOpenW 3D9536B1 5 Bytes JMP 00080DB0

.text C:\WINDOWS\Explorer.EXE[1936] WININET.dll!InternetOpenUrlA 3D956F5A 5 Bytes JMP 00080E3C

.text C:\WINDOWS\Explorer.EXE[1936] WININET.dll!InternetOpenUrlW 3D998439 5 Bytes JMP 00080EC8

.text C:\WINDOWS\Explorer.EXE[1936] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\Explorer.EXE[1936] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\Explorer.EXE[1936] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\wuauclt.exe[2116] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\wuauclt.exe[2116] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\wuauclt.exe[2116] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\wuauclt.exe[2116] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\wuauclt.exe[2116] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\wuauclt.exe[2116] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\WINDOWS\system32\dlbxcoms.exe[2440] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\iPod\bin\iPodService.exe[2572] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\iPod\bin\iPodService.exe[2572] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\iPod\bin\iPodService.exe[2572] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001308C4

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00130838

.text C:\Program Files\Kerio\Personal Firewall 4\kpf4gui.exe[2680] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00130950

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2708] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\system32\wbem\wmiprvse.exe[2908] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000701A8

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00070090

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00070694

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000702C0

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00070234

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00070004

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0007011C

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000704F0

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0007057C

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000703D8

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0007034C

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00070464

.text C:\WINDOWS\system32\wscntfy.exe[2992] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00070608

.text C:\WINDOWS\system32\wscntfy.exe[2992] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000707AC

.text C:\WINDOWS\system32\wscntfy.exe[2992] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00070720

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\System32\alg.exe[3044] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\System32\alg.exe[3044] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\System32\alg.exe[3044] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\System32\alg.exe[3044] WS2_32.dll!socket 71AB4211 5 Bytes JMP 000808C4

.text C:\WINDOWS\System32\alg.exe[3044] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00080838

.text C:\WINDOWS\System32\alg.exe[3044] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00080950

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 000801A8

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00080090

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00080694

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 000802C0

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00080234

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00080004

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0008011C

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 000804F0

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0008057C

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 000803D8

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0008034C

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00080464

.text C:\WINDOWS\system32\wuauclt.exe[3104] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00080608

.text C:\WINDOWS\system32\wuauclt.exe[3104] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 000807AC

.text C:\WINDOWS\system32\wuauclt.exe[3104] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00080720

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001401A8

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00140090

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00140694

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001402C0

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00140234

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00140004

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0014011C

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001404F0

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0014057C

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001403D8

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0014034C

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00140464

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00140608

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001407AC

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00140720

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] WS2_32.dll!socket 71AB4211 5 Bytes JMP 001408C4

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] WS2_32.dll!bind 71AB4480 5 Bytes JMP 00140838

.text C:\WINDOWS\system32\wbem\unsecapp.exe[3340] WS2_32.dll!connect 71AB4A07 5 Bytes JMP 00140950

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!VirtualProtectEx 7C801A61 5 Bytes JMP 001301A8

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!VirtualProtect 7C801AD4 5 Bytes JMP 00130090

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!WriteProcessMemory 7C802213 5 Bytes JMP 00130694

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!CreateProcessW 7C802336 5 Bytes JMP 001302C0

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!CreateProcessA 7C80236B 5 Bytes JMP 00130234

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!VirtualAlloc 7C809AF1 5 Bytes JMP 00130004

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!VirtualAllocEx 7C809B12 5 Bytes JMP 0013011C

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!CreateRemoteThread 7C8104CC 5 Bytes JMP 001304F0

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!CreateThread 7C8106D7 5 Bytes JMP 0013057C

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!CreateProcessInternalW 7C8197B0 5 Bytes JMP 001303D8

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!CreateProcessInternalA 7C81D54E 5 Bytes JMP 0013034C

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!WinExec 7C86250D 5 Bytes JMP 00130464

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] kernel32.dll!SetThreadContext 7C863C09 5 Bytes JMP 00130608

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 001307AC

.text C:\Documents and Settings\Josh Gammon\Desktop\Ultimate Protector\sfnmukwx.exe[3872] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00130720

---- EOF - GMER 1.0.15 ----

Link to post
Share on other sites

Hello again,

  • Please download TDSSKiller.zip and save it to your desktop.
  • Extract the zip file to your desktop (important, before continuing, make sure the file is located on your desktop, otherwise the following steps will not work!). Do NOT run the file yet!
  • Click Start > Run and copy paste the following bolded text in the run box
    "%userprofile%\desktop\tdsskiller.exe" -l report.txt
  • When it finished press any key to continue.
  • If needed reboot the computer.

A logfile (report.txt) will be created on your desktop. Please post its contents in your next reply.

Link to post
Share on other sites

Alright. Well I've run some quick scans now, and they've come up with nothing. I'll run a full scan tonight (On Malawarebytes) to see what it comes up with. Though, please don't stop helping me 'till I get final results!

15:34:31:203 2840 TDSS rootkit removing tool 2.3.2.0 May 31 2010 10:39:48

15:34:31:203 2840 ================================================================================

15:34:31:203 2840 SystemInfo:

15:34:31:203 2840 OS Version: 5.1.2600 ServicePack: 3.0

15:34:31:203 2840 Product type: Workstation

15:34:31:203 2840 ComputerName: JOSH

15:34:31:203 2840 UserName: Josh Gammon

15:34:31:203 2840 Windows directory: C:\WINDOWS

15:34:31:203 2840 Processor architecture: Intel x86

15:34:31:203 2840 Number of processors: 2

15:34:31:203 2840 Page size: 0x1000

15:34:31:203 2840 Boot type: Normal boot

15:34:31:203 2840 ================================================================================

15:34:31:312 2840 Initialize success

15:34:31:312 2840

15:34:31:312 2840 Scanning Services ...

15:34:31:359 2840 Raw services enum returned 383 services

15:34:31:359 2840

15:34:31:359 2840 Scanning Drivers ...

15:34:31:671 2840 Aavmker4 (7e9ac7c353e49ea7e8b53c64c9814c27) C:\WINDOWS\system32\drivers\Aavmker4.sys

15:34:31:718 2840 abp480n5 (6abb91494fe6c59089b9336452ab2ea3) C:\WINDOWS\system32\DRIVERS\ABP480N5.SYS

15:34:31:765 2840 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys

15:34:31:812 2840 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys

15:34:31:843 2840 adpu160m (9a11864873da202c996558b2106b0bbc) C:\WINDOWS\system32\DRIVERS\adpu160m.sys

15:34:31:890 2840 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys

15:34:31:906 2840 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys

15:34:31:953 2840 agp440 (08fd04aa961bdc77fb983f328334e3d7) C:\WINDOWS\system32\DRIVERS\agp440.sys

15:34:31:968 2840 agpCPQ (03a7e0922acfe1b07d5db2eeb0773063) C:\WINDOWS\system32\DRIVERS\agpCPQ.sys

15:34:32:000 2840 Aha154x (c23ea9b5f46c7f7910db3eab648ff013) C:\WINDOWS\system32\DRIVERS\aha154x.sys

15:34:32:015 2840 aic78u2 (19dd0fb48b0c18892f70e2e7d61a1529) C:\WINDOWS\system32\DRIVERS\aic78u2.sys

15:34:32:015 2840 aic78xx (b7fe594a7468aa0132deb03fb8e34326) C:\WINDOWS\system32\DRIVERS\aic78xx.sys

15:34:32:046 2840 AliIde (1140ab9938809700b46bb88e46d72a96) C:\WINDOWS\system32\DRIVERS\aliide.sys

15:34:32:062 2840 alim1541 (cb08aed0de2dd889a8a820cd8082d83c) C:\WINDOWS\system32\DRIVERS\alim1541.sys

15:34:32:125 2840 Ambfilt (f6af59d6eee5e1c304f7f73706ad11d8) C:\WINDOWS\system32\drivers\Ambfilt.sys

15:34:32:171 2840 amdagp (95b4fb835e28aa1336ceeb07fd5b9398) C:\WINDOWS\system32\DRIVERS\amdagp.sys

15:34:32:187 2840 amsint (79f5add8d24bd6893f2903a3e2f3fad6) C:\WINDOWS\system32\DRIVERS\amsint.sys

15:34:32:234 2840 Arp1394 (b5b8a80875c1dededa8b02765642c32f) C:\WINDOWS\system32\DRIVERS\arp1394.sys

15:34:32:281 2840 asc (62d318e9a0c8fc9b780008e724283707) C:\WINDOWS\system32\DRIVERS\asc.sys

15:34:32:296 2840 asc3350p (69eb0cc7714b32896ccbfd5edcbea447) C:\WINDOWS\system32\DRIVERS\asc3350p.sys

15:34:32:312 2840 asc3550 (5d8de112aa0254b907861e9e9c31d597) C:\WINDOWS\system32\DRIVERS\asc3550.sys

15:34:32:359 2840 aswFsBlk (b4d09e666cb1d72f2cfab3f8fb395518) C:\WINDOWS\system32\DRIVERS\aswFsBlk.sys

15:34:32:375 2840 aswMon2 (9c9a6c6e8805c43c372ad9aabea39fd9) C:\WINDOWS\system32\drivers\aswMon2.sys

15:34:32:406 2840 aswRdr (4f25bb4a1299006ac04fa02d25a0e62d) C:\WINDOWS\system32\drivers\aswRdr.sys

15:34:32:421 2840 aswSP (f8abcec435cb0f918c12fd84b6eaee11) C:\WINDOWS\system32\drivers\aswSP.sys

15:34:32:468 2840 aswTdi (95c9ccf994e7c39322aa2ca44a6f8382) C:\WINDOWS\system32\drivers\aswTdi.sys

15:34:32:500 2840 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys

15:34:32:546 2840 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys

15:34:32:578 2840 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys

15:34:32:625 2840 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys

15:34:32:640 2840 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys

15:34:32:734 2840 cbidf (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\DRIVERS\cbidf2k.sys

15:34:32:750 2840 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys

15:34:32:796 2840 cd20xrnt (f3ec03299634490e97bbce94cd2954c7) C:\WINDOWS\system32\DRIVERS\cd20xrnt.sys

15:34:32:828 2840 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys

15:34:32:875 2840 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys

15:34:32:906 2840 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys

15:34:32:937 2840 CmdIde (e5dcb56c533014ecbc556a8357c929d5) C:\WINDOWS\system32\DRIVERS\cmdide.sys

15:34:32:968 2840 Cpqarray (3ee529119eed34cd212a215e8c40d4b6) C:\WINDOWS\system32\DRIVERS\cpqarray.sys

15:34:32:984 2840 dac2w2k (e550e7418984b65a78299d248f0a7f36) C:\WINDOWS\system32\DRIVERS\dac2w2k.sys

15:34:33:000 2840 dac960nt (683789caa3864eb46125ae86ff677d34) C:\WINDOWS\system32\DRIVERS\dac960nt.sys

15:34:33:015 2840 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys

15:34:33:046 2840 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys

15:34:33:062 2840 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys

15:34:33:062 2840 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys

15:34:33:093 2840 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys

15:34:33:109 2840 dpti2o (40f3b93b4e5b0126f2f5c0a7a5e22660) C:\WINDOWS\system32\DRIVERS\dpti2o.sys

15:34:33:140 2840 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys

15:34:33:156 2840 E100B (3fca03cbca11269f973b70fa483c88ef) C:\WINDOWS\system32\DRIVERS\e100b325.sys

15:34:33:187 2840 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys

15:34:33:234 2840 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys

15:34:33:250 2840 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys

15:34:33:265 2840 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys

15:34:33:312 2840 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys

15:34:33:328 2840 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys

15:34:33:328 2840 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys

15:34:33:343 2840 fwdrv (beae63ca06345e0714a3cae6232482ea) C:\WINDOWS\system32\drivers\fwdrv.sys

15:34:33:390 2840 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys

15:34:33:437 2840 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys

15:34:33:468 2840 hamachi (7929a161f9951d173ca9900fe7067391) C:\WINDOWS\system32\DRIVERS\hamachi.sys

15:34:33:468 2840 HDAudBus (573c7d0a32852b48f3058cfd8026f511) C:\WINDOWS\system32\DRIVERS\HDAudBus.sys

15:34:33:500 2840 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys

15:34:33:546 2840 hpn (b028377dea0546a5fcfba928a8aefae0) C:\WINDOWS\system32\DRIVERS\hpn.sys

15:34:33:609 2840 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys

15:34:33:625 2840 i2omgmt (9368670bd426ebea5e8b18a62416ec28) C:\WINDOWS\system32\drivers\i2omgmt.sys

15:34:33:640 2840 i2omp (f10863bf1ccc290babd1a09188ae49e0) C:\WINDOWS\system32\DRIVERS\i2omp.sys

15:34:33:656 2840 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys

15:34:33:703 2840 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys

15:34:33:718 2840 ini910u (4a40e045faee58631fd8d91afc620719) C:\WINDOWS\system32\DRIVERS\ini910u.sys

15:34:33:843 2840 IntcAzAudAddService (ec64e019880c1f0e6c1c5627ebf25d9e) C:\WINDOWS\system32\drivers\RtkHDAud.sys

15:34:33:890 2840 IntelIde (b5466a9250342a7aa0cd1fba13420678) C:\WINDOWS\system32\DRIVERS\intelide.sys

15:34:33:906 2840 intelppm (8c953733d8f36eb2133f5bb58808b66b) C:\WINDOWS\system32\DRIVERS\intelppm.sys

15:34:33:953 2840 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys

15:34:33:968 2840 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys

15:34:33:984 2840 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys

15:34:34:015 2840 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys

15:34:34:015 2840 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys

15:34:34:031 2840 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys

15:34:34:062 2840 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys

15:34:34:078 2840 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys

15:34:34:078 2840 kbdhid (9ef487a186dea361aa06913a75b3fa99) C:\WINDOWS\system32\DRIVERS\kbdhid.sys

15:34:34:093 2840 khips (f1b81d62ea598047d28dd12e1f417976) C:\WINDOWS\system32\drivers\khips.sys

15:34:34:125 2840 klmd23 (67e1faa88fb397b3d56909d7e04f4dd3) C:\WINDOWS\system32\drivers\klmd.sys

15:34:34:140 2840 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys

15:34:34:171 2840 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys

15:34:34:187 2840 leafnets (51674c5c2eeff3d155edab0f5ef9a4d2) C:\WINDOWS\system32\DRIVERS\leafnets.sys

15:34:34:203 2840 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys

15:34:34:234 2840 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys

15:34:34:281 2840 Monfilt (9fa7207d1b1adead88ae8eed9cdbbaa5) C:\WINDOWS\system32\drivers\Monfilt.sys

15:34:34:312 2840 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys

15:34:34:359 2840 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys

15:34:34:359 2840 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys

15:34:34:375 2840 mraid35x (3f4bb95e5a44f3be34824e8e7caf0737) C:\WINDOWS\system32\DRIVERS\mraid35x.sys

15:34:34:390 2840 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys

15:34:34:421 2840 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys

15:34:34:421 2840 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys

15:34:34:437 2840 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys

15:34:34:453 2840 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys

15:34:34:468 2840 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys

15:34:34:484 2840 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys

15:34:34:500 2840 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys

15:34:34:515 2840 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys

15:34:34:531 2840 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys

15:34:34:562 2840 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys

15:34:34:593 2840 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys

15:34:34:625 2840 NDProxy (6215023940cfd3702b46abc304e1d45a) C:\WINDOWS\system32\drivers\NDProxy.sys

15:34:34:625 2840 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys

15:34:34:640 2840 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys

15:34:34:656 2840 NIC1394 (e9e47cfb2d461fa0fc75b7a74c6383ea) C:\WINDOWS\system32\DRIVERS\nic1394.sys

15:34:34:687 2840 nm (1e421a6bcf2203cc61b821ada9de878b) C:\WINDOWS\system32\DRIVERS\NMnt.sys

15:34:34:687 2840 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys

15:34:34:718 2840 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys

15:34:34:734 2840 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys

15:34:34:968 2840 nv (30913cbf518396912e54c2c9f1dd0f09) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys

15:34:35:046 2840 NVENETFD (d314fe034d68c09d412727886e24f5fb) C:\WINDOWS\system32\DRIVERS\NVENETFD.sys

15:34:35:046 2840 nvgts (a0b3f3a5049931657164f0ffcf0b208e) C:\WINDOWS\system32\drivers\nvgts.sys

15:34:35:078 2840 nvnetbus (f99fbb623ed78367574ee461b5b32c2c) C:\WINDOWS\system32\DRIVERS\nvnetbus.sys

15:34:35:125 2840 NVR0Dev (812f257ed1cd53fcb1f9f9cc910f4809) C:\WINDOWS\nvoclock.sys

15:34:35:125 2840 nvrd32 (c9128fe14e5c1e55710781b5c276f2ed) C:\WINDOWS\system32\drivers\nvrd32.sys

15:34:35:140 2840 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys

15:34:35:187 2840 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys

15:34:35:203 2840 NwlnkIpx (8b8b1be2dba4025da6786c645f77f123) C:\WINDOWS\system32\DRIVERS\nwlnkipx.sys

15:34:35:203 2840 NwlnkNb (56d34a67c05e94e16377c60609741ff8) C:\WINDOWS\system32\DRIVERS\nwlnknb.sys

15:34:35:218 2840 NwlnkSpx (c0bb7d1615e1acbdc99757f6ceaf8cf0) C:\WINDOWS\system32\DRIVERS\nwlnkspx.sys

15:34:35:218 2840 ohci1394 (ca33832df41afb202ee7aeb05145922f) C:\WINDOWS\system32\DRIVERS\ohci1394.sys

15:34:35:250 2840 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys

15:34:35:265 2840 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys

15:34:35:296 2840 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys

15:34:35:312 2840 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys

15:34:35:343 2840 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys

15:34:35:375 2840 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys

15:34:35:406 2840 perc2 (6c14b9c19ba84f73d3a86dba11133101) C:\WINDOWS\system32\DRIVERS\perc2.sys

15:34:35:421 2840 perc2hib (f50f7c27f131afe7beba13e14a3b9416) C:\WINDOWS\system32\DRIVERS\perc2hib.sys

15:34:35:468 2840 PnkBstrK (4ef662b9317d1ca5d028e5a85ff855d2) C:\WINDOWS\system32\drivers\PnkBstrK.sys

15:34:35:484 2840 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys

15:34:35:531 2840 project (d2a3683f5eb91fb9c38ccc8a4c7bc273) C:\WINDOWS\system32\Drivers\register.sys

15:34:35:531 2840 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys

15:34:35:546 2840 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys

15:34:35:546 2840 PxHelp20 (03e0fe281823ba64b3782f5b38950e73) C:\WINDOWS\system32\Drivers\PxHelp20.sys

15:34:35:578 2840 ql1080 (0a63fb54039eb5662433caba3b26dba7) C:\WINDOWS\system32\DRIVERS\ql1080.sys

15:34:35:593 2840 Ql10wnt (6503449e1d43a0ff0201ad5cb1b8c706) C:\WINDOWS\system32\DRIVERS\ql10wnt.sys

15:34:35:609 2840 ql12160 (156ed0ef20c15114ca097a34a30d8a01) C:\WINDOWS\system32\DRIVERS\ql12160.sys

15:34:35:609 2840 ql1240 (70f016bebde6d29e864c1230a07cc5e6) C:\WINDOWS\system32\DRIVERS\ql1240.sys

15:34:35:656 2840 ql1280 (907f0aeea6bc451011611e732bd31fcf) C:\WINDOWS\system32\DRIVERS\ql1280.sys

15:34:35:671 2840 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys

15:34:35:687 2840 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys

15:34:35:687 2840 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys

15:34:35:687 2840 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys

15:34:35:734 2840 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys

15:34:35:750 2840 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys

15:34:35:765 2840 rdpdr (15cabd0f7c00c47c70124907916af3f1) C:\WINDOWS\system32\DRIVERS\rdpdr.sys

15:34:35:796 2840 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys

15:34:35:812 2840 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys

15:34:35:859 2840 RsFx0102 (fedd2710b75be3ecf078adace790c423) C:\WINDOWS\system32\DRIVERS\RsFx0102.sys

15:34:35:953 2840 SASDIFSV (a3281aec37e0720a2bc28034c2df2a56) C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS

15:34:36:000 2840 SASKUTIL (61db0d0756a99506207fd724e3692b25) C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS

15:34:36:031 2840 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys

15:34:36:046 2840 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys

15:34:36:078 2840 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys

15:34:36:109 2840 sfdrv01 (9e7dee11fd5a4355941a45f13c0ed59a) C:\WINDOWS\system32\drivers\sfdrv01.sys

15:34:36:125 2840 sfdrv01a (4d0ce0fadca29e7da68ce597ac9010bd) C:\WINDOWS\system32\drivers\sfdrv01a.sys

15:34:36:125 2840 sfhlp02 (daad4c099ebf5094d32c373ac1ac0f3c) C:\WINDOWS\system32\drivers\sfhlp02.sys

15:34:36:156 2840 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys

15:34:36:187 2840 sfsync04 (c526ad307ff1900bc4c864f74553f762) C:\WINDOWS\system32\drivers\sfsync04.sys

15:34:36:187 2840 sfvfs02 (5dc0d3978b2c98f370bd8a5c9fd86092) C:\WINDOWS\system32\drivers\sfvfs02.sys

15:34:36:218 2840 sisagp (6b33d0ebd30db32e27d1d78fe946a754) C:\WINDOWS\system32\DRIVERS\sisagp.sys

15:34:36:234 2840 Sparrow (83c0f71f86d3bdaf915685f3d568b20e) C:\WINDOWS\system32\DRIVERS\sparrow.sys

15:34:36:250 2840 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys

15:34:36:312 2840 sptd (7f1b7c4d446cd3f926af45b8c48bd593) C:\WINDOWS\System32\Drivers\sptd.sys

15:34:36:328 2840 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys

15:34:36:390 2840 Srv (89220b427890aa1dffd1a02648ae51c3) C:\WINDOWS\system32\DRIVERS\srv.sys

15:34:36:421 2840 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys

15:34:36:453 2840 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys

15:34:36:468 2840 symc810 (1ff3217614018630d0a6758630fc698c) C:\WINDOWS\system32\DRIVERS\symc810.sys

15:34:36:484 2840 symc8xx (070e001d95cf725186ef8b20335f933c) C:\WINDOWS\system32\DRIVERS\symc8xx.sys

15:34:36:500 2840 sym_hi (80ac1c4abbe2df3b738bf15517a51f2c) C:\WINDOWS\system32\DRIVERS\sym_hi.sys

15:34:36:515 2840 sym_u3 (bf4fab949a382a8e105f46ebb4937058) C:\WINDOWS\system32\DRIVERS\sym_u3.sys

15:34:36:546 2840 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys

15:34:36:578 2840 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys

15:34:36:578 2840 Tcpip6 (4e53bbcc4be37d7a4bd6ef1098c89ff7) C:\WINDOWS\system32\DRIVERS\tcpip6.sys

15:34:36:625 2840 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys

15:34:36:640 2840 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys

15:34:36:671 2840 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys

15:34:36:687 2840 TosIde (f2790f6af01321b172aa62f8e1e187d9) C:\WINDOWS\system32\DRIVERS\toside.sys

15:34:36:734 2840 tunmp (8f861eda21c05857eb8197300a92501c) C:\WINDOWS\system32\DRIVERS\tunmp.sys

15:34:36:765 2840 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys

15:34:36:781 2840 ultra (1b698a51cd528d8da4ffaed66dfc51b9) C:\WINDOWS\system32\DRIVERS\ultra.sys

15:34:36:812 2840 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys

15:34:36:843 2840 USBAAPL (1df89c499bf45d878b87ebd4421d462d) C:\WINDOWS\system32\Drivers\usbaapl.sys

15:34:36:859 2840 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys

15:34:36:875 2840 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys

15:34:36:890 2840 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys

15:34:36:906 2840 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys

15:34:36:921 2840 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys

15:34:36:937 2840 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys

15:34:36:953 2840 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS

15:34:36:968 2840 usbuhci (26496f9dee2d787fc3e61ad54821ffe6) C:\WINDOWS\system32\DRIVERS\usbuhci.sys

15:34:37:000 2840 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys

15:34:37:062 2840 viaagp (754292ce5848b3738281b4f3607eaef4) C:\WINDOWS\system32\DRIVERS\viaagp.sys

15:34:37:078 2840 ViaIde (3b3efcda263b8ac14fdf9cbdd0791b2e) C:\WINDOWS\system32\DRIVERS\viaide.sys

15:34:37:093 2840 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys

15:34:37:093 2840 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys

15:34:37:125 2840 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys

15:34:37:156 2840 WpdUsb (c1b3d9d75c3fb735f5fa3a5806aded57) C:\WINDOWS\system32\Drivers\wpdusb.sys

15:34:37:171 2840

15:34:37:171 2840 Completed

15:34:37:171 2840

15:34:37:171 2840 Results:

15:34:37:171 2840 Registry objects infected / cured / cured on reboot: 0 / 0 / 0

15:34:37:171 2840 File objects infected / cured / cured on reboot: 0 / 0 / 0

15:34:37:171 2840

15:34:37:171 2840 KLMD(ARK) unloaded successfully

Link to post
Share on other sites

Hello again,

Please post me the results of the MBAM scan and let me know what problems you still do have left.

UPDATE JAVA

------------------

Your version of Java is out of date. Older versions have vulnerabilities that malicious sites can use to exploit and infect your system. Please follow these steps to remove older version Java components and update:

  • Download the latest version of Java Runtime Environment (JRE) Version 6 and save it to your desktop.
  • Look for "JDK 6 Update 20 (JDK or JRE)".
  • Click the "Download JRE" button to the right.
  • Select your Platform: "Windows".
  • Select your Language: "Multi-language".
  • Read the License Agreement, and then check the box that says: "Accept License Agreement".
  • Click Continue and the page will refresh.
  • Under Required Files, check the box for Windows Offline Installation, click the link below it and save the file to your desktop.
  • Close any programs you may have running - especially your web browser.

Go to Start > Settings > Control Panel, double-click on Add/Remove Programs and remove all older versions of Java.

  • Check (highlight) any item with Java Runtime Environment (JRE or J2SE) in the name.
  • Click the Remove or Change/Remove button and follow the onscreen instructions for the Java uninstaller.
  • Repeat as many times as necessary to remove each Java versions.
  • Reboot your computer once all Java components are removed.
  • Then from your desktop double-click on jre-6u20-windows-i586.exe to install the newest version.
  • If using Windows Vista and the installer refuses to launch due to insufficient user permissions, then Run As Administrator.
  • When the Java Setup - Welcome window opens, click the Install > button.
  • If offered to install a Toolbar, just uncheck the box before continuing unless you want it.

-- Starting with Java 6u10, the uninstaller incorporated in each new release uses Enhanced Auto update to automatically remove the previous version when updating to a later update release. It will not remove older versions, so they will need to be removed manually.

-- Java is updated frequently. If you want to be automatically notified of future updates, just turn on the Java Automatic Update feature and you will not have to remember to update when Java releases a new version.

Note: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. To disable the JQS service if you don't want to use it, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click Ok and reboot your computer.

Link to post
Share on other sites

Results are in! It found two viruses (far better than the 50k+ I had at the start of this mess), and they've been removed. All should be well now. Well, I'd like to thank you for your patience with me, your dedication, and well, all of the anti viral software you've posted here. Most in which I'm sure I'll turn to if I find myself having some problems. So I think we can call this topic done. Well, keep up your work with everyone else! :)

Malwarebytes' Anti-Malware 1.46

www.malwarebytes.org

Database version: 4200

Windows 5.1.2600 Service Pack 3

Internet Explorer 7.0.5730.13

6/15/2010 6:10:49 PM

mbam-log-2010-06-15 (18-10-49).txt

Scan type: Full scan (C:\|D:\|E:\|)

Objects scanned: 408073

Time elapsed: 5 hour(s), 20 minute(s), 12 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 0

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 2

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Files Infected:

C:\Qoobox\Quarantine\C\WINDOWS\system32\$.indsrsrc\indsrsrc.com.vir (Trojan.Crypt) -> Quarantined and deleted successfully.

C:\Qoobox\Quarantine\C\WINDOWS\system32\$.indsrsrc\srsa.exe.vir (Trojan.Agent) -> Quarantined and deleted successfully.

Link to post
Share on other sites

Hello there,

Those two items found by MBAM were in combofix quarantine. I'm happy to hear things are fine now, however I would like you to do one antivirus scan to make sure nothing is left.

ESET ONLINE SCANNER

----------------------------

I'd like us to scan your machine with ESET OnlineScan

  1. Hold down Control and click on the following link to open ESET OnlineScan in a new window.
    ESET OnlineScan
  2. Click the esetOnline.png button.
  3. For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)

    1. Click on esetSmartInstall.png to download the ESET Smart Installer. Save it to your desktop.
    2. Double click on the esetSmartInstallDesktopIcon.png icon on your desktop.

    3. Check esetAcceptTerms.png
    4. Click the esetStart.png button.
    5. Accept any security warnings from your browser.
    6. Check esetScanArchives.png
    7. Push the Start button.
    8. ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    9. When the scan completes, push esetListThreats.png
    10. Push esetExport.png, and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
      Note - when ESET doesn't find any threats, no report will be created.
    11. Push the esetBack.png button.
    12. Push esetFinish.png

Link to post
Share on other sites

Hmmmm, oh fun... ~_~

C:\Program Files\THQ\Company of Heroes\BotB.zip probably a variant of Win32/Agent trojan

C:\Qoobox\Quarantine\C\WINDOWS\system32\dKSsstwa.ini.vir Win32/Adware.Virtumonde.NEO application

C:\Qoobox\Quarantine\C\WINDOWS\system32\dKSsstwa.ini2.vir Win32/Adware.Virtumonde.NEO application

Link to post
Share on other sites

Hi, thats nothing to worry about :) The vundo is in combofix quarantine.

Which means you are good to go (unless you have still problems left of course)!

ALL CLEAN

--------------

Your machine appears to be clean, please take the time to read below on how to secure the machine and take the necessary steps to keep it clean ;)

Please do the following to remove the remaining programs from your PC:

  • Delete the tools used during the disinfection:
    • Click start > run and type combofix /uninstall, press enter. This will remove Combofix from your computer.
    • Delete TDSSkiller, GMER (this is a random named file) and OTL.

Please read these advices, in order to prevent reinfecting your PC:

  1. Install and update the following programs regularly:
    • an outbound firewall
      A comprehensive tutorial and a list of possible firewalls can be found here.
    • an AntiVirus Software
      It is imperative that you update your AntiVirus Software on regular basis.If you do not update your AntiVirus Software then it will not be able to catch the latest threats.
    • an Anti-Spyware program
      Malware Byte's Anti Malware is an excellent Anti-Spyware scanner. It's scan times are usually under ten minutes, and has excellent detection and removal rates.
      SUPERAntiSpyware is another good scanner with high detection and removal rates.
      Both programs are free for non commercial home use but provide a resident and do not nag if you purchase the paid versions.
    • Spyware Blaster
      A tutorial for Spywareblaster can be found here. If you wish, the commercial version provides automatic updating.
    • MVPs hosts file
      A tutorial for MVPs hosts file can be found here. If you would like automatic updates you might want to take a look at HostMan host file manager. For more information on thehosts file, and what it can do for you,please consult the Tutorial on the Hosts file

[*]Keep Windows (and your other Microsoft software) up to date!

I cannot stress how important this is enough. Often holes are found in Internet Explorer or Windows itself that require patching. Sometimes these holes will allow an attacker unrestricted access to your computer.

Therefore, please, visit the Microsoft Update Website and follow the on screen instructions to setup Microsoft Update. Also follow the instructions to update your system. Please REBOOT and repeat this process until there are no more updates to install!!

[*]Keep your other software up to date as well

Software does not need to be made by Microsoft to be insecure. You can use the Secunia Online Software occasionally to help you check for out of date software on yourmachine.

[*]Stay up to date!

The MOST IMPORTANT part of any security setup is keeping the software up to date. Malware writers release new variants every single day. If your software updates don't keep up, then the malware will always be one step ahead. Not a good thing.

Some more links you might find of interest:

Please reply to this topic if you have read the above information. If your computer is working fine, this topic will be closed afterwards.

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.