WiredWX Christian Hobby Weather Tools
Would you like to react to this message? Create an account in a few clicks or log in to continue.

WiredWX Christian Hobby Weather ToolsLog in

 


descriptionTrojan horse Agent_r.XJ help EmptyTrojan horse Agent_r.XJ help

more_horiz
I have AVG 10 (Free edition) and everytime I scan, it never gets rid of the Trojan horse Agent_r.XJ viruses on my computer. I've tried installing TDDSkiller but the virus messed up the installer so I can't install it. Can anyone help me with how to get rid of the virus?

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

Download OTL by OldTimer to your Desktop.

  • Close all windows and double click OTL.exe
  • Click Run Scan and let the program run uninterrupted
  • It will produce two logs for you, one will pop up - OTL.txt, the other will be saved on your Desktop - Extras.txt. Post both logs in this thread.
  • You may need to use two posts to get it all.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
OTL logfile created on: 19/04/2011 23:42:28 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Stefan\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

3.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 63.00% Memory free
5.00 Gb Paging File | 4.00 Gb Available in Paging File | 77.00% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 465.75 Gb Total Space | 301.31 Gb Free Space | 64.69% Space Free | Partition Type: NTFS
Drive D: | 7.59 Gb Total Space | 0.00 Gb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: STEFAN-61F48E75 | User Name: Stefan | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/04/19 23:42:18 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
PRC - [2011/04/17 16:00:54 | 000,269,480 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2011/03/25 13:17:46 | 003,984,384 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgui.exe
PRC - [2011/03/23 19:53:56 | 000,912,344 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2011/01/12 16:41:42 | 000,810,144 | ---- | M] (ESET) -- C:\Program Files\ESET\ESET Smart Security\ekrn.exe
PRC - [2011/01/12 16:41:24 | 002,219,184 | ---- | M] (ESET) -- C:\Program Files\ESET\ESET Smart Security\egui.exe
PRC - [2011/01/07 02:22:54 | 002,747,744 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgtray.exe
PRC - [2011/01/07 02:22:44 | 001,084,256 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgnsx.exe
PRC - [2011/01/06 16:23:20 | 000,737,872 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSMonitor.exe
PRC - [2011/01/06 16:23:18 | 006,128,720 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe
PRC - [2010/12/13 09:40:07 | 000,135,336 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2010/12/13 09:39:54 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010/12/05 17:26:40 | 000,654,176 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgrsx.exe
PRC - [2010/12/05 17:26:12 | 000,650,592 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgchsvx.exe
PRC - [2010/11/12 14:20:16 | 001,100,640 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgscanx.exe
PRC - [2010/10/22 05:58:18 | 000,265,400 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgwdsvc.exe
PRC - [2010/10/22 05:56:58 | 000,845,664 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG10\avgcsrvx.exe
PRC - [2010/05/05 17:56:06 | 000,251,392 | ---- | M] () -- C:\Program Files\Razer\DeathAdder\razerhid.exe
PRC - [2010/04/27 15:41:26 | 000,218,112 | ---- | M] () -- C:\Program Files\Razer\DeathAdder\razertra.exe
PRC - [2010/01/14 22:11:00 | 000,076,968 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2009/12/01 21:24:52 | 007,275,008 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\Six Engine\SixEngine.exe
PRC - [2009/11/19 17:54:46 | 005,665,280 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\TurboV\TurboV.exe
PRC - [2009/11/18 15:25:02 | 001,874,432 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\Turbo Key\TurboKey.exe
PRC - [2009/11/04 13:39:26 | 002,320,920 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2009/11/04 13:39:24 | 000,268,824 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2009/10/26 13:16:00 | 000,223,464 | ---- | M] (DeviceVM, Inc.) -- C:\Program Files\DeviceVM\Browser Configuration Utility\BCUService.exe
PRC - [2009/10/26 13:15:56 | 000,375,000 | ---- | M] (DeviceVM, Inc.) -- C:\Program Files\DeviceVM\Browser Configuration Utility\BCU.exe
PRC - [2009/10/16 10:42:48 | 000,319,488 | -H-- | M] (DeviceVM, Inc.) -- C:\ASUS.SYS\config\DVMExportService.exe
PRC - [2009/10/14 16:42:38 | 000,583,640 | ---- | M] (PC Tools) -- C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
PRC - [2009/08/19 12:56:38 | 000,090,112 | R--- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe
PRC - [2008/07/03 12:38:24 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/12/19 12:58:24 | 000,163,840 | ---- | M] (Razer Inc.) -- C:\Program Files\Razer\DeathAdder\razerofa.exe


========== Modules (SafeList) ==========

MOD - [2011/04/19 23:42:18 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
MOD - [2010/08/23 17:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
MOD - [2008/04/14 13:00:00 | 000,365,568 | ---- | M] () -- C:\WINDOWS\obunakam.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- -- (WPFFontCache_v0400)
SRV - File not found [On_Demand | Stopped] -- -- (aspnet_state)
SRV - [2011/04/17 16:00:54 | 000,269,480 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011/03/07 20:18:16 | 001,045,256 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011/01/13 19:23:02 | 000,129,440 | ---- | M] (Futuremark Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe -- (Futuremark SystemInfo Service)
SRV - [2011/01/12 16:44:02 | 000,033,584 | ---- | M] (ESET) [On_Demand | Stopped] -- C:\Program Files\ESET\ESET Smart Security\EHttpSrv.exe -- (EhttpSrv)
SRV - [2011/01/12 16:41:42 | 000,810,144 | ---- | M] (ESET) [Auto | Running] -- C:\Program Files\ESET\ESET Smart Security\ekrn.exe -- (ekrn)
SRV - [2011/01/06 16:23:18 | 006,128,720 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe -- (AVGIDSAgent)
SRV - [2010/12/13 09:40:07 | 000,135,336 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2010/10/22 05:58:18 | 000,265,400 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG10\avgwdsvc.exe -- (avgwd)
SRV - [2010/09/10 17:50:28 | 000,411,432 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2009/11/04 13:39:26 | 002,320,920 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS) Intel(R)
SRV - [2009/11/04 13:39:24 | 000,268,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS) Intel(R)
SRV - [2009/10/26 13:16:00 | 000,223,464 | ---- | M] (DeviceVM, Inc.) [Auto | Running] -- C:\Program Files\DeviceVM\Browser Configuration Utility\BCUService.exe -- (BCUService)
SRV - [2009/10/16 10:42:48 | 000,319,488 | -H-- | M] (DeviceVM, Inc.) [Auto | Running] -- C:\ASUS.SYS\config\DVMExportService.exe -- (DvmMDES)
SRV - [2009/10/14 16:42:38 | 000,583,640 | ---- | M] (PC Tools) [Auto | Running] -- C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe -- (PCToolsSSDMonitorSvc)
SRV - [2009/08/19 12:56:38 | 000,090,112 | R--- | M] (ASUSTeK Computer Inc.) [Auto | Running] -- C:\Program Files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe -- (AsSysCtrlService)
SRV - [2007/03/20 16:41:24 | 000,153,792 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe -- (Adobe Version Cue CS3)


========== Driver Services (SafeList) ==========

DRV - [2011/04/19 22:48:26 | 000,138,160 | ---- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\PnkBstrK.sys -- (PnkBstrK)
DRV - [2011/04/17 16:00:55 | 000,137,656 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avipbb.sys -- (avipbb)
DRV - [2010/12/21 15:04:06 | 000,141,264 | ---- | M] (ESET) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\eamon.sys -- (eamon)
DRV - [2010/12/21 15:04:06 | 000,115,008 | ---- | M] (ESET) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\ehdrv.sys -- (ehdrv)
DRV - [2010/12/21 13:47:38 | 000,134,000 | ---- | M] (ESET) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\epfw.sys -- (epfw)
DRV - [2010/12/21 13:47:38 | 000,033,120 | ---- | M] (ESET) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\epfwndis.sys -- (Epfwndis)
DRV - [2010/12/15 20:31:25 | 000,691,696 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)
DRV - [2010/12/13 09:40:21 | 000,061,960 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\avgntflt.sys -- (avgntflt)
DRV - [2010/12/08 05:12:38 | 000,251,728 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avgldx86.sys -- (Avgldx86)
DRV - [2010/11/12 14:19:38 | 000,299,984 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\avgtdix.sys -- (Avgtdix)
DRV - [2010/09/13 17:27:24 | 000,025,680 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\AVGIDSEH.Sys -- (AVGIDSEH)
DRV - [2010/09/07 04:48:56 | 000,034,384 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\avgmfx86.sys -- (Avgmfx86)
DRV - [2010/09/07 04:48:50 | 000,026,064 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\avgrkx86.sys -- (Avgrkx86)
DRV - [2010/08/19 22:42:38 | 000,030,288 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSFilter.sys -- (AVGIDSFilter)
DRV - [2010/08/19 22:42:36 | 000,123,472 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSDriver.sys -- (AVGIDSDriver)
DRV - [2010/08/19 22:42:34 | 000,026,192 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\AVGIDSShim.sys -- (AVGIDSShim)
DRV - [2010/08/03 12:28:36 | 000,055,256 | ---- | M] (ESET) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\epfwtdi.sys -- (epfwtdi)
DRV - [2010/07/27 12:50:00 | 000,253,072 | ---- | M] (BitDefender S.R.L.) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\Trufos.sys -- (Trufos)
DRV - [2010/07/27 12:35:02 | 000,327,368 | ---- | M] (BitDefender) [File_System | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\bdfsfltr.sys -- (bdfsfltr)
DRV - [2010/06/17 15:27:22 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\ssmdrv.sys -- (ssmdrv)
DRV - [2010/06/17 15:27:12 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Program Files\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2010/05/13 17:02:31 | 000,012,960 | ---- | M] (BITDEFENDER LLC) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\bdrawpr.sys -- (BdRawPr)
DRV - [2010/01/29 07:31:44 | 005,884,960 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2009/12/21 22:50:16 | 000,005,760 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\vHidDev.sys -- (vHidDev)
DRV - [2009/11/18 00:17:00 | 001,395,800 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Monfilt.sys -- (Monfilt)
DRV - [2009/11/18 00:16:00 | 001,691,480 | ---- | M] (Creative) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Ambfilt.sys -- (Ambfilt)
DRV - [2009/09/17 12:54:14 | 000,041,088 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HECI.sys -- (HECI) Intel(R)
DRV - [2009/08/10 16:25:40 | 000,038,528 | ---- | M] (Cypress Semiconductor) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\CYUSB.sys -- (CYUSB)
DRV - [2009/08/04 03:28:18 | 000,011,296 | R--- | M] () [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AsIO.sys -- (AsIO)
DRV - [2009/07/23 13:57:22 | 000,112,640 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ewusbnet.sys -- (ewusbnet)
DRV - [2009/07/23 13:57:22 | 000,102,528 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ewusbmdm.sys -- (hwdatacard)
DRV - [2009/06/05 08:16:32 | 000,142,336 | R--- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtenicxp.sys -- (RTLE8023xp)
DRV - [2009/04/21 18:58:42 | 000,011,136 | ---- | M] (Razer (Asia-Pacific) Pte Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\danew.sys -- (danewFltr)
DRV - [2009/03/30 04:09:28 | 000,239,336 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\WINDOWS\system32\drivers\RsFx0103.sys -- (RsFx0103)
DRV - [2006/11/20 15:48:46 | 000,182,784 | ---- | M] (NETGEAR Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wg111v2.sys -- (RTLWUSB)
DRV - [2004/08/13 03:56:20 | 000,005,810 | R--- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ASACPI.sys -- (MTsensor)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
IE - HKCU\..\URLSearchHook: {BC86E1AB-EDA5-4059-938F-CE307B0C6F0A} - C:\Program Files\DeviceVM\Browser Configuration Utility\AddressBarSearch.dll (DeviceVM, Inc.)
IE - HKCU\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co.uk/"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: vshare@toolbar:1.0.0
FF - prefs.js..extensions.enabledItems: {3f963a5b-e555-4543-90e2-c3908898db71}:10.0.0.1178
FF - prefs.js..extensions.enabledItems: battlefieldheroespatcher@ea.com:5.0.31.0
FF - prefs.js..extensions.enabledItems: {1E73965B-8B48-48be-9C8D-68B920ABC1C4}:10.0.0.1209
FF - prefs.js..extensions.enabledItems: {5B76D644-0CE0-4545-BE7F-B43020D489EA}:1.9.1
FF - prefs.js..network.proxy.http: "127.0.0.1"
FF - prefs.js..network.proxy.http_port: 50370
FF - prefs.js..network.proxy.type: 0


FF - HKLM\software\mozilla\Firefox\Extensions\\{3f963a5b-e555-4543-90e2-c3908898db71}: C:\Program Files\AVG\AVG10\Firefox\ [2011/01/01 21:33:46 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\{1E73965B-8B48-48be-9C8D-68B920ABC1C4}: C:\Program Files\AVG\AVG10\Firefox4\ [2011/03/30 15:41:53 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\{5B76D644-0CE0-4545-BE7F-B43020D489EA}: C:\Documents and Settings\Stefan\Local Settings\Application Data\{5B76D644-0CE0-4545-BE7F-B43020D489EA} [2011/04/18 18:44:38 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.16\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/04/08 15:59:09 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.16\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/04/04 20:05:22 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Thunderbird\Extensions\\eplgTb@eset.com: C:\Program Files\ESET\ESET Smart Security\Mozilla Thunderbird [2011/04/18 18:24:26 | 000,000,000 | ---D | M]

[2010/04/18 18:12:16 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Extensions
[2011/04/19 19:00:22 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions
[2010/09/06 19:05:23 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/12/21 17:32:50 | 000,000,000 | ---D | M] (Battlefield Heroes Updater) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions\battlefieldheroespatcher@ea.com
[2010/09/15 19:21:54 | 000,000,000 | ---D | M] (vShare Plugin) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions\vshare@toolbar
[2011/04/19 19:00:22 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010/04/23 15:45:57 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2011/04/18 18:44:38 | 000,000,000 | ---D | M] (XULRunner) -- C:\DOCUMENTS AND SETTINGS\STEFAN\LOCAL SETTINGS\APPLICATION DATA\{5B76D644-0CE0-4545-BE7F-B43020D489EA}
[2011/01/01 21:33:46 | 000,000,000 | ---D | M] (AVG Safe Search) -- C:\PROGRAM FILES\AVG\AVG10\FIREFOX
[2011/03/30 15:41:53 | 000,000,000 | ---D | M] (AVG Safe Search) -- C:\PROGRAM FILES\AVG\AVG10\FIREFOX4
[2010/04/23 15:45:43 | 000,411,368 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll

Hosts file not found
O2 - BHO: (ContributeBHO Class) - {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll ()
O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG10\avgssie.dll (AVG Technologies CZ, s.r.o.)
O2 - BHO: (no name) - {E33CF602-D945-461A-83F0-819F76A199F8} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Easy-WebPrint) - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll ()
O3 - HKLM\..\Toolbar: (Contribute Toolbar) - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll ()
O4 - HKLM..\Run: [AVG_TRAY] C:\Program Files\AVG\AVG10\avgtray.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [BCU] C:\Program Files\DeviceVM\Browser Configuration Utility\BCU.exe (DeviceVM, Inc.)
O4 - HKLM..\Run: [DeathAdder] C:\Program Files\Razer\DeathAdder\razerhid.exe ()
O4 - HKLM..\Run: [egui] C:\Program Files\ESET\ESET Smart Security\egui.exe (ESET)
O4 - HKLM..\Run: [KernelFaultCheck] File not found
O4 - HKLM..\Run: [Mqovoruzifu] C:\WINDOWS\obunakam.dll ()
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [Six Engine] C:\Program Files\ASUS\Six Engine\SixEngine.exe (ASUSTeK Computer Inc.)
O4 - HKLM..\Run: [Turbo Key] C:\Program Files\ASUS\Turbo Key\TurboKey.exe (ASUSTeK Computer Inc.)
O4 - HKLM..\Run: [TurboV] C:\Program Files\ASUS\TurboV\TurboV.exe (ASUSTeK Computer Inc.)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 255
O8 - Extra context menu item: Easy-WebPrint Add To Print List - C:\Program Files\Canon\Easy-WebPrint\Resource.dll ()
O8 - Extra context menu item: Easy-WebPrint High Speed Print - C:\Program Files\Canon\Easy-WebPrint\Resource.dll ()
O8 - Extra context menu item: Easy-WebPrint Preview - C:\Program Files\Canon\Easy-WebPrint\Resource.dll ()
O8 - Extra context menu item: Easy-WebPrint Print - C:\Program Files\Canon\Easy-WebPrint\Resource.dll ()
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {140E4DF8-9E14-4A34-9577-C77561ED7883} http://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_cyri_4.1.71.0.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG10\avgpp.dll (AVG Technologies CZ, s.r.o.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\klogon: DllName - Reg Error: Value error. - Reg Error: Value error. File not found
O24 - Desktop WallPaper: C:\Documents and Settings\Stefan\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Stefan\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010/03/11 16:46:41 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2011/02/28 17:42:54 | 000,467,168 | R--- | M] (Electronic Arts) - D:\AutoRun.exe -- [ CDFS ]
O32 - AutoRun File - [2011/02/28 17:58:30 | 000,000,000 | R--D | M] - D:\Autorun -- [ CDFS ]
O32 - AutoRun File - [2011/02/28 17:58:24 | 003,582,976 | R--- | M] () - D:\autorun.dat -- [ CDFS ]
O32 - AutoRun File - [2011/02/28 17:58:24 | 000,000,152 | R--- | M] () - D:\autorun.inf -- [ CDFS ]
O33 - MountPoints2\{1701a01e-3cf6-11e0-bfcc-485b39d52f69}\Shell - "" = AutoRun
O33 - MountPoints2\{1701a01e-3cf6-11e0-bfcc-485b39d52f69}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{1701a01e-3cf6-11e0-bfcc-485b39d52f69}\Shell\AutoRun\command - "" = E:\autorun.exe
O33 - MountPoints2\{56fd2b16-62c6-11e0-800d-485b39d52f69}\Shell - "" = AutoRun
O33 - MountPoints2\{56fd2b16-62c6-11e0-800d-485b39d52f69}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{56fd2b16-62c6-11e0-800d-485b39d52f69}\Shell\AutoRun\command - "" = E:\Autorun.exe
O33 - MountPoints2\{677b4bbf-0b7c-11e0-bf77-485b39d52f69}\Shell - "" = AutoRun
O33 - MountPoints2\{677b4bbf-0b7c-11e0-bf77-485b39d52f69}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{677b4bbf-0b7c-11e0-bf77-485b39d52f69}\Shell\AutoRun\command - "" = E:\Autorun.exe
O33 - MountPoints2\{c8eb3442-166d-11e0-bf87-485b39d52f69}\Shell - "" = AutoRun
O33 - MountPoints2\{c8eb3442-166d-11e0-bf87-485b39d52f69}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{c8eb3442-166d-11e0-bf87-485b39d52f69}\Shell\AutoRun\command - "" = E:\autorun.exe
O33 - MountPoints2\{edb6448c-2d22-11df-84ee-806d6172696f}\Shell - "" = AutoRun
O33 - MountPoints2\{edb6448c-2d22-11df-84ee-806d6172696f}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{edb6448c-2d22-11df-84ee-806d6172696f}\Shell\AutoRun\command - "" = D:\FalloutLauncher.exe
O33 - MountPoints2\{f3cc8974-f42f-11df-bf48-485b39d52f69}\Shell - "" = AutoRun
O33 - MountPoints2\{f3cc8974-f42f-11df-bf48-485b39d52f69}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{f3cc8974-f42f-11df-bf48-485b39d52f69}\Shell\AutoRun\command - "" = E:\setup_vmc_lite.exe /checkApplicationPresence
O33 - MountPoints2\{f3cc8976-f42f-11df-bf48-485b39d52f69}\Shell - "" = AutoRun
O33 - MountPoints2\{f3cc8976-f42f-11df-bf48-485b39d52f69}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{f3cc8976-f42f-11df-bf48-485b39d52f69}\Shell\AutoRun\command - "" = E:\setup_vmc_lite.exe /checkApplicationPresence
O33 - MountPoints2\{fd756bee-086b-11e0-bf6e-485b39d52f69}\Shell - "" = AutoRun
O33 - MountPoints2\{fd756bee-086b-11e0-bf6e-485b39d52f69}\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\{fd756bee-086b-11e0-bf6e-485b39d52f69}\Shell\AutoRun\command - "" = E:\setup.exe
O33 - MountPoints2\D\Shell - "" = AutoRun
O33 - MountPoints2\D\Shell\AutoRun - "" = Auto&Play
O33 - MountPoints2\D\Shell\AutoRun\command - "" = D:\AutoRun.exe -- [2011/02/28 17:42:54 | 000,467,168 | R--- | M] (Electronic Arts)
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O34 - HKLM BootExecute: (C:\PROGRA~1\AVG\AVG10\avgchsvx.exe /sync) - C:\Program Files\AVG\AVG10\avgchsvx.exe (AVG Technologies CZ, s.r.o.)
O34 - HKLM BootExecute: (C:\PROGRA~1\AVG\AVG10\avgrsx.exe /sync /restart) - C:\Program Files\AVG\AVG10\avgrsx.exe (AVG Technologies CZ, s.r.o.)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

File not found -- C:\Documents and Settings\Stefan\My Documents\Stefan.
[2011/04/19 23:51:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Application Data\SUPERAntiSpyware.com
[2011/04/19 23:51:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
[2011/04/19 23:51:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Start Menu\Programs\SUPERAntiSpyware
[2011/04/19 23:51:09 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2011/04/19 23:50:14 | 010,924,672 | ---- | C] (SUPERAntiSpyware.com) -- C:\Documents and Settings\Stefan\Desktop\SUPERAntiSpyware.exe
[2011/04/19 23:42:10 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
[2011/04/19 23:39:34 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Stefan\Recent
[2011/04/18 18:44:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Local Settings\Application Data\{5B76D644-0CE0-4545-BE7F-B43020D489EA}
[2011/04/18 18:24:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Powertoys for Windows XP
[2011/04/18 18:24:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Start Menu\Programs\HiJackThis
[2011/04/18 18:24:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Local Settings\Application Data\ESET
[2011/04/18 18:24:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Application Data\ESET
[2011/04/18 18:24:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\ESET
[2011/04/18 18:24:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\ESET
[2011/04/18 18:24:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\ESET
[2011/04/18 17:53:03 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011/04/18 15:38:48 | 000,266,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\TweakUI.exe
[2011/04/18 14:26:10 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2011/04/17 22:45:18 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2011/04/17 22:45:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\ESET
[2011/04/17 17:18:42 | 000,253,072 | ---- | C] (BitDefender S.R.L.) -- C:\WINDOWS\System32\drivers\Trufos.sys
[2011/04/17 17:18:28 | 000,327,368 | ---- | C] (BitDefender) -- C:\WINDOWS\System32\drivers\bdfsfltr.sys
[2011/04/17 17:18:28 | 000,012,960 | ---- | C] (BITDEFENDER LLC) -- C:\WINDOWS\System32\drivers\bdrawpr.sys
[2011/04/17 16:23:18 | 000,319,488 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\HideWin.exe
[2011/04/17 13:54:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2011/04/17 13:54:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2011/04/15 18:09:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Activision
[2011/04/15 17:56:01 | 000,000,000 | ---D | C] -- C:\Program Files\Activision
[2011/04/09 18:11:33 | 000,000,000 | ---D | C] -- C:\WINDOWS\SxsCaPendDel
[2011/04/04 20:08:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\iTunes
[2011/04/04 20:08:10 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011/04/04 20:08:07 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011/04/04 20:05:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\QuickTime
[2011/04/04 20:03:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Apple Computer
[2011/04/01 18:49:43 | 000,000,000 | ---D | C] -- C:\Program Files\CPUID
[2011/03/26 14:10:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\My Documents\Crysis2
[2011/03/26 14:09:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Solidshield
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

File not found -- C:\Documents and Settings\Stefan\My Documents\Stefan.
[2011/04/19 23:51:19 | 000,001,678 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/04/19 23:50:44 | 010,924,672 | ---- | M] (SUPERAntiSpyware.com) -- C:\Documents and Settings\Stefan\Desktop\SUPERAntiSpyware.exe
[2011/04/19 23:42:18 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
[2011/04/19 23:33:34 | 000,000,177 | -H-- | M] () -- C:\dvmexp.idx
[2011/04/19 22:48:26 | 000,138,160 | ---- | M] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2011/04/19 22:48:12 | 000,271,200 | ---- | M] () -- C:\WINDOWS\System32\PnkBstrB.xtr
[2011/04/19 16:58:29 | 112,820,916 | ---- | M] () -- C:\WINDOWS\System32\drivers\AVG\incavi.avm
[2011/04/19 16:55:21 | 000,000,000 | ---- | M] () -- C:\WINDOWS\Kwigewusu.bin
[2011/04/19 16:52:19 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/04/19 00:36:31 | 000,002,449 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\HiJackThis.lnk
[2011/04/18 22:30:21 | 000,271,200 | ---- | M] () -- C:\WINDOWS\System32\PnkBstrB.ex0
[2011/04/18 22:19:51 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Bserinubesi.dat
[2011/04/18 15:20:17 | 000,150,192 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\TweakUiPowertoySetup.exe
[2011/04/18 14:32:41 | 001,263,721 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\tdsskiller.zip
[2011/04/18 14:25:02 | 001,402,880 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\HiJackThis.msi
[2011/04/17 17:19:41 | 000,032,553 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\bdinstall.bin
[2011/04/17 16:23:18 | 000,319,488 | ---- | M] (Realtek Semiconductor Corp.) -- C:\WINDOWS\HideWin.exe
[2011/04/17 16:00:55 | 000,137,656 | ---- | M] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avipbb.sys
[2011/04/17 10:12:05 | 000,000,211 | -HS- | M] () -- C:\boot.ini
[2011/04/17 01:04:13 | 000,035,840 | ---- | M] () -- C:\Documents and Settings\Stefan\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/04/17 01:04:08 | 183,517,516 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Big.Bang.Theory.S04E20.HDTV.XviD-ASAP.avi
[2011/04/17 01:02:02 | 183,635,202 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E13.HDTV.XviD-LOL.avi
[2011/04/16 12:44:58 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/04/15 18:10:15 | 000,001,691 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Singleplayer.lnk
[2011/04/15 18:10:15 | 000,001,691 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Multiplayer.lnk
[2011/04/15 18:09:51 | 000,022,328 | ---- | M] () -- C:\Documents and Settings\Stefan\Application Data\PnkBstrK.sys
[2011/04/15 18:09:23 | 000,000,319 | ---- | M] () -- C:\WINDOWS\game.ini
[2011/04/15 11:23:38 | 001,555,192 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/04/15 00:20:05 | 367,158,472 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\MythBusters.S09E02.Blue.Ice.HDTV.XviD-FQM.avi
[2011/04/09 19:19:51 | 000,412,066 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/04/09 19:19:51 | 000,079,278 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/04/05 23:09:35 | 183,880,022 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E10.HDTV.XviD-NoTV.avi
[2011/04/05 22:53:10 | 183,811,026 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E02.HDTV.XviD-NoTV.avi
[2011/04/04 22:28:13 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\Stefan\Application Data\Microsoft\Internet Explorer\Quick Launch\iTunes.lnk
[2011/04/04 21:51:20 | 183,843,256 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E05.HDTV.XviD-NoTV.avi
[2011/04/04 21:51:06 | 244,150,060 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E08.HDTV.XviD-SYS.avi
[2011/04/04 21:48:15 | 244,191,658 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E11.HDTV.XviD-FEVER.avi
[2011/04/04 21:45:46 | 185,421,824 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E01.HDTV.XviD-SYS.avi
[2011/04/04 20:08:55 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2011/04/03 11:12:21 | 000,000,591 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\Shortcut to Ruse.lnk
[2011/04/02 20:36:33 | 000,012,292 | -H-- | M] () -- C:\Documents and Settings\All Users\Documents\.DS_Store
[2011/03/30 15:41:53 | 000,000,690 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\AVG 2011.lnk
[2011/03/26 14:08:26 | 000,002,002 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Crysis® 2.lnk
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/04/19 23:51:19 | 000,001,678 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/04/18 15:38:48 | 000,160,217 | ---- | C] () -- C:\WINDOWS\System32\PowerToysLicense.rtf
[2011/04/18 15:20:16 | 000,150,192 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\TweakUiPowertoySetup.exe
[2011/04/18 14:32:31 | 001,263,721 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\tdsskiller.zip
[2011/04/18 14:26:17 | 000,002,449 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\HiJackThis.lnk
[2011/04/18 14:25:00 | 001,402,880 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\HiJackThis.msi
[2011/04/17 17:18:22 | 000,032,553 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\bdinstall.bin
[2011/04/17 13:46:02 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Bserinubesi.dat
[2011/04/17 13:46:02 | 000,000,000 | ---- | C] () -- C:\WINDOWS\Kwigewusu.bin
[2011/04/17 01:02:58 | 183,517,516 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Big.Bang.Theory.S04E20.HDTV.XviD-ASAP.avi
[2011/04/17 00:59:47 | 183,635,202 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E13.HDTV.XviD-LOL.avi
[2011/04/15 18:10:15 | 000,001,691 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Singleplayer.lnk
[2011/04/15 18:10:15 | 000,001,691 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Multiplayer.lnk
[2011/04/15 18:09:23 | 000,000,319 | ---- | C] () -- C:\WINDOWS\game.ini
[2011/04/15 00:17:29 | 367,158,472 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\MythBusters.S09E02.Blue.Ice.HDTV.XviD-FQM.avi
[2011/04/05 22:48:35 | 183,811,026 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E02.HDTV.XviD-NoTV.avi
[2011/04/05 22:48:28 | 183,880,022 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E10.HDTV.XviD-NoTV.avi
[2011/04/04 22:28:13 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\Stefan\Application Data\Microsoft\Internet Explorer\Quick Launch\iTunes.lnk
[2011/04/04 21:45:00 | 244,150,060 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E08.HDTV.XviD-SYS.avi
[2011/04/04 21:44:36 | 183,843,256 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E05.HDTV.XviD-NoTV.avi
[2011/04/04 21:43:14 | 244,191,658 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E11.HDTV.XviD-FEVER.avi
[2011/04/04 21:42:47 | 185,421,824 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E01.HDTV.XviD-SYS.avi
[2011/04/04 20:08:55 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2011/04/03 11:12:21 | 000,000,591 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\Shortcut to Ruse.lnk
[2011/03/26 14:08:26 | 000,002,002 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Crysis® 2.lnk
[2011/02/02 03:09:33 | 000,232,968 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2011/02/02 03:09:28 | 000,232,968 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2011/02/02 03:09:28 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2011/01/26 17:53:09 | 000,000,552 | ---- | C] () -- C:\WINDOWS\System32\d3d8caps.dat
[2011/01/26 17:26:49 | 000,000,664 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2010/12/05 00:11:37 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2010/10/18 18:55:59 | 000,008,704 | ---- | C] () -- C:\WINDOWS\System32\CNMVS7J.DLL
[2010/10/02 17:05:53 | 000,022,328 | ---- | C] () -- C:\Documents and Settings\Stefan\Application Data\PnkBstrK.sys
[2010/10/02 17:05:30 | 002,434,856 | ---- | C] () -- C:\WINDOWS\System32\pbsvc_bc2.exe
[2010/09/06 17:55:08 | 000,000,551 | ---- | C] () -- C:\WINDOWS\Qiii.INI
[2010/08/29 22:07:23 | 000,024,576 | R--- | C] () -- C:\WINDOWS\System32\AsIO.dll
[2010/08/29 22:07:23 | 000,011,296 | R--- | C] () -- C:\WINDOWS\System32\drivers\AsIO.sys
[2010/08/29 22:07:20 | 000,011,832 | ---- | C] () -- C:\WINDOWS\System32\drivers\AsInsHelp64.sys
[2010/08/29 22:07:20 | 000,010,216 | ---- | C] () -- C:\WINDOWS\System32\drivers\AsInsHelp32.sys
[2010/08/29 21:59:46 | 000,047,778 | ---- | C] () -- C:\WINDOWS\Ascd_log.ini
[2010/08/29 21:57:08 | 000,005,810 | R--- | C] () -- C:\WINDOWS\System32\drivers\ASACPI.sys
[2010/08/29 21:56:57 | 000,001,769 | ---- | C] () -- C:\WINDOWS\Language_trs.ini
[2010/08/29 21:56:51 | 000,030,743 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini
[2010/08/29 21:56:50 | 000,010,296 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2010/07/10 06:38:00 | 002,195,030 | ---- | C] () -- C:\WINDOWS\System32\nvdata.bin
[2010/04/30 15:35:49 | 000,000,056 | -H-- | C] () -- C:\WINDOWS\System32\ezsidmv.dat
[2010/04/26 18:37:29 | 000,035,840 | ---- | C] () -- C:\Documents and Settings\Stefan\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/04/18 21:06:37 | 002,463,976 | ---- | C] () -- C:\WINDOWS\System32\NPSWF32.dll
[2010/04/18 20:07:13 | 000,138,160 | ---- | C] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2010/04/18 19:51:11 | 000,271,200 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrB.exe
[2010/04/18 19:51:08 | 002,373,712 | ---- | C] () -- C:\WINDOWS\System32\pbsvc.exe
[2010/04/18 19:51:08 | 000,075,136 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrA.exe
[2010/04/18 19:22:30 | 000,073,728 | R--- | C] () -- C:\WINDOWS\System32\RtNicProp32.dll
[2010/04/18 18:53:26 | 000,000,532 | ---- | C] () -- C:\WINDOWS\MAXLINK.INI
[2010/04/18 18:12:12 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2010/03/11 16:48:18 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2010/03/11 16:43:56 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2010/03/11 16:36:49 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2010/03/11 16:35:50 | 001,555,192 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/02/13 01:43:43 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2009/08/07 19:51:34 | 000,178,430 | ---- | C] () -- C:\WINDOWS\System32\xlive.dll.cat
[2009/08/03 15:07:42 | 000,403,816 | ---- | C] () -- C:\WINDOWS\System32\OGACheckControl.dll
[2009/08/03 15:07:42 | 000,230,768 | ---- | C] () -- C:\WINDOWS\System32\OGAEXEC.exe
[2009/03/05 20:18:34 | 000,006,144 | ---- | C] () -- C:\WINDOWS\System32\FontReg.exe
[2008/12/01 18:32:32 | 000,362,029 | ---- | C] () -- C:\WINDOWS\System32\sqlite3.dll
[2008/04/14 13:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2008/04/14 13:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2008/04/14 13:00:00 | 000,412,066 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2008/04/14 13:00:00 | 000,365,568 | ---- | C] () -- C:\WINDOWS\obunakam.dll
[2008/04/14 13:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2008/04/14 13:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2008/04/14 13:00:00 | 000,079,278 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2008/04/14 13:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2008/04/14 13:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2008/04/14 13:00:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2008/04/14 13:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\Dcache.bin
[2008/04/14 13:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2002/10/03 14:42:27 | 000,000,034 | ---- | C] () -- C:\WINDOWS\Q3version.ini

========== Alternate Data Streams ==========

@Alternate Data Stream - 150 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1
@Alternate Data Stream - 124 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:0B4227B4

< End of report >

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
OTL Extras logfile created on: 19/04/2011 23:42:28 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Stefan\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

3.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 63.00% Memory free
5.00 Gb Paging File | 4.00 Gb Available in Paging File | 77.00% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 465.75 Gb Total Space | 301.31 Gb Free Space | 64.69% Space Free | Partition Type: NTFS
Drive D: | 7.59 Gb Total Space | 0.00 Gb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: STEFAN-61F48E75 | User Name: Stefan | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.js [@ = jsfile] -- Reg Error: Key error. File not found

[HKEY_CURRENT_USER\SOFTWARE\Classes\]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
jsfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"139:TCP" = 139:TCP:*:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:*:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:*:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:*:Enabled:@xpsp2res.dll,-22002
"1900:UDP" = 1900:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22008

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Disabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Disabled:@xpsp2res.dll,-22008
"139:TCP" = 139:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22002
"3703:TCP" = 3703:TCP:*:Enabled:Adobe Version Cue CS3 Server
"3704:TCP" = 3704:TCP:*:Enabled:Adobe Version Cue CS3 Server
"50900:TCP" = 50900:TCP:*:Enabled:Adobe Version Cue CS3 Server
"50901:TCP" = 50901:TCP:*:Enabled:Adobe Version Cue CS3 Server

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe" = C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:*:Enabled:Adobe Version Cue CS3 Server -- (Adobe Systems Incorporated)
"C:\Quake III Arena\Quake3\quake3.exe" = C:\Quake III Arena\Quake3\quake3.exe:*:Enabled:quake3 -- ()
"C:\Program Files\Bohemia Interactive\ArmA 2\arma2.exe" = C:\Program Files\Bohemia Interactive\ArmA 2\arma2.exe:*:Enabled:ArmA 2 -- (Bohemia Interactive)
"C:\Quake III Arena\Quake3\dfengine.exe" = C:\Quake III Arena\Quake3\dfengine.exe:*:Enabled:dfengine -- ()
"C:\Program Files\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe" = C:\Program Files\Electronic Arts\Battlefield Bad Company 2\BFBC2Updater.exe:*:Enabled:Battlefield: Bad Company™ 2 -- (EA Digital Illusions CE AB)
"C:\Program Files\Electronic Arts\Battlefield Bad Company 2\BFBC2Game.exe" = C:\Program Files\Electronic Arts\Battlefield Bad Company 2\BFBC2Game.exe:*:Enabled:Battlefield: Bad Company™ 2 -- (EA Digital Illusions CE AB)
"C:\Quake III Arena\quake3.exe" = C:\Quake III Arena\quake3.exe:*:Enabled:quake3 -- ()
"C:\Program Files\AVG\AVG10\avgmfapx.exe" = C:\Program Files\AVG\AVG10\avgmfapx.exe:*:Enabled:AVG Installer -- (AVG Technologies CZ, s.r.o.)
"C:\Documents and Settings\Stefan\Desktop\utorrent.exe" = C:\Documents and Settings\Stefan\Desktop\utorrent.exe:*:Enabled:µTorrent -- (BitTorrent, Inc.)
"C:\WINDOWS\system32\winver.exe" = C:\WINDOWS\system32\winver.exe:*:Enabled:winver -- (Microsoft Corporation)
"C:\Program Files\KONAMI\Pro Evolution Soccer 2011\pes2011.exe" = C:\Program Files\KONAMI\Pro Evolution Soccer 2011\pes2011.exe:*:Enabled:Pro Evolution Soccer 2011 -- (Konami Digital Entertainment Co., Ltd.)
"C:\Program Files\KONAMI\Pro Evolution Soccer 2011\JSL-2011.exe" = C:\Program Files\KONAMI\Pro Evolution Soccer 2011\JSL-2011.exe:*:Enabled:Pro Evolution Soccer 2011
"C:\Program Files\KONAMI\Pro Evolution Soccer 2011\Copy of pes2011.exe" = C:\Program Files\KONAMI\Pro Evolution Soccer 2011\Copy of pes2011.exe:*:Enabled:Pro Evolution Soccer 2011 -- (Konami Digital Entertainment Co., Ltd.)
"C:\Program Files\KONAMI\Pro Evolution Soccer 2011\Pro Evolution Soccer 2011.exe" = C:\Program Files\KONAMI\Pro Evolution Soccer 2011\Pro Evolution Soccer 2011.exe:*:Enabled:Pro Evolution Soccer 2011 -- (Konami Digital Entertainment Co., Ltd.)
"C:\Program Files\Electronic Arts\Crytek\Crysis 2 Demo\bin32\Crysis2Launcher.exe" = C:\Program Files\Electronic Arts\Crytek\Crysis 2 Demo\bin32\Crysis2Launcher.exe:*:Enabled:Crysis® 2 Demo
"C:\Program Files\Electronic Arts\Crytek\Crysis 2 Demo\bin32\Crysis2Demo.exe" = C:\Program Files\Electronic Arts\Crytek\Crysis 2 Demo\bin32\Crysis2Demo.exe:*:Enabled:Crysis2Demo
"C:\Program Files\Spring\springlobby.exe" = C:\Program Files\Spring\springlobby.exe:*:Enabled:springlobby
"C:\Program Files\r.u.s.e\UPlayBrowser\UPlayBrowser.exe" = C:\Program Files\r.u.s.e\UPlayBrowser\UPlayBrowser.exe:*:Enabled:UPlayBrowser Application -- (Ubisoft Entertainment)
"C:\Program Files\r.u.s.e\Ruse.exe" = C:\Program Files\r.u.s.e\Ruse.exe:*:Enabled:R.U.S.E. -- (Eugen Systems)
"C:\Program Files\Steam\Steam.exe" = C:\Program Files\Steam\Steam.exe:*:Enabled:Steam -- (Valve Corporation)
"C:\Program Files\Steam\SteamApps\common\call of duty black ops\BlackOps.exe" = C:\Program Files\Steam\SteamApps\common\call of duty black ops\BlackOps.exe:*:Enabled:Call of Duty: Black Ops -- ()
"C:\Program Files\Steam\SteamApps\common\call of duty black ops\BlackOpsMP.exe" = C:\Program Files\Steam\SteamApps\common\call of duty black ops\BlackOpsMP.exe:*:Enabled:Call of Duty: Black Ops - Multiplayer -- ()
"C:\Program Files\Electronic Arts\Crytek\Crysis 2\bin32\Crysis2.exe" = C:\Program Files\Electronic Arts\Crytek\Crysis 2\bin32\Crysis2.exe:*:Enabled:Crysis2 -- (Crytek GmbH)
"C:\Program Files\AVG\AVG10\avgdiagex.exe" = C:\Program Files\AVG\AVG10\avgdiagex.exe:*:Enabled:AVG Diagnostics 2011 -- (AVG Technologies CZ, s.r.o.)
"C:\Program Files\AVG\AVG10\avgnsx.exe" = C:\Program Files\AVG\AVG10\avgnsx.exe:*:Enabled:Online Shield -- (AVG Technologies CZ, s.r.o.)
"C:\Program Files\AVG\AVG10\avgemcx.exe" = C:\Program Files\AVG\AVG10\avgemcx.exe:*:Enabled:Personal E-mail Scanner -- (AVG Technologies CZ, s.r.o.)
"C:\Program Files\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe" = C:\Program Files\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:*:Enabled:Call of Duty(R) 4 - Modern Warfare(TM) -- ()


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{0046FA01-C5B9-4985-BACB-398DC480FC05}" = Adobe Photoshop CS3
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{04AF207D-9A77-465A-8B76-991F6AB66245}" = Adobe Help Viewer CS3
"{04E7A3BB-DB38-481C-A809-35FA60C78EDF}" = AVG 2011
"{08B32819-6EEF-4057-AEDA-5AB681A36A23}" = Adobe Bridge Start Meeting
"{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}" = Adobe WinSoft Linguistics Plugin
"{196E77C5-F524-4B50-BD1A-2C21EEE9B8F7}" = Microsoft SQL Server 2008 Common Files
"{1D58229F-C505-45CA-8223-F35F3A34B963}" = Adobe Version Cue CS3 Server
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{26A24AE4-039D-4CA4-87B4-2F83216020FF}" = Java(TM) 6 Update 20
"{29E5EA97-5F74-4A57-B8B2-D4F169117183}" = Adobe Stock Photos CS3
"{2A697B53-0DE3-42DA-B41D-C3F804B1C538}" = iTunes
"{2A981294-F14C-4F0F-9627-D793270922F8}" = Bonjour
"{2DC94AFD-A6E2-4AB4-9132-4A3F8E07B386}" = Apple Application Support
"{2E660A2A-A55F-43CD-9F73-CAD7382EEB78}" = Microsoft Games for Windows - LIVE Redistributable
"{2EFFFC71-1E66-454E-A6E6-CEEC800B96D2}" = Adobe Flash Video Encoder
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{33AE9E89-47C9-4A0D-9E9D-BDD6966A3804}" = Microsoft SQL Server 2008 RsFx Driver
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{38D80A4C-D893-4985-BA3F-0B1D9E848CED}" = ESET Smart Security
"{3AC8457C-0385-4BEA-A959-E095F05D6D67}" = Battlefield: Bad Company™ 2
"{3CD5832D-13D9-4751-8B22-3A7D3F4ACA42}" = Quake Live Mozilla Plugin
"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
"{47C39E4A-28F2-33B1-B9B7-97F24E52D917}" = Microsoft Help Viewer 1.0
"{4815BD99-96A4-49FE-A885-DCF06E9E4E78}" = Microsoft SQL Server 2008 Database Engine Shared
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4A6F34E2-09E5-4616-B227-4A26A488A6F9}" = Microsoft SQL Server 2008 Common Files
"{51846830-E7B2-4218-8968-B77F0FF475B8}" = Adobe Color EU Extra Settings
"{5454083B-1308-4485-BF17-1110000D8301}" = Grand Theft Auto IV
"{54793AA1-5001-42F4-ABB6-C364617C6078}" = Adobe Linguistics CS3
"{56B83336-FBC1-4C46-8613-90A9E3B440D6}" = EPU-6 Engine
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{58721EC3-8D4E-4B79-BC51-1054E2DDCD10}" = Microsoft SQL Server 2008 Database Engine Services
"{6033673D-2530-4587-8AD0-EB059FC263F9}" = Crysis® 2
"{65153EA5-8B6E-43B6-857B-C6E4FC25798A}" = Intel(R) Management Engine Components
"{6A5D1A94-624A-4D20-B178-3A283B500370}" = Adobe Setup
"{6ABE0BEE-D572-4FE8-B434-9E72A289431B}" = Adobe Fonts All
"{6B52140A-F189-4945-BFFC-DB3F00B8C589}" = Adobe Flash CS3
"{6B708481-748A-4EB4-97C1-CD386244FF77}" = Adobe MotionPicture Color Files
"{6BBAA81D-6A7E-43AD-8889-2F002DCAAFDD}" = AHV content for Acrobat and Flash
"{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}" = Adobe Asset Services CS3
"{76523F30-F31C-45BB-84E6-5F5A68FCE90B}" = AVG 2011
"{79D5997E-BF79-48BB-8B41-9BE59C15C2D7}" = OmniPage SE 2.0
"{7C10F5C7-F00F-4BD3-A110-C7D240D2DD25}" = Adobe Dreamweaver CS3
"{7DFC1012-D346-46CE-B03E-FF79125AE029}" = Adobe Fireworks CS3
"{85309D89-7BE9-4094-BB17-24999C6118FC}" = ArcSoft PhotoStudio 5.5
"{8A15B7D9-908A-4EF9-BA84-5AEDE61743EE}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
"{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}" = Adobe Device Central CS3
"{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}" = Adobe Type Support
"{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90176341-0A8B-4CCC-A78D-F862228A6B95}" = Adobe Anchor Service CS3
"{91175441-4E5D-4e13-B116-828FD352CDB2}" = Canon MP170
"{931C37FC-594D-43A9-B10F-A2F2B1F03498}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95655ED4-7CA5-46DF-907F-7144877A32E5}" = Adobe Color NA Recommended Settings
"{9773450C-E2F3-46C3-9464-1D7EDE5EFB63}" = Pro Evolution Soccer 2011
"{99AD9D6D-A456-49EE-8360-F22EE7AA1272}" = Express Gate
"{9C9824D9-9000-4373-A6A5-D0E5D4831394}" = Adobe Bridge CS3
"{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
"{A276502A-8979-44FB-8090-90CF72F22ABC}" = AVG 2011
"{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}" = Adobe CMaps
"{A2D81E70-2A98-4A08-A628-94388B063C5E}" = Adobe Color - Photoshop Specific
"{A31951C5-DCD8-4DFE-A525-CFC701F54792}" = TurboV
"{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}" = PDF Settings
"{AC76BA86-7AD7-1033-7B44-A93000000001}" = Adobe Reader 9.3
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{B3AEF776-7FFF-4C50-A402-9119E3849EE0}" = AVG 2011
"{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}" = Adobe Camera Raw 4.0
"{B5153233-9AEE-4CD4-9D2C-4FAAC870DBE2}" = Microsoft SQL Server 2008 Database Engine Services
"{B57EAFF2-D6EE-4C6C-9175-ED9F17BFC1BC}" = Windows Live Messenger
"{B7F560B3-6EFF-4026-A982-843895A41149}" = Adobe BridgeTalk Plugin CS3
"{B83F7FA5-3191-4E39-A1F2-8A9038BD0B04}" = Turbo Key
"{B8887E02-C910-4498-A7C0-186ABFDCD110}" = GPU Boost Driver
"{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}" = Adobe Default Language CS3
"{BAF78226-3200-4DB4-BE33-4D922A799840}" = Windows Presentation Foundation
"{BC4F8E84-5E29-49EC-B4E7-E6F9CB50986C}" = Adobe Flash Player 9 ActiveX
"{BE5F3842-8309-4754-92D5-83E02E6077A3}" = Adobe Extension Manager CS3
"{BEE64C14-BEF1-4610-8A68-A16EAA47B882}" = Futuremark SystemInfo
"{C2D69781-F392-4118-A5A7-C7E9C38DBFC2}" = Adobe ExtendScript Toolkit 2
"{C347D234-93D8-4595-BDAA-C04638B23B48}" = Adobe Creative Suite 3 Web Premium
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{C5BD220A-EFE8-48A5-B70E-9503D535FACE}" = Adobe WAS CS3
"{C965F01C-76EA-4BD7-973E-46236AE312D7}" = Sql Server Customer Experience Improvement Program
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{CACAEB5F-174D-4C7C-AC56-A33289A807CA}" = Apple Mobile Device Support
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{D0DFF92A-492E-4C40-B862-A74A173C25C5}" = Adobe Version Cue CS3 Client
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™ 4.2
"{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}" = Adobe PDF Library Files
"{D4E53304-1F6C-4111-9872-1BCD2CF5B642}" = AVG 2011
"{D5A31AB1-345D-47C7-A87B-036A669F6DF1}" = Adobe XMP Panels CS3
"{D793423B-FF18-4A54-B9C9-75B3396BAAC4}" = Browser Configuration Utility
"{DADD7B8A-BCB0-44F5-967A-ECB6B4F2ECD9}" = Adobe Color Common Settings
"{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}" = Adobe Color JA Extra Settings
"{DEA314C4-0929-4250-BC92-98E4C105F28D}" = NVIDIA PhysX
"{E1D27C46-8E1F-4DE7-9687-9031977D3D3A}_is1" = Jelen SuperLiga by EDIT TEAM version 2011
"{E48469CC-635E-4FD5-A122-1497C286D217}" = Call of Duty(R) 4 - Modern Warfare(TM)
"{E6158D07-2637-4ECF-B576-37C489669174}" = Windows Live Call
"{E69AE897-9E0B-485C-8552-7841F48D42D8}" = Adobe Update Manager CS3
"{EB1B8449-CD8F-485B-ADB6-02FBCFE180D3}" = Razer DeathAdder(TM) Mouse
"{F08E8D2E-F132-4742-9C87-D5FF223A016A}" = Adobe Illustrator CS3
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F3494AB6-6900-41C6-AF57-823626827ED8}" = Microsoft SQL Server 2008 Database Engine Shared
"{FC9E08AA-CD59-4C59-BEF9-87E05B9E37D7}" = Adobe Contribute CS3
"7BDD6421B73797179E9A97E5C7DE019FBC77147F" = Windows Driver Package - Razer (HidUsb) HIDClass (04/04/2009 1.0.5.0)
"85C2153E6B3ED760F8F06C23A83E8CC3C4680D6C" = Windows Driver Package - Cypress (CYUSB) USB (06/05/2009 3.4.1.20)
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"Adobe_247961ef275e20c5cb073c36394ac32" = Add or Remove Adobe Creative Suite 3 Web Premium
"ArmA 2" = ArmA 2 Uninstall
"AVG" = AVG 2011
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"CCleaner" = CCleaner
"DA73216D935E3CBA996AFD6E6513ECC587E0C3C1" = Windows Driver Package - Razer (HidUsb) HIDClass (02/02/2007 1.0.5.0)
"Easy-PhotoPrint" = Canon Utilities Easy-PhotoPrint
"Easy-WebPrint" = Easy-WebPrint
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ie8" = Windows Internet Explorer 8
"InstallShield_{8A15B7D9-908A-4EF9-BA84-5AEDE61743EE}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
"InstallShield_{931C37FC-594D-43A9-B10F-A2F2B1F03498}" = Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
"InstallShield_{E48469CC-635E-4FD5-A122-1497C286D217}" = Call of Duty(R) 4 - Modern Warfare(TM)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft Help Viewer 1.0" = Microsoft Help Viewer 1.0
"Microsoft SQL Server 10" = Microsoft SQL Server 2008
"Mozilla Firefox (3.6.16)" = Mozilla Firefox (3.6.16)
"MP Navigator 2.0" = Canon MP Navigator 2.0
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"PunkBusterSvc" = PunkBuster Services
"Quake III Arena Point Release 1.32" = Quake III Arena Point Release 1.32
"Registry Mechanic_is1" = Registry Mechanic 9.0
"Steam App 42700" = Call of Duty: Black Ops
"Steam App 42710" = Call of Duty: Black Ops - Multiplayer
"Tweak UI 2.10" = Tweak UI
"uTorrent" = µTorrent
"VLC media player" = VLC media player 1.1.4
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR archiver
"WMFDist11" = Windows Media Format 11 runtime
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 19/04/2011 11:45:15 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:45:22 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:47:00 | Computer Name = STEFAN-61F48E75 | Source = Application Error | ID = 1000
Description = Faulting application explorer.exe, version 6.0.2900.5634, faulting
module , version 0.0.0.0, fault address 0x00000000.

Error - 19/04/2011 11:47:11 | Computer Name = STEFAN-61F48E75 | Source = Application Error | ID = 1000
Description = Faulting application drwtsn32.exe, version 5.1.2600.0, faulting module
dbghelp.dll, version 5.1.2600.5512, fault address 0x0001295d.

Error - 19/04/2011 11:52:56 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error 6(The handle is invalid.) occurred while creating or opening file 'c:\Program
Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\master.mdf'. Diagnose
and correct the operating system error, and retry the operation.

Error - 19/04/2011 11:53:05 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\model.mdf'. Diagnose and correct the operating
system error, and retry the operation.

Error - 19/04/2011 11:53:05 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\MSDBData.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:53:08 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:53:10 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 12:04:10 | Computer Name = STEFAN-61F48E75 | Source = Avira AntiVir | ID = 4118
Description = EXCEPTION calling function for the file C:\Program Files\ArcSoft\PhotoStudio
5.5\PhotoStudio 5.5 QSG.pdf [ACCESS_VIOLATION Exception!! EIP = 0x17acd8a] Please
inform Avira and submit the appropriate file!

[ Application Events ]
Error - 19/04/2011 11:45:15 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:45:22 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:47:00 | Computer Name = STEFAN-61F48E75 | Source = Application Error | ID = 1000
Description = Faulting application explorer.exe, version 6.0.2900.5634, faulting
module , version 0.0.0.0, fault address 0x00000000.

Error - 19/04/2011 11:47:11 | Computer Name = STEFAN-61F48E75 | Source = Application Error | ID = 1000
Description = Faulting application drwtsn32.exe, version 5.1.2600.0, faulting module
dbghelp.dll, version 5.1.2600.5512, fault address 0x0001295d.

Error - 19/04/2011 11:52:56 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error 6(The handle is invalid.) occurred while creating or opening file 'c:\Program
Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\master.mdf'. Diagnose
and correct the operating system error, and retry the operation.

Error - 19/04/2011 11:53:05 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\model.mdf'. Diagnose and correct the operating
system error, and retry the operation.

Error - 19/04/2011 11:53:05 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\MSDBData.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:53:08 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 11:53:10 | Computer Name = STEFAN-61F48E75 | Source = MSSQL$SQLEXPRESS | ID = 17207
Description = FCB::RemoveAlternateStreamsByHandle(BackupSeek): Operating system
error (null) occurred while creating or opening file 'c:\Program Files\Microsoft
SQL Server\MSSQL10.SQLEXPRESS\MSSQL\DATA\tempdb.mdf'. Diagnose and correct the
operating system error, and retry the operation.

Error - 19/04/2011 12:04:10 | Computer Name = STEFAN-61F48E75 | Source = Avira AntiVir | ID = 4118
Description = EXCEPTION calling function for the file C:\Program Files\ArcSoft\PhotoStudio
5.5\PhotoStudio 5.5 QSG.pdf [ACCESS_VIOLATION Exception!! EIP = 0x17acd8a] Please
inform Avira and submit the appropriate file!

[ System Events ]
Error - 18/04/2011 12:43:53 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7000
Description = The Parallel port driver service failed to start due to the following
error: %%1058

Error - 18/04/2011 12:56:15 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7000
Description = The Parallel port driver service failed to start due to the following
error: %%1058

Error - 18/04/2011 13:04:33 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7000
Description = The Parallel port driver service failed to start due to the following
error: %%1058

Error - 18/04/2011 13:15:17 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7000
Description = The Parallel port driver service failed to start due to the following
error: %%1058

Error - 18/04/2011 13:17:22 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7022
Description = The Automatic Updates service hung on starting.

Error - 18/04/2011 13:26:45 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7000
Description = The Parallel port driver service failed to start due to the following
error: %%1058

Error - 18/04/2011 13:28:45 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7022
Description = The Automatic Updates service hung on starting.

Error - 19/04/2011 11:44:33 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7000
Description = The Parallel port driver service failed to start due to the following
error: %%1058

Error - 19/04/2011 11:46:25 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7011
Description = Timeout (30000 milliseconds) waiting for a transaction response from
the nvsvc service.

Error - 19/04/2011 11:53:05 | Computer Name = STEFAN-61F48E75 | Source = Service Control Manager | ID = 7000
Description = The Parallel port driver service failed to start due to the following
error: %%1058


< End of report >

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

  • Download combofix from here
    Link 1

    1. If you are using Firefox, make sure that your download settings are as follows:

    * Tools->Options->Main tab
    * Set to "Always ask me where to Save the files".

    2. During the download, rename Combofix to Combo-Fix as follows:

    Trojan horse Agent_r.XJ help CF_download_FF

    Trojan horse Agent_r.XJ help CF_download_rename

    3. It is important you rename Combofix during the download, but not after.
    4. Please do not rename Combofix to other names, but only to the one indicated.
    5. Close any open browsers.
    6. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

  • We need to disable your local AV (Anti-virus) before running Combofix.
  • See HERE for how to disable your AV.
  • Double click on ComboFix.exe.
  • Follow the prompts. NOTE:
  • ComboFix will check to see if the Microsoft Windows Recovery Console is installed.
    ***It's strongly recommended to have the Recovery Console installed before doing any malware removal.***

    **Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will automatically proceed with its scan.


  • The Recovery Console provides a recovery/repair mode should a problem occur during a Combofix run.

    Trojan horse Agent_r.XJ help Cf410

  • Allow ComboFix to download the Recovery Console.
  • Accept the End-User License Agreement.
  • The Recovery Console will be installed.
  • You will then get this next prompt that asks if you want to continue the malware scan, select yes

    Trojan horse Agent_r.XJ help Cf510

  • Allow combofix to run
  • Post C:\combofix.txt back here.

    Note:
    Do not mouseclick combofix's window whilst it's running. That may cause it to stall.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
ComboFix 11-04-20.01 - Stefan 20/04/2011 23:53:17.1.4 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.3070.2300 [GMT 1:00]
Running from: c:\documents and settings\Stefan\Desktop\Combo-Fix.exe
AV: AntiVir Desktop *Enabled/Outdated* {AD166499-45F9-482A-A743-FDD3350758C7}
AV: ESET Smart Security 4.2 *Enabled/Updated* {E5E70D32-0101-4F12-8FB0-D96ACA4F34C0}
FW: ESET Personal firewall *Enabled* {E5E70D32-0101-4340-86A3-A7B0F1C8FFE0}
* Resident AV is active
.
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Stefan\Local Settings\Application Data\{5B76D644-0CE0-4545-BE7F-B43020D489EA}
c:\documents and settings\Stefan\Local Settings\Application Data\{5B76D644-0CE0-4545-BE7F-B43020D489EA}\chrome.manifest
c:\documents and settings\Stefan\Local Settings\Application Data\{5B76D644-0CE0-4545-BE7F-B43020D489EA}\chrome\content\_cfg.js
c:\documents and settings\Stefan\Local Settings\Application Data\{5B76D644-0CE0-4545-BE7F-B43020D489EA}\chrome\content\overlay.xul
c:\documents and settings\Stefan\Local Settings\Application Data\{5B76D644-0CE0-4545-BE7F-B43020D489EA}\install.rdf
c:\windows\obunakam.dll
.
.
((((((((((((((((((((((((( Files Created from 2011-03-20 to 2011-04-20 )))))))))))))))))))))))))))))))
.
.
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\documents and settings\Stefan\Application Data\SUPERAntiSpyware.com
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\Stefan\Local Settings\Application Data\ESET
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\Stefan\Application Data\ESET
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\ESET
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\ESET
2011-04-18 14:38 . 2003-06-25 15:05 266360 ----a-w- c:\windows\system32\TweakUI.exe
2011-04-18 13:26 . 2011-04-18 13:26 388096 ----a-r- c:\documents and settings\Stefan\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2011-04-18 13:26 . 2011-04-18 13:26 -------- d-----w- c:\program files\Trend Micro
2011-04-17 21:45 . 2011-04-17 21:45 -------- d-----w- c:\program files\ESET
2011-04-17 21:45 . 2011-04-17 21:45 -------- d-----w- c:\documents and settings\All Users\Application Data\ESET
2011-04-17 16:18 . 2010-07-27 11:50 253072 ----a-w- c:\windows\system32\drivers\Trufos.sys
2011-04-17 16:18 . 2010-07-27 11:35 327368 ----a-w- c:\windows\system32\drivers\bdfsfltr.sys
2011-04-17 16:18 . 2010-05-13 16:02 12960 ----a-w- c:\windows\system32\drivers\bdrawpr.sys
2011-04-17 16:18 . 2011-04-17 16:19 32553 ----a-w- c:\documents and settings\All Users\Application Data\bdinstall.bin
2011-04-17 15:23 . 2011-04-17 15:23 319488 ----a-w- c:\windows\HideWin.exe
2011-04-17 12:46 . 2011-04-20 12:14 0 ----a-w- c:\windows\Kwigewusu.bin
2011-04-15 16:56 . 2011-04-15 16:56 -------- d-----w- c:\program files\Activision
2011-04-09 17:11 . 2011-04-18 12:23 -------- d-----w- c:\windows\SxsCaPendDel
2011-04-04 19:08 . 2011-04-04 19:08 -------- d-----w- c:\program files\iPod
2011-04-04 19:08 . 2011-04-04 19:08 -------- d-----w- c:\program files\iTunes
2011-04-04 19:03 . 2011-04-04 19:03 -------- d-----w- c:\documents and settings\LocalService\Application Data\Apple Computer
2011-04-01 17:49 . 2011-04-01 17:49 -------- d-----w- c:\program files\CPUID
2011-03-26 13:09 . 2011-03-26 23:30 -------- d-----w- c:\documents and settings\All Users\Application Data\Solidshield
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-04-20 18:56 . 2010-04-18 19:07 138160 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-04-20 18:56 . 2010-04-18 19:07 271200 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-04-20 18:56 . 2010-04-18 18:51 271200 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-04-20 15:48 . 2010-04-18 18:51 271200 ----a-w- c:\windows\system32\PnkBstrB.ex0
2011-04-17 15:00 . 2011-01-02 14:56 137656 ----a-w- c:\windows\system32\drivers\avipbb.sys
2011-04-15 17:51 . 2010-04-18 18:51 75136 ----a-w- c:\windows\system32\PnkBstrA.exe
2011-04-15 17:09 . 2010-10-02 16:05 22328 ----a-w- c:\documents and settings\Stefan\Application Data\PnkBstrK.sys
2011-03-07 05:31 . 2010-03-11 15:44 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-03-04 06:37 . 2008-05-09 10:45 420864 ----a-w- c:\windows\system32\vbscript.dll
2011-03-03 13:27 . 2009-08-14 22:49 1866880 ----a-w- c:\windows\system32\win32k.sys
2011-02-22 23:06 . 2009-12-22 05:05 916480 ----a-w- c:\windows\system32\wininet.dll
2011-02-22 23:06 . 2008-04-14 12:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-02-22 23:06 . 2008-04-14 12:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2011-02-22 11:41 . 2009-12-21 14:55 385024 ----a-w- c:\windows\system32\html.iec
2011-02-18 15:36 . 2010-04-18 18:59 41984 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2011-02-18 15:36 . 2010-04-18 18:59 4184352 ----a-w- c:\windows\system32\usbaaplrc.dll
2011-02-17 13:19 . 2009-12-04 17:25 457472 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2011-02-17 13:19 . 2010-01-01 07:58 357888 ----a-w- c:\windows\system32\drivers\srv.sys
2011-02-17 12:32 . 2009-05-18 12:15 5120 ----a-w- c:\windows\system32\xpsp4res.dll
2011-02-15 12:56 . 2008-04-14 12:00 290432 ----a-w- c:\windows\system32\atmfd.dll
2011-02-09 13:53 . 2008-04-14 12:00 270848 ----a-w- c:\windows\system32\sbe.dll
2011-02-09 13:53 . 2008-04-14 12:00 186880 ----a-w- c:\windows\system32\encdec.dll
2011-02-08 18:03 . 2008-04-14 12:00 974848 ----a-w- c:\windows\system32\mfc42u.dll
2011-02-08 13:33 . 2008-04-14 12:00 978944 ----a-w- c:\windows\system32\mfc42.dll
2011-01-21 14:42 . 2008-04-14 12:00 439808 ----a-w- c:\windows\system32\shimgvw.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-04-16 3872080]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2011-03-16 2423752]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Six Engine"="c:\program files\ASUS\Six Engine\SixEngine.exe" [2009-12-01 7275008]
"TurboV"="c:\program files\ASUS\TurboV\TurboV.exe" [2009-11-19 5665280]
"Turbo Key"="c:\program files\ASUS\Turbo Key\TurboKey.exe" [2009-11-18 1874432]
"BCU"="c:\program files\DeviceVM\Browser Configuration Utility\BCU.exe" [2009-10-26 375000]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2010-12-13 281768]
"DeathAdder"="c:\program files\Razer\DeathAdder\razerhid.exe" [2010-05-05 251392]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-07-09 13923432]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2008-10-25 31072]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-11-29 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-03-07 421160]
"RTHDCPL"="RTHDCPL.EXE" [2010-01-29 18790432]
"egui"="c:\program files\ESET\ESET Smart Security\egui.exe" [2011-01-12 2219184]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"Midi1"=ma_cmidn.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders msapsspc.dll, schannel.dll, credssp.dll, digest.dll, msnsspc.dll
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mcagent_exe
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\McENUI
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Messenger (Yahoo!)
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RDReminder
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\smss
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-12-22 00:57 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe_ID0EYTHM]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2008-10-25 10:44 31072 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2011-03-07 14:33 421160 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 05:42 1695232 --sh--w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msnmsgr]
2010-04-16 22:12 3872080 ----a-w- c:\program files\Windows Live\Messenger\msnmsgr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2010-07-09 16:24 13923432 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2010-07-09 16:24 110696 ----a-w- c:\windows\system32\nvmctray.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OPSE reminder]
2003-07-07 08:29 729088 ----a-w- c:\program files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OpwareSE2]
2003-05-08 10:00 49152 ----a-w- c:\program files\ScanSoft\OmniPageSE2.0\opwareSE2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-11-29 16:38 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegistryMechanic]
2009-10-14 15:43 3217368 ----a-w- c:\program files\Registry Mechanic\RegMech.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
2010-04-20 12:14 26192680 ----a-r- c:\program files\Skype\Phone\Skype.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
2011-03-13 22:53 1242448 ----a-w- c:\program files\Steam\steam.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2010-02-18 10:43 248040 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\WINDOWS\\system32\\PnkBstrA.exe"=
"c:\\WINDOWS\\system32\\PnkBstrB.exe"=
"c:\\Program Files\\Common Files\\Adobe\\Adobe Version Cue CS3\\Server\\bin\\VersionCueCS3.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\Quake III Arena\\Quake3\\quake3.exe"=
"c:\\Program Files\\Bohemia Interactive\\ArmA 2\\arma2.exe"=
"c:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpCtr.exe"=
"c:\\Quake III Arena\\Quake3\\dfengine.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Updater.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Game.exe"=
"c:\\Quake III Arena\\quake3.exe"=
"c:\\Documents and Settings\\Stefan\\Desktop\\utorrent.exe"=
"c:\\WINDOWS\\system32\\winver.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\pes2011.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\Copy of pes2011.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\Pro Evolution Soccer 2011.exe"=
"c:\\Program Files\\r.u.s.e\\UPlayBrowser\\UPlayBrowser.exe"=
"c:\\Program Files\\r.u.s.e\\Ruse.exe"=
"c:\\Program Files\\Steam\\Steam.exe"=
"c:\\Program Files\\Steam\\SteamApps\\common\\call of duty black ops\\BlackOps.exe"=
"c:\\Program Files\\Steam\\SteamApps\\common\\call of duty black ops\\BlackOpsMP.exe"=
"c:\\Program Files\\Electronic Arts\\Crytek\\Crysis 2\\bin32\\Crysis2.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Activision\\Call of Duty 4 - Modern Warfare\\iw3mp.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3703:TCP"= 3703:TCP:Adobe Version Cue CS3 Server
"3704:TCP"= 3704:TCP:Adobe Version Cue CS3 Server
"50900:TCP"= 50900:TCP:Adobe Version Cue CS3 Server
"50901:TCP"= 50901:TCP:Adobe Version Cue CS3 Server
.
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [15/12/2010 20:31 691696]
R1 BdRawPr;BdRawPr;c:\windows\system32\drivers\bdrawpr.sys [17/04/2011 17:18 12960]
R1 ehdrv;ehdrv;c:\windows\system32\drivers\ehdrv.sys [21/12/2010 15:04 115008]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [17/02/2010 19:25 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/05/2010 19:41 67656]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [02/01/2011 15:56 135336]
R2 AsSysCtrlService;ASUS System Control Service;c:\program files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe [29/08/2010 22:09 90112]
R2 BCUService;Browser Configuration Utility Service;c:\program files\DeviceVM\Browser Configuration Utility\BCUService.exe [26/10/2009 13:16 223464]
R2 DvmMDES;DeviceVM Meta Data Export Service;c:\asus.sys\config\DVMExportService.exe [16/10/2009 10:42 319488]
R2 ekrn;ESET Service;c:\program files\ESET\ESET Smart Security\ekrn.exe [12/01/2011 16:41 810144]
R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service;c:\program files\Common Files\PC Tools\sMonitor\StartManSvc.exe [20/02/2011 19:36 583640]
R2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [29/08/2010 22:05 2320920]
R3 danewFltr;NewDeathAdder Mouse;c:\windows\system32\drivers\danew.sys [08/01/2011 13:11 11136]
R3 vHidDev;Razer Gaming Device;c:\windows\system32\drivers\vHidDev.sys [08/01/2011 13:11 5760]
S3 ALSysIO;ALSysIO;\??\c:\docume~1\Stefan\LOCALS~1\Temp\ALSysIO.sys --> c:\docume~1\Stefan\LOCALS~1\Temp\ALSysIO.sys [?]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [29/08/2010 22:02 1691480]
S3 cpuz130;cpuz130;\??\c:\docume~1\Stefan\LOCALS~1\Temp\cpuz130\cpuz_x32.sys --> c:\docume~1\Stefan\LOCALS~1\Temp\cpuz130\cpuz_x32.sys [?]
S3 CYUSB;Cypress Generic USB Driver;c:\windows\system32\drivers\CYUSB.sys [08/01/2011 13:11 38528]
S3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [19/11/2010 23:55 112640]
S3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe [01/12/2010 00:54 129440]
S3 RTLWUSB;NETGEAR WG111v2 54Mbps Wireless USB 2.0 Adapter NT Driver;c:\windows\system32\drivers\wg111v2.sys [18/04/2010 17:52 182784]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe --> c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [?]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\sqladhlp.exe [23/07/2009 04:08 47128]
S4 RsFx0103;RsFx0103 Driver;c:\windows\system32\drivers\RsFx0103.sys [30/03/2009 04:09 239336]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS);c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [30/03/2009 04:23 366936]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.co.uk/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
IE: Easy-WebPrint Add To Print List - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint High Speed Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: Easy-WebPrint Preview - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
DPF: {140E4DF8-9E14-4A34-9577-C77561ED7883} - hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_cyri_4.1.71.0.cab
FF - ProfilePath - c:\documents and settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.co.uk/
FF - prefs.js: network.proxy.http - 127.0.0.1
FF - prefs.js: network.proxy.http_port - 50370
FF - prefs.js: network.proxy.type - 0
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: vShare Plugin: vshare@toolbar - %profile%\extensions\vshare@toolbar
FF - Ext: Battlefield Heroes Updater: battlefieldheroespatcher@ea.com - %profile%\extensions\battlefieldheroespatcher@ea.com
FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
.
- - - - ORPHANS REMOVED - - - -
.
HKLM-Run-Mqovoruzifu - c:\windows\obunakam.dll
Notify-klogon - (no file)
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-20 23:59
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 5.1.2600 Disk: WDC_WD5000AAVS-00ZTB0 rev.01.01B01 -> Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-10
.
device: opened successfully
user: MBR read successfully
error: Read A device attached to the system is not functioning.
kernel: MBR read successfully
detected disk devices:
detected hooks:
\Driver\atapi DriverStartIo -> 0x8B0AD332
user & kernel MBR OK
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-515967899-1500820517-1417001333-1003\Software\SecuROM\License information*]
"datasecu"=hex:60,e7,3a,34,7f,c4,0e,fe,01,e9,fc,4d,59,b7,c0,77,c8,63,85,d6,28,
f8,ee,44,3e,52,47,b0,32,bb,39,06,74,49,5e,28,77,df,46,5f,a1,b0,a0,f4,f2,b5,\
"rkeysecu"=hex:53,61,b5,f4,71,78,5a,83,8c,18,ed,ad,a4,4a,25,df
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL]
@DACL=(02 0000)
@=""
"Installed"="1"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI]
@DACL=(02 0000)
@=""
"Installed"="1"
"NoChange"="1"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS]
@DACL=(02 0000)
@=""
"Installed"="1"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(992)
c:\windows\system32\WININET.dll
c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
- - - - - - - > 'lsass.exe'(1052)
c:\windows\system32\WININET.dll
.
Completion time: 2011-04-21 00:04:54
ComboFix-quarantined-files.txt 2011-04-20 23:04
.
Pre-Run: 324,325,920,768 bytes free
Post-Run: 324,416,831,488 bytes free
.
WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect
.
- - End Of File - - 9489C02CA8F948A0CE81863C9B213DD8

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

  1. Close any open browsers.
  2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  3. Open notepad and copy/paste the text in the quotebox below into it:

    Code:


    File::
    c:\windows\Kwigewusu.bin

    Firefox::
    FF - ProfilePath - c:\documents and settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\
    FF - prefs.js: network.proxy.http - 127.0.0.1
    FF - prefs.js: network.proxy.http_port - 50370
    FF - prefs.js: network.proxy.type - 0

  4. Save this as CFScript.txt, in the same location as ComboFix.exe

    Trojan horse Agent_r.XJ help Cfscriptb4i

  5. Referring to the picture above, drag CFScript into ComboFix.exe
  6. When finished, it shall produce a log for you at C:\ComboFix.txt
  7. Please post the contents of the log in your next reply.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
ComboFix 11-04-20.04 - Stefan 21/04/2011 13:08:23.2.4 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.3070.2431 [GMT 1:00]
Running from: c:\documents and settings\Stefan\Desktop\Combo-Fix.exe
Command switches used :: c:\documents and settings\Stefan\Desktop\CFScript.txt
AV: Kaspersky PURE *Disabled/Updated* {2C4D4BC6-0793-4956-A9F9-E252435469C0}
FW: Kaspersky PURE *Disabled* {2C4D4BC6-0793-4956-A9F9-E252435469C0}
.
FILE ::
"c:\windows\Kwigewusu.bin"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\Kwigewusu.bin
.
.
((((((((((((((((((((((((( Files Created from 2011-03-21 to 2011-04-21 )))))))))))))))))))))))))))))))
.
.
2011-04-21 12:03 . 2011-04-21 12:04 -------- d-----w- C:\32788R22FWJFW
2011-04-21 12:03 . 2011-04-21 12:04 -------- d-----w- C:\Combo-Fix
2011-04-20 23:20 . 2010-10-01 21:05 162392 ----a-w- c:\program files\Mozilla Firefox\extensions\linkfilter@kaspersky.ru\components\KavLinkFilter.dll
2011-04-20 23:20 . 2011-04-20 23:25 97859 ----a-w- c:\windows\system32\drivers\klick.dat
2011-04-20 23:20 . 2011-04-20 23:25 115267 ----a-w- c:\windows\system32\drivers\klin.dat
2011-04-20 23:19 . 2009-12-14 11:44 39352 ----a-w- c:\windows\system32\drivers\CSVirtualDiskDrv.sys
2011-04-20 23:19 . 2009-12-14 11:44 88632 ----a-w- c:\windows\system32\drivers\CSCrySec.sys
2011-04-20 23:18 . 2011-04-20 23:18 -------- d-----w- c:\program files\Common Files\InfoWatch
2011-04-20 23:18 . 2011-04-21 12:19 -------- d-----w- c:\documents and settings\All Users\Application Data\Kaspersky Lab
2011-04-20 23:18 . 2011-04-20 23:18 -------- d-----w- c:\program files\Kaspersky Lab
2011-04-20 23:11 . 2011-04-20 23:11 -------- d-----w- c:\documents and settings\All Users\Application Data\Kaspersky Lab Setup Files
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\documents and settings\Stefan\Application Data\SUPERAntiSpyware.com
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\Stefan\Local Settings\Application Data\ESET
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\Stefan\Application Data\ESET
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\ESET
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\ESET
2011-04-18 14:38 . 2003-06-25 15:05 266360 ----a-w- c:\windows\system32\TweakUI.exe
2011-04-18 13:26 . 2011-04-18 13:26 388096 ----a-r- c:\documents and settings\Stefan\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2011-04-18 13:26 . 2011-04-18 13:26 -------- d-----w- c:\program files\Trend Micro
2011-04-17 16:18 . 2010-07-27 11:50 253072 ----a-w- c:\windows\system32\drivers\Trufos.sys
2011-04-17 16:18 . 2010-07-27 11:35 327368 ----a-w- c:\windows\system32\drivers\bdfsfltr.sys
2011-04-17 16:18 . 2010-05-13 16:02 12960 ----a-w- c:\windows\system32\drivers\bdrawpr.sys
2011-04-17 16:18 . 2011-04-17 16:19 32553 ----a-w- c:\documents and settings\All Users\Application Data\bdinstall.bin
2011-04-17 15:23 . 2011-04-17 15:23 319488 ----a-w- c:\windows\HideWin.exe
2011-04-15 16:56 . 2011-04-15 16:56 -------- d-----w- c:\program files\Activision
2011-04-09 17:11 . 2011-04-18 12:23 -------- d-----w- c:\windows\SxsCaPendDel
2011-04-04 19:08 . 2011-04-04 19:08 -------- d-----w- c:\program files\iPod
2011-04-04 19:08 . 2011-04-04 19:08 -------- d-----w- c:\program files\iTunes
2011-04-04 19:03 . 2011-04-04 19:03 -------- d-----w- c:\documents and settings\LocalService\Application Data\Apple Computer
2011-04-01 17:49 . 2011-04-01 17:49 -------- d-----w- c:\program files\CPUID
2011-03-26 13:09 . 2011-03-26 23:30 -------- d-----w- c:\documents and settings\All Users\Application Data\Solidshield
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-04-20 18:56 . 2010-04-18 19:07 138160 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-04-20 18:56 . 2010-04-18 19:07 271200 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-04-20 18:56 . 2010-04-18 18:51 271200 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-04-20 15:48 . 2010-04-18 18:51 271200 ----a-w- c:\windows\system32\PnkBstrB.ex0
2011-04-15 17:51 . 2010-04-18 18:51 75136 ----a-w- c:\windows\system32\PnkBstrA.exe
2011-04-15 17:09 . 2010-10-02 16:05 22328 ----a-w- c:\documents and settings\Stefan\Application Data\PnkBstrK.sys
2011-03-07 05:31 . 2010-03-11 15:44 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-03-04 06:37 . 2008-05-09 10:45 420864 ----a-w- c:\windows\system32\vbscript.dll
2011-03-03 13:27 . 2009-08-14 22:49 1866880 ----a-w- c:\windows\system32\win32k.sys
2011-02-22 23:06 . 2009-12-22 05:05 916480 ----a-w- c:\windows\system32\wininet.dll
2011-02-22 23:06 . 2008-04-14 12:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-02-22 23:06 . 2008-04-14 12:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2011-02-22 11:41 . 2009-12-21 14:55 385024 ----a-w- c:\windows\system32\html.iec
2011-02-18 15:36 . 2010-04-18 18:59 41984 ----a-w- c:\windows\system32\drivers\usbaapl.sys
2011-02-18 15:36 . 2010-04-18 18:59 4184352 ----a-w- c:\windows\system32\usbaaplrc.dll
2011-02-17 13:19 . 2009-12-04 17:25 457472 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2011-02-17 13:19 . 2010-01-01 07:58 357888 ----a-w- c:\windows\system32\drivers\srv.sys
2011-02-17 12:32 . 2009-05-18 12:15 5120 ----a-w- c:\windows\system32\xpsp4res.dll
2011-02-15 12:56 . 2008-04-14 12:00 290432 ----a-w- c:\windows\system32\atmfd.dll
2011-02-09 13:53 . 2008-04-14 12:00 270848 ----a-w- c:\windows\system32\sbe.dll
2011-02-09 13:53 . 2008-04-14 12:00 186880 ----a-w- c:\windows\system32\encdec.dll
2011-02-08 18:03 . 2008-04-14 12:00 974848 ----a-w- c:\windows\system32\mfc42u.dll
2011-02-08 13:33 . 2008-04-14 12:00 978944 ----a-w- c:\windows\system32\mfc42.dll
2011-01-21 14:42 . 2008-04-14 12:00 439808 ----a-w- c:\windows\system32\shimgvw.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2011-04-20_22.59.58 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-04-21 12:18 . 2011-04-21 12:18 16384 c:\windows\Temp\Perflib_Perfdata_794.dat
+ 2011-04-20 23:19 . 2009-12-14 11:44 39352 c:\windows\system32\DRVSTORE\CSVirtualD_3B3E94D8DD0D576D0A23AD0122A66962165484F1\wnet\x86\CSVirtualDiskDrv.sys
+ 2011-04-20 23:19 . 2009-12-14 11:44 88632 c:\windows\system32\DRVSTORE\CSVirtualD_3B3E94D8DD0D576D0A23AD0122A66962165484F1\w2k\x86\CSCrySec.sys
+ 2011-04-20 23:19 . 2009-12-14 11:44 88632 c:\windows\system32\DRVSTORE\CSCrySec_3B3E94D8DD0D576D0A23AD0122A66962165484F1\w2k\x86\CSCrySec.sys
+ 2009-09-09 18:01 . 2009-09-09 18:01 27675 c:\windows\system32\drivers\klopp.dat
+ 2009-10-02 18:39 . 2009-10-02 18:39 19472 c:\windows\system32\drivers\klmouflt.sys
+ 2009-09-14 13:42 . 2009-09-14 13:42 32272 c:\windows\system32\drivers\klim5.sys
+ 2009-10-14 20:18 . 2009-10-14 20:18 36880 c:\windows\system32\drivers\klbg.sys
+ 2010-10-01 21:05 . 2010-10-01 21:05 219736 c:\windows\system32\klogon.dll
+ 2011-04-20 23:18 . 2011-04-20 23:18 315408 c:\windows\system32\drivers\klif.sys
+ 2009-09-01 14:29 . 2009-09-01 14:29 128016 c:\windows\system32\drivers\kl1.sys
+ 2009-11-23 10:48 . 2009-11-23 10:48 420408 c:\windows\system32\ciwMsgLib.dll
+ 2009-11-23 10:48 . 2009-11-23 10:48 506424 c:\windows\system32\ciwBaseLib.dll
+ 2011-04-20 23:20 . 2011-04-20 23:20 5665792 c:\windows\Installer\2fb80.msi
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\KAVOverlayIcon]
@="{dd230880-495a-11d1-b064-008048ec2fc5}"
[HKEY_CLASSES_ROOT\CLSID\{dd230880-495a-11d1-b064-008048ec2fc5}]
2010-10-01 21:05 129624 ----a-w- c:\program files\Kaspersky Lab\Kaspersky PURE\shellex.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-04-16 3872080]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2011-03-16 2423752]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Six Engine"="c:\program files\ASUS\Six Engine\SixEngine.exe" [2009-12-01 7275008]
"TurboV"="c:\program files\ASUS\TurboV\TurboV.exe" [2009-11-19 5665280]
"Turbo Key"="c:\program files\ASUS\Turbo Key\TurboKey.exe" [2009-11-18 1874432]
"BCU"="c:\program files\DeviceVM\Browser Configuration Utility\BCU.exe" [2009-10-26 375000]
"DeathAdder"="c:\program files\Razer\DeathAdder\razerhid.exe" [2010-05-05 251392]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-07-09 13923432]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2008-10-25 31072]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-11-29 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-03-07 421160]
"RTHDCPL"="RTHDCPL.EXE" [2010-01-29 18790432]
"AVP"="c:\program files\Kaspersky Lab\Kaspersky PURE\avp.exe" [2010-10-01 348760]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
2009-09-03 22:21 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"Midi1"=ma_cmidn.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders msapsspc.dll, schannel.dll, credssp.dll, digest.dll, msnsspc.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-12-22 00:57 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe_ID0EYTHM]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2008-10-25 10:44 31072 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2011-03-07 14:33 421160 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 05:42 1695232 --sh--w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msnmsgr]
2010-04-16 22:12 3872080 ----a-w- c:\program files\Windows Live\Messenger\msnmsgr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2010-07-09 16:24 13923432 ----a-w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2010-07-09 16:24 110696 ----a-w- c:\windows\system32\nvmctray.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OPSE reminder]
2003-07-07 08:29 729088 ----a-w- c:\program files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OpwareSE2]
2003-05-08 10:00 49152 ----a-w- c:\program files\ScanSoft\OmniPageSE2.0\opwareSE2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-11-29 16:38 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegistryMechanic]
2009-10-14 15:43 3217368 ----a-w- c:\program files\Registry Mechanic\RegMech.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
2010-04-20 12:14 26192680 ----a-r- c:\program files\Skype\Phone\Skype.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
2011-03-13 22:53 1242448 ----a-w- c:\program files\Steam\steam.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2010-02-18 10:43 248040 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\WINDOWS\\system32\\PnkBstrA.exe"=
"c:\\WINDOWS\\system32\\PnkBstrB.exe"=
"c:\\Program Files\\Common Files\\Adobe\\Adobe Version Cue CS3\\Server\\bin\\VersionCueCS3.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\Quake III Arena\\Quake3\\quake3.exe"=
"c:\\Program Files\\Bohemia Interactive\\ArmA 2\\arma2.exe"=
"c:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpCtr.exe"=
"c:\\Quake III Arena\\Quake3\\dfengine.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Updater.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Game.exe"=
"c:\\Quake III Arena\\quake3.exe"=
"c:\\Documents and Settings\\Stefan\\Desktop\\utorrent.exe"=
"c:\\WINDOWS\\system32\\winver.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\pes2011.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\Copy of pes2011.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\Pro Evolution Soccer 2011.exe"=
"c:\\Program Files\\r.u.s.e\\UPlayBrowser\\UPlayBrowser.exe"=
"c:\\Program Files\\r.u.s.e\\Ruse.exe"=
"c:\\Program Files\\Steam\\Steam.exe"=
"c:\\Program Files\\Steam\\SteamApps\\common\\call of duty black ops\\BlackOps.exe"=
"c:\\Program Files\\Steam\\SteamApps\\common\\call of duty black ops\\BlackOpsMP.exe"=
"c:\\Program Files\\Electronic Arts\\Crytek\\Crysis 2\\bin32\\Crysis2.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Activision\\Call of Duty 4 - Modern Warfare\\iw3mp.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3703:TCP"= 3703:TCP:Adobe Version Cue CS3 Server
"3704:TCP"= 3704:TCP:Adobe Version Cue CS3 Server
"50900:TCP"= 50900:TCP:Adobe Version Cue CS3 Server
"50901:TCP"= 50901:TCP:Adobe Version Cue CS3 Server
.
R0 CSCrySec;InfoWatch Encrypt Sector Library driver;c:\windows\system32\drivers\CSCrySec.sys [21/04/2011 00:19 88632]
R0 KLBG;Kaspersky Lab Boot Guard Driver;c:\windows\system32\drivers\klbg.sys [14/10/2009 21:18 36880]
R0 sptd;sptd;c:\windows\system32\drivers\sptd.sys [15/12/2010 20:31 691696]
R1 BdRawPr;BdRawPr;c:\windows\system32\drivers\bdrawpr.sys [17/04/2011 17:18 12960]
R1 CSVirtualDiskDrv;InfoWatch Virtual Disk driver;c:\windows\system32\drivers\CSVirtualDiskDrv.sys [21/04/2011 00:19 39352]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [17/02/2010 19:25 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10/05/2010 19:41 67656]
R2 AsSysCtrlService;ASUS System Control Service;c:\program files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe [29/08/2010 22:09 90112]
R2 BCUService;Browser Configuration Utility Service;c:\program files\DeviceVM\Browser Configuration Utility\BCUService.exe [26/10/2009 13:16 223464]
R2 CSObjectsSrv;CryptoStorage control service;c:\program files\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [21/12/2009 17:34 743992]
R2 DvmMDES;DeviceVM Meta Data Export Service;c:\asus.sys\config\DVMExportService.exe [16/10/2009 10:42 319488]
R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service;c:\program files\Common Files\PC Tools\sMonitor\StartManSvc.exe [20/02/2011 19:36 583640]
R2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [29/08/2010 22:05 2320920]
R3 danewFltr;NewDeathAdder Mouse;c:\windows\system32\drivers\danew.sys [08/01/2011 13:11 11136]
R3 klim5;Kaspersky Anti-Virus NDIS Filter;c:\windows\system32\drivers\klim5.sys [14/09/2009 14:42 32272]
R3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\drivers\klmouflt.sys [02/10/2009 19:39 19472]
R3 vHidDev;Razer Gaming Device;c:\windows\system32\drivers\vHidDev.sys [08/01/2011 13:11 5760]
S3 ALSysIO;ALSysIO;\??\c:\docume~1\Stefan\LOCALS~1\Temp\ALSysIO.sys --> c:\docume~1\Stefan\LOCALS~1\Temp\ALSysIO.sys [?]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [29/08/2010 22:02 1691480]
S3 cpuz130;cpuz130;\??\c:\docume~1\Stefan\LOCALS~1\Temp\cpuz130\cpuz_x32.sys --> c:\docume~1\Stefan\LOCALS~1\Temp\cpuz130\cpuz_x32.sys [?]
S3 CYUSB;Cypress Generic USB Driver;c:\windows\system32\drivers\CYUSB.sys [08/01/2011 13:11 38528]
S3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [19/11/2010 23:55 112640]
S3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe [01/12/2010 00:54 129440]
S3 RTLWUSB;NETGEAR WG111v2 54Mbps Wireless USB 2.0 Adapter NT Driver;c:\windows\system32\drivers\wg111v2.sys [18/04/2010 17:52 182784]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe --> c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [?]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\sqladhlp.exe [23/07/2009 04:08 47128]
S4 RsFx0103;RsFx0103 Driver;c:\windows\system32\drivers\RsFx0103.sys [30/03/2009 04:09 239336]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS);c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [30/03/2009 04:23 366936]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.co.uk/
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
IE: Easy-WebPrint Add To Print List - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint High Speed Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: Easy-WebPrint Preview - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
DPF: {140E4DF8-9E14-4A34-9577-C77561ED7883} - hxxp://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_cyri_4.1.71.0.cab
FF - ProfilePath - c:\documents and settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.co.uk/
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF - Ext: Kaspersky URL Advisor: linkfilter@kaspersky.ru - c:\program files\Mozilla Firefox\extensions\linkfilter@kaspersky.ru
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: vShare Plugin: vshare@toolbar - %profile%\extensions\vshare@toolbar
FF - Ext: Battlefield Heroes Updater: battlefieldheroespatcher@ea.com - %profile%\extensions\battlefieldheroespatcher@ea.com
FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-21 13:20
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 5.1.2600 Disk: WDC_WD5000AAVS-00ZTB0 rev.01.01B01 -> Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-10
.
device: opened successfully
user: MBR read successfully
error: Read A device attached to the system is not functioning.
kernel: MBR read successfully
detected disk devices:
detected hooks:
\Driver\atapi DriverStartIo -> 0x8B08F332
user & kernel MBR OK
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-515967899-1500820517-1417001333-1003\Software\SecuROM\License information*]
"datasecu"=hex:60,e7,3a,34,7f,c4,0e,fe,01,e9,fc,4d,59,b7,c0,77,c8,63,85,d6,28,
f8,ee,44,3e,52,47,b0,32,bb,39,06,74,49,5e,28,77,df,46,5f,a1,b0,a0,f4,f2,b5,\
"rkeysecu"=hex:53,61,b5,f4,71,78,5a,83,8c,18,ed,ad,a4,4a,25,df
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL]
@DACL=(02 0000)
@=""
"Installed"="1"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI]
@DACL=(02 0000)
@=""
"Installed"="1"
"NoChange"="1"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS]
@DACL=(02 0000)
@=""
"Installed"="1"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(1084)
c:\windows\system32\WININET.dll
c:\program files\SUPERAntiSpyware\SASWINLO.DLL
.
- - - - - - - > 'lsass.exe'(1144)
c:\windows\system32\WININET.dll
.
- - - - - - - > 'explorer.exe'(3992)
c:\windows\system32\WININET.dll
c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\MSVCR80.dll
c:\windows\system32\hnetcfg.dll
c:\windows\system32\msi.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvsvc32.exe
c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\windows\RTHDCPL.EXE
c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
c:\program files\Razer\DeathAdder\razertra.exe
c:\program files\Razer\DeathAdder\razerofa.exe
c:\windows\system32\PnkBstrA.exe
c:\windows\system32\wscntfy.exe
c:\program files\iPod\bin\iPodService.exe
.
**************************************************************************
.
Completion time: 2011-04-21 13:26:37 - machine was rebooted
ComboFix-quarantined-files.txt 2011-04-21 12:26
ComboFix2.txt 2011-04-20 23:04
.
Pre-Run: 323,555,430,400 bytes free
Post-Run: 323,562,844,160 bytes free
.
- - End Of File - - 7A1330D4DCA9EA58154C02B7E983272B

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

Please download TDSSKiller from here and save it to your Desktop.

  • Doubleclick TDSSKiller.exe to run the tool
  • Click the Start Scan button
  • After the scan has finished, click the Close button
  • Click the Report button and copy/paste the contents of it into your next reply
Note:It will also create a log in the C:\ directory.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
There's a problem with TDDSkiller, every time i run a setup, it stops at 80% then a pop up says "TDDSkiller has encountered a problem and needs to close" error. What do I do to solve this?

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

Please download aswMBR from here


  • Save aswMBR.exe to your Desktop
  • Double click aswMBR.exe to run it
  • Click the Scan button to start the scan as illustrated below


Trojan horse Agent_r.XJ help AswMBR_Scan

Note: Do not take action against any **Rootkit** entries until I have reviewed the log. Often there are false positives


  • Once the scan finishes click Save log to save the log to your Desktop
    Trojan horse Agent_r.XJ help AswMBR_SaveLog

  • Copy and paste the contents of aswMBR.txt back here for review

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
aswMBR version 0.9.4 Copyright(c) 2011 AVAST Software
Run date: 2011-04-22 01:02:18
-----------------------------
01:02:18.906 OS Version: Windows 5.1.2600 Service Pack 3
01:02:18.906 Number of processors: 4 586 0x2502
01:02:18.906 ComputerName: STEFAN-61F48E75 UserName: Stefan
01:02:33.265 Initialize success
01:02:40.437 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-10
01:02:40.437 Disk 0 Vendor: WDC_WD5000AAVS-00ZTB0 01.01B01 Size: 476940MB BusType: 3
01:02:40.437 Device \Driver\atapi -> DriverStartIo 8b08f332
01:02:40.437 Disk 0 MBR read error
01:02:40.437 Disk 0 MBR scan
01:02:40.437 MBR BIOS signature not found 0
01:02:40.437 Disk 0 scanning sectors +976752000
01:02:40.453 Disk 0 scanning C:\WINDOWS\system32\drivers
01:02:47.093 Service scanning
01:02:48.625 Disk 0 trace - called modules:
01:02:48.625 ntkrnlpa.exe CLASSPNP.SYS disk.sys >>UNKNOWN [0x894afcf0]<<
01:02:48.625 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8b0bfab8]
01:02:48.625 Scan finished successfully

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

To disable CD Emulation programs using DeFogger please perform these steps:
  1. Please download DeFogger to your desktop.
  2. Once downloaded, double-click on the DeFogger icon to start the tool.
  3. The application window will now appear. You should now click on the Disable button to disable your CD Emulation drivers
  4. When it prompts you whether or not you want to continue, please click on the Yes button to continue
  5. When the program has completed you will see a Finished! message. Click on the OK button to exit the program.
  6. If CD Emulation programs are present and have been disabled, DeFogger will now ask you to reboot the machine. Please allow it to do so by clicking on the OK button.


Please run asw MBR again and post the new log once you've finished running Defogger.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
aswMBR version 0.9.4 Copyright(c) 2011 AVAST Software
Run date: 2011-04-22 21:40:58
-----------------------------
21:40:58.718 OS Version: Windows 5.1.2600 Service Pack 3
21:40:58.718 Number of processors: 4 586 0x2502
21:40:58.718 ComputerName: STEFAN-61F48E75 UserName: Stefan
21:41:05.375 Initialize success
21:41:31.921 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP2T0L0-10
21:41:31.921 Disk 0 Vendor: WDC_WD5000AAVS-00ZTB0 01.01B01 Size: 476940MB BusType: 3
21:41:31.921 Device \Driver\atapi -> DriverStartIo 8b122332
21:41:31.921 Disk 0 MBR read error
21:41:31.921 Disk 0 MBR scan
21:41:31.921 MBR BIOS signature not found 0
21:41:31.921 Disk 0 scanning sectors +976752000
21:41:31.921 Disk 0 scanning C:\WINDOWS\system32\drivers
21:41:36.156 Service scanning
21:41:38.125 Disk 0 trace - called modules:
21:41:38.140 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys hal.dll >>UNKNOWN [0x8b1224e7]<<
21:41:38.140 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8b167ab8]
21:41:38.140 3 CLASSPNP.SYS[b80e8fd7] -> nt!IofCallDriver -> \Device\00000079[0x8b183930]
21:41:38.140 5 ACPI.sys[b7f7f620] -> nt!IofCallDriver -> [0x8b181d98]
21:41:38.140 \Driver\atapi[0x8b165b08] -> IRP_MJ_CREATE -> 0x8b1224e7
21:41:38.140 Scan finished successfully

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

Please download TDSSKiller from here and save it to your Desktop.

  • Doubleclick TDSSKiller.exe to run the tool
  • Click the Start Scan button
  • After the scan has finished, click the Close button
  • Click the Report button and copy/paste the contents of it into your next reply
Note:It will also create a log in the C:\ directory.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I still get the same error as before..

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I'm still getting the same error as before...

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Okay lets try this.

Please download 7-Zip and install it. If you already have it, no need to reinstall.

Then, download RootkitUnhooker and save the setup to your Desktop.

  • Right-click on the RootkitUnhooker setup and mouse-over 7-Zip then click Extract to "RKU***"
  • Once that is done, enter the folder, and double-click on the setup file. Navigate through setup and finish.
  • Once that is done, you will see another folder that was created inside the RKU folder. Enter that folder, and double-click on the randomly named file. (It will be alpha-numeric and have an EXE extension on it.)
  • It will initialize itself and load the scanner. It will also install its driver. Please wait for the interface to begin.
  • Once inside the interface, do not fix anything. Click on the Report tab.
  • Next, click on the Scan button and a popup will show. Make sure all are checked, then click on OK. It will begin scanning. When it gets to the Files tab, it will ask you what drives to scan. Just select C:\ and hit OK.
  • It will finish in about 5 minutes or a little longer depending on how badly infected the system is, or if your security software is enabled.
  • When finished, it will show the report in the Report tab. Please copy all of it, and post it in your next reply. Depending on how large the log is, you may have to use two or three posts to get all the information in.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Sorry for double post, anyways just to let you know, there was an error when the scan went to the Files tab. But here is the log anyways;





RkU Version: 3.8.388.590, Type LE (SR2)
==============================================
OS Name: Windows XP
Version 5.1.2600 (Service Pack 3)
Number of processors #4
==============================================
>SSDT State
==============================================
ntkrnlpa.exe-->NtAdjustPrivilegesToken, Type: Address change 0x805EC494-->AA542598 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtClose, Type: Address change 0x805BC55C-->AA542E18 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtConnectPort, Type: Address change 0x805A45FC-->AA54392E [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateEvent, Type: Address change 0x8060EF7E-->AA543EA0 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateFile, Type: Address change 0x805790A8-->AA5430FA [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateKey, Type: Address change 0x80624120-->AA541442 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateMutant, Type: Address change 0x806176CE-->AA543D78 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateNamedPipeFile, Type: Address change 0x805790E2-->AA54219E [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreatePort, Type: Address change 0x805A5118-->AA543C34 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateSection, Type: Address change 0x805AB3F4-->AA54235A [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateSemaphore, Type: Address change 0x8061507E-->AA543FD2 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateSymbolicLinkObject, Type: Address change 0x805C3A26-->AA545C14 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateThread, Type: Address change 0x805D1048-->AA542AB6 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtCreateWaitablePort, Type: Address change 0x805A513C-->AA543CD6 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtDebugActiveProcess, Type: Address change 0x80643B60-->AA545606 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtDeleteKey, Type: Address change 0x806245BC-->AA541A06 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtDeleteValueKey, Type: Address change 0x8062478C-->AA541D94 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtDeviceIoControlFile, Type: Address change 0x8057926E-->AA543582 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtDuplicateObject, Type: Address change 0x805BE034-->AA5465D6 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtEnumerateKey, Type: Address change 0x8062496C-->AA541ED6 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtEnumerateValueKey, Type: Address change 0x80624BD6-->AA541F80 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtFsControlFile, Type: Address change 0x805792A2-->AA54338E [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtLoadDriver, Type: Address change 0x80584160-->AA545698 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtLoadKey, Type: Address change 0x80626344-->AA54141E [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtLoadKey2, Type: Address change 0x80625F50-->AA541430 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtMapViewOfSection, Type: Address change 0x805B2066-->AA545CC8 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtNotifyChangeKey, Type: Address change 0x8062630E-->AA5420CC [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtOpenEvent, Type: Address change 0x8060F07E-->AA543F42 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtOpenFile, Type: Address change 0x8057A1A6-->AA542E9A [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtOpenKey, Type: Address change 0x806254FE-->AA5415E8 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtOpenMutant, Type: Address change 0x806177A6-->AA543E10 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtOpenProcess, Type: Address change 0x805CB470-->B8459738 [C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys]
ntkrnlpa.exe-->NtOpenSection, Type: Address change 0x805AA418-->AA545C3E [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtOpenSemaphore, Type: Address change 0x80615178-->AA544074 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtOpenThread, Type: Address change 0x805CB6FC-->AA5426C2 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtQueryKey, Type: Address change 0x80625840-->AA54202A [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtQueryMultipleValueKey, Type: Address change 0x8062326E-->AA541C52 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtQuerySection, Type: Address change 0x805B860C-->AA545FE0 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtQueryValueKey, Type: Address change 0x80622344-->AA5418A2 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtQueueApcThread, Type: Address change 0x805D12A6-->AA54592E [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtRenameKey, Type: Address change 0x80623B42-->AA541B1A [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtReplaceKey, Type: Address change 0x806261F4-->AA5412BC [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtReplyPort, Type: Address change 0x805A5518-->AA5443FE [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtReplyWaitReceivePort, Type: Address change 0x805A64E0-->AA5442C4 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtRequestWaitReplyPort, Type: Address change 0x805A2DA2-->AA5453A6 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtRestoreKey, Type: Address change 0x80625B00-->AA548E38 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtResumeThread, Type: Address change 0x805D49EA-->AA5464B8 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSaveKey, Type: Address change 0x80625BFC-->AA541254 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSecureConnectPort, Type: Address change 0x805A3D90-->AA543668 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSetContextThread, Type: Address change 0x805D176A-->AA542CD4 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSetInformationToken, Type: Address change 0x805FA7E4-->AA544C56 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSetSecurityObject, Type: Address change 0x805C065A-->AA545792 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSetSystemInformation, Type: Address change 0x8060FD36-->AA546120 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSetValueKey, Type: Address change 0x80622692-->AA54172A [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSuspendProcess, Type: Address change 0x805D4AB2-->AA546204 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSuspendThread, Type: Address change 0x805D4924-->AA54632C [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtSystemDebugControl, Type: Address change 0x806180EA-->AA545532 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtTerminateProcess, Type: Address change 0x805D2A12-->A289A620 [C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS]
ntkrnlpa.exe-->NtTerminateThread, Type: Address change 0x805D2C0C-->B8459878 [C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys]
ntkrnlpa.exe-->NtUnmapViewOfSection, Type: Address change 0x805B2E74-->AA545E96 [C:\WINDOWS\system32\DRIVERS\klif.sys]
ntkrnlpa.exe-->NtWriteVirtualMemory, Type: Address change 0x805B43F8-->B8459914 [C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys]
==============================================
>Shadow
==============================================
win32k.sys-->NtGdiBitBlt, Type: Address change 0xBF80992D-->AA553CB2 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtGdiMaskBlt, Type: Address change 0xBF828BFC-->AA553D7C [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtGdiPlgBlt, Type: Address change 0xBF9461CB-->AA553DE6 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtGdiStretchBlt, Type: Address change 0xBF8C263F-->AA553D16 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserAttachThreadInput, Type: Address change 0xBF8F609A-->AA5538C6 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserCallOneParam, Type: Address change 0xBF8010BA-->AA553C7E [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserFindWindowEx, Type: Address change 0xBF8651BF-->AA553AB4 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserGetAsyncKeyState, Type: Address change 0xBF8556AB-->B8458DFC [C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys]
win32k.sys-->NtUserGetKeyboardState, Type: Address change 0xBF8680F9-->B8458D3C [C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys]
win32k.sys-->NtUserGetKeyState, Type: Address change 0xBF81C75F-->B8458D90 [C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys]
win32k.sys-->NtUserMessageCall, Type: Address change 0xBF80EE89-->AA553A06 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserPostMessage, Type: Address change 0xBF808302-->AA55395C [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserPostThreadMessage, Type: Address change 0xBF8C01C1-->AA5539B0 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserRegisterRawInputDevices, Type: Address change 0xBF9175A0-->AA553B46 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserSendInput, Type: Address change 0xBF8C2FE4-->AA553A66 [C:\WINDOWS\system32\DRIVERS\klif.sys]
win32k.sys-->NtUserSetWindowsHookEx, Type: Address change 0xBF8681B9-->B8458CBA [C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys]
win32k.sys-->NtUserSetWinEventHook, Type: Address change 0xBF8ED107-->AA5537D4 [C:\WINDOWS\system32\DRIVERS\klif.sys]
==============================================
>Processes
==============================================
0x8B1F67F8 [4] System
0x8AB4B850 [224] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x8AB9FDA0 [268] C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe (Apple Inc., MobileDeviceService)
0x8A2C73F8 [288] C:\Program Files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe (ASUSTeK Computer Inc., AsSysCtr Application)
0x8AC05DA0 [316] C:\Program Files\AVG\AVG10\avgfws.exe (AVG Technologies CZ, s.r.o., AVG Firewall Service)
0x8A343990 [380] C:\Program Files\AVG\AVG10\avgwdsvc.exe (AVG Technologies CZ, s.r.o., AVG Watchdog Service)
0x8ABF0770 [400] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x8ADFC3A0 [568] C:\Program Files\DeviceVM\Browser Configuration Utility\BCUService.exe (DeviceVM, Inc., Browser Configuration Utility Auto-recovery Service)
0x8A123B98 [672] C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc., Bonjour Service)
0x8A3B3990 [816] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x8A0C4C40 [976] C:\ASUS.SYS\config\DVMExportService.exe (DeviceVM, Inc., Windows Metadata Export Service)
0x8ABA6DA0 [1040] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x8A098020 [1152] C:\Program Files\Java\jre6\bin\jqs.exe (Sun Microsystems, Inc., Java(TM) Quick Starter Service)
0x8AB5F890 [1300] C:\WINDOWS\system32\smss.exe (Microsoft Corporation, Windows NT Session Manager)
0x8AB75DA0 [1380] C:\PROGRA~1\AVG\AVG10\avgchsvx.exe (AVG Technologies CZ, s.r.o., AVG Cache Server)
0x8A333B98 [1420] C:\WINDOWS\system32\spoolsv.exe (Microsoft Corporation, Spooler SubSystem App)
0x8ABE5388 [1632] C:\WINDOWS\system32\csrss.exe (Microsoft Corporation, Client Server Runtime Process)
0x8AE36020 [1660] C:\WINDOWS\system32\winlogon.exe (Microsoft Corporation, Windows NT Logon Application)
0x8A2A2908 [1712] C:\WINDOWS\system32\services.exe (Microsoft Corporation, Services and Controller app)
0x8A2C6BB8 [1724] C:\WINDOWS\system32\lsass.exe (Microsoft Corporation, LSA Shell (Export Version))
0x8A0FB020 [1780] C:\Program Files\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe (Infowatch, InfoWatch CryptoStorage Protected objects controller service)
0x8AB72A38 [1932] C:\WINDOWS\system32\nvsvc32.exe (NVIDIA Corporation, NVIDIA Driver Helper Service, Version 258.96)
0x8AC467E8 [1976] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x8ABA0788 [2032] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x8A09C990 [2052] C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe (Intel Corporation, Local Manageability Service)
0x89E94DA0 [2192] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x89D49C18 [2372] C:\Program Files\Mozilla Firefox\plugin-container.exe (Mozilla Corporation, Plugin Container for Firefox)
0x8A05EA88 [2408] C:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe (Microsoft Corporation, SQL Server Windows NT)
0x898926D0 [2572] C:\Program Files\AVG\AVG10\avgcsrvx.exe (AVG Technologies CZ, s.r.o., AVG Scanning Core Module - Server Part)
0x8AF59800 [2648] C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe (PC Tools, StartMan Application)
0x89BCB778 [2740] C:\WINDOWS\system32\wbem\wmiprvse.exe (Microsoft Corporation, WMI)
0x89F9ADA0 [2832] C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSAgent.exe (AVG Technologies CZ, s.r.o., AVG Identity Protection Service)
0x8A2DB510 [2948] C:\WINDOWS\system32\PnkBstrA.exe
0x8AF8E7D8 [3092] C:\WINDOWS\system32\svchost.exe (Microsoft Corporation, Generic Host Process for Win32 Services)
0x8984E500 [3116] C:\Program Files\Razer\DeathAdder\razerofa.exe (Razer Inc., Razer OFA - On-the-Fly Sensitivity Adjustment)
0x89E24998 [3140] C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe (Microsoft Corporation, GrooveMonitor Utility)
0x89E11DA0 [3144] C:\Program Files\ASUS\Six Engine\SixEngine.exe (ASUSTeK Computer Inc., -)
0x89DFD580 [3208] C:\Program Files\ASUS\TurboV\TurboV.exe (ASUSTeK Computer Inc., -)
0x89E10990 [3280] C:\Program Files\ASUS\Turbo Key\TurboKey.exe (ASUSTeK Computer Inc., -)
0x8AE63B38 [3352] C:\Program Files\AVG\AVG10\avgam.exe (AVG Technologies CZ, s.r.o., AVG Alert Manager)
0x89E31B28 [3384] C:\Program Files\DeviceVM\Browser Configuration Utility\BCU.exe (DeviceVM, Inc., Browser Configuration Utility)
0x89E1BBC8 [3400] C:\Program Files\Razer\DeathAdder\razerhid.exe (-, razerhid MFC Application)
0x8A096DA0 [3472] C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe (Intel Corporation, User Notification Service)
0x89EA73C0 [3568] C:\Program Files\AVG\AVG10\avgnsx.exe (AVG Technologies CZ, s.r.o., AVG Online Shield Service)
0x898DE728 [3720] C:\Program Files\AVG\AVG10\Identity Protection\Agent\Bin\AVGIDSMonitor.exe (-, -)
0x89D81B78 [3752] C:\Program Files\Razer\DeathAdder\razertra.exe (-, razertra MFC Application)
0x89E57DA0 [3940] C:\WINDOWS\explorer.exe (Microsoft Corporation, Windows Explorer)
0x89E909B8 [3968] C:\Program Files\AVG\AVG10\avgcsrvx.exe (AVG Technologies CZ, s.r.o., AVG Scanning Core Module - Server Part)
0x89DF1BC0 [4000] C:\Program Files\iTunes\iTunesHelper.exe (Apple Inc., iTunesHelper)
0x89BF0DA0 [4008] C:\WINDOWS\RTHDCPL.EXE (Realtek Semiconductor Corp., Realtek HD Audio Control Panel)
0x89E28990 [4020] C:\Program Files\AVG\AVG10\avgtray.exe (AVG Technologies CZ, s.r.o., AVG Tray Monitor)
0x899D3580 [4044] C:\Program Files\Windows Live\Messenger\msnmsgr.exe (Microsoft Corporation, Windows Live Messenger)
0x89E279C0 [4076] C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE (SUPERAntiSpyware.com, SUPERAntiSpyware Application)
0x89BF1DA0 [4084] C:\WINDOWS\system32\ctfmon.exe (Microsoft Corporation, CTF Loader)
0x898F8998 [4328] C:\Program Files\iPod\bin\iPodService.exe (Apple Inc., iPodService Module (32-bit))
0x88CC6DA0 [4356] C:\PROGRA~1\AVG\AVG10\avgrsx.exe (AVG Technologies CZ, s.r.o., AVG Resident Shield Service)
0x892488C0 [4556] C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation, Firefox)
0x88D02748 [4644] C:\Program Files\AVG\AVG10\avgcsrvx.exe (AVG Technologies CZ, s.r.o., AVG Scanning Core Module - Server Part)
0x89BC9DA0 [4756] C:\WINDOWS\system32\alg.exe (Microsoft Corporation, Application Layer Gateway Service)
0x88E1F020 [4784] C:\Documents and Settings\Stefan\Desktop\GaubitsasPlamya\SfABdOn6au.exe (UG North, RKULE, SR2 Normandy)
0x89208390 [5248] C:\Program Files\AVG\AVG10\avgscanx.exe (AVG Technologies CZ, s.r.o., AVG Command-line Scanning Utility)
0x8ABB9B98 [436] C:\Program Files\Kaspersky Lab\Kaspersky PURE\avp.exe (Kaspersky Lab, Kaspersky Anti-Virus)
0x89E21DA0 [2128] C:\Program Files\Kaspersky Lab\Kaspersky PURE\avp.exe (Kaspersky Lab, Kaspersky Anti-Virus)
0x892448A0 [4956] C:\Program Files\Kaspersky Lab\Kaspersky PURE\klwtblfs.exe (Kaspersky Lab, WebToolBar component)
==============================================
>Drivers
==============================================
0xB56AE000 C:\WINDOWS\system32\DRIVERS\nv4_mini.sys 10604544 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Miniport Driver, Version 258.96 )
0xBD012000 C:\WINDOWS\System32\nv4_disp.dll 6344704 bytes (NVIDIA Corporation, NVIDIA Compatible Windows 2000 Display driver, Version 258.96 )
0xAA5E7000 C:\WINDOWS\system32\drivers\RtkHDAud.sys 6103040 bytes (Realtek Semiconductor Corp., Realtek(r) High Definition Audio Function Driver)
0xA99E1000 C:\WINDOWS\system32\drivers\kl1.sys 5373952 bytes (Kaspersky Lab, Kaspersky Unified Driver)
0x804D7000 C:\WINDOWS\system32\ntkrnlpa.exe 2154496 bytes (Microsoft Corporation, NT Kernel & System)
0x804D7000 PnpManager 2154496 bytes
0x804D7000 RAW 2154496 bytes
0x804D7000 WMIxWDM 2154496 bytes
0xBF800000 Win32k 1867776 bytes
0xBF800000 C:\WINDOWS\System32\win32k.sys 1867776 bytes (Microsoft Corporation, Multi-User Win32 Driver)
0xB7E21000 Ntfs.sys 577536 bytes (Microsoft Corporation, NT File System Driver)
0xA27F5000 C:\WINDOWS\system32\DRIVERS\mrxsmb.sys 458752 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
0xB5551000 C:\WINDOWS\system32\DRIVERS\update.sys 385024 bytes (Microsoft Corporation, Update Driver)
0xA2991000 C:\WINDOWS\system32\DRIVERS\tcpip.sys 364544 bytes (Microsoft Corporation, TCP/IP Protocol Driver)
0xA179A000 C:\WINDOWS\system32\DRIVERS\srv.sys 360448 bytes (Microsoft Corporation, Server driver)
0xAA522000 C:\WINDOWS\system32\DRIVERS\klif.sys 331776 bytes (Kaspersky Lab, Klif Mini-Filter [fre_wnet_x86])
0xA1BA3000 C:\WINDOWS\system32\DRIVERS\Trufos.sys 294912 bytes (BitDefender S.R.L., Trufos Kernel Module)
0xBD61F000 C:\WINDOWS\System32\ATMFD.DLL 290816 bytes (Adobe Systems Incorporated, Windows NT OpenType/Type 1 Font Driver)
0xA294A000 C:\WINDOWS\system32\DRIVERS\avgtdix.sys 290816 bytes (AVG Technologies CZ, s.r.o., AVG Network connection watcher)
0xA018E000 C:\WINDOWS\System32\Drivers\HTTP.sys 266240 bytes (Microsoft Corporation, HTTP Protocol Stack)
0xA27B9000 C:\WINDOWS\system32\DRIVERS\avgldx86.sys 245760 bytes (AVG Technologies CZ, s.r.o., AVG AVI Loader Driver)
0xB55AF000 C:\WINDOWS\system32\DRIVERS\rdpdr.sys 196608 bytes (Microsoft Corporation, Microsoft RDP Device redirector)
0xB7F79000 ACPI.sys 188416 bytes (Microsoft Corporation, ACPI Driver for NT)
0xB7DF4000 NDIS.sys 184320 bytes (Microsoft Corporation, NDIS 5.1 wrapper driver)
0xA18E2000 C:\WINDOWS\system32\DRIVERS\mrxdav.sys 180224 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
0x9FB30000 C:\WINDOWS\system32\drivers\kmixer.sys 176128 bytes (Microsoft Corporation, Kernel Mode Audio Mixer)
0xA2865000 C:\WINDOWS\system32\DRIVERS\rdbss.sys 176128 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
0xB564E000 C:\WINDOWS\system32\DRIVERS\HDAudBus.sys 163840 bytes (Windows (R) Server 2003 DDK provider, High Definition Audio Bus Driver v1.0a)
0xA28D4000 C:\WINDOWS\system32\DRIVERS\netbt.sys 163840 bytes (Microsoft Corporation, MBT Transport driver)
0xB7F0F000 dmio.sys 155648 bytes (Microsoft Corp., Veritas Software, NT Disk Manager I/O Driver)
0xA2924000 C:\WINDOWS\system32\DRIVERS\ipnat.sys 155648 bytes (Microsoft Corporation, IP Network Address Translator)
0xAA5C3000 C:\WINDOWS\system32\drivers\portcls.sys 147456 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
0xB5676000 C:\WINDOWS\system32\DRIVERS\USBPORT.SYS 147456 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
0xB562B000 C:\WINDOWS\system32\DRIVERS\ks.sys 143360 bytes (Microsoft Corporation, Kernel CSA Library)
0xB5608000 C:\WINDOWS\system32\DRIVERS\Rtenicxp.sys 143360 bytes (Realtek Semiconductor Corporation , Realtek 10/100/1000 NDIS 5.1 Driver )
0xA28B2000 C:\WINDOWS\System32\drivers\afd.sys 139264 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
0xA2890000 C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS 139264 bytes (SUPERAdBlocker.com and SUPERAntiSpyware.com, SASKUTIL.SYS)
0x806E5000 ACPI_HAL 134528 bytes
0x806E5000 C:\WINDOWS\system32\hal.dll 134528 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
0xA127A000 C:\WINDOWS\system32\DRIVERS\AVGIDSDriver.Sys 131072 bytes (AVG Technologies CZ, s.r.o. , IDS Application Activity Monitor Driver.)
0xB7ED7000 fltMgr.sys 131072 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
0xB7F35000 ftdisk.sys 126976 bytes (Microsoft Corporation, FT Disk Driver)
0xB7DDA000 Mup.sys 106496 bytes (Microsoft Corporation, Multiple UNC Provider driver)
0xB7EF7000 atapi.sys 98304 bytes (Microsoft Corporation, IDE/ATAPI Port Driver)
0xA27A1000 C:\WINDOWS\System32\Drivers\dump_atapi.sys 98304 bytes
0xB7EAE000 KSecDD.sys 94208 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
0xB55F1000 C:\WINDOWS\system32\DRIVERS\ndiswan.sys 94208 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
0xA1A76000 C:\WINDOWS\system32\drivers\wdmaud.sys 86016 bytes (Microsoft Corporation, MMSYSTEM Wave/Midi API mapper)
0xB7F54000 CSCrySec.sys 81920 bytes (Infowatch, Cryptographic Algorithm Lib Driver.)
0xB569A000 C:\WINDOWS\system32\DRIVERS\VIDEOPRT.SYS 81920 bytes (Microsoft Corporation, Video Port Driver)
0xA99CE000 C:\WINDOWS\system32\DRIVERS\ipsec.sys 77824 bytes (Microsoft Corporation, IPSec Driver)
0xBD000000 C:\WINDOWS\System32\drivers\dxg.sys 73728 bytes (Microsoft Corporation, DirectX Graphics Driver)
0xB55DF000 C:\WINDOWS\system32\DRIVERS\psched.sys 73728 bytes (Microsoft Corporation, MS QoS Packet Scheduler)
0xB7EC5000 sr.sys 73728 bytes (Microsoft Corporation, System Restore Filesystem Filter Driver)
0xB7F68000 pci.sys 69632 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
0xAA004000 C:\WINDOWS\System32\Drivers\Cdfs.SYS 65536 bytes (Microsoft Corporation, CD-ROM File System Driver)
0xB8228000 C:\WINDOWS\system32\DRIVERS\cdrom.sys 65536 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
0xA9FF4000 C:\WINDOWS\system32\DRIVERS\rspndr.sys 65536 bytes (Microsoft Corporation, Link-Layer Topology Responder Driver for NDIS 6)
0xB8248000 C:\WINDOWS\system32\DRIVERS\serial.sys 65536 bytes (Microsoft Corporation, Serial Device Driver)
0xAE035000 C:\WINDOWS\system32\drivers\drmk.sys 61440 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
0xB8238000 C:\WINDOWS\system32\DRIVERS\redbook.sys 61440 bytes (Microsoft Corporation, Redbook Audio Filter Driver)
0xAA0F7000 C:\WINDOWS\system32\drivers\sysaudio.sys 61440 bytes (Microsoft Corporation, System Audio WDM Filter)
0xB76B5000 C:\WINDOWS\system32\drivers\usbaudio.sys 61440 bytes (Microsoft Corporation, USB Audio Class Driver)
0xB82A8000 C:\WINDOWS\system32\DRIVERS\usbhub.sys 61440 bytes (Microsoft Corporation, Default Hub Driver for USB)
0xB80E8000 C:\WINDOWS\system32\DRIVERS\CLASSPNP.SYS 53248 bytes (Microsoft Corporation, SCSI Class System Dll)
0xB80F8000 klbg.sys 53248 bytes (Kaspersky Lab, Kaspersky Lab Boot Guard Driver)
0xB8268000 C:\WINDOWS\system32\DRIVERS\rasl2tp.sys 53248 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
0xB80C8000 VolSnap.sys 53248 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
0xAE025000 C:\WINDOWS\system32\DRIVERS\avgmfx86.sys 49152 bytes (AVG Technologies CZ, s.r.o., AVG Resident Shield Minifilter Driver)
0xB8288000 C:\WINDOWS\system32\DRIVERS\raspptp.sys 49152 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
0xA3C63000 C:\WINDOWS\System32\Drivers\Fips.SYS 45056 bytes (Microsoft Corporation, FIPS Crypto Driver)
0xB8208000 C:\WINDOWS\system32\DRIVERS\HECI.sys 45056 bytes (Intel Corporation, Intel(R) Management Engine Interface)
0xB8218000 C:\WINDOWS\system32\DRIVERS\imapi.sys 45056 bytes (Microsoft Corporation, IMAPI Kernel Driver)
0xB80B8000 MountMgr.sys 45056 bytes (Microsoft Corporation, Mount Manager)
0xB8278000 C:\WINDOWS\system32\DRIVERS\raspppoe.sys 45056 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
0xB80A8000 isapnp.sys 40960 bytes (Microsoft Corporation, PNP ISA Bus Driver)
0xB8258000 C:\WINDOWS\system32\DRIVERS\klim5.sys 40960 bytes (Kaspersky Lab, Kaspersky Lab Intermediate Network Driver)
0xB8148000 C:\WINDOWS\System32\Drivers\NDProxy.SYS 40960 bytes (Microsoft Corporation, NDIS Proxy)
0xB82C8000 C:\WINDOWS\system32\DRIVERS\termdd.sys 40960 bytes (Microsoft Corporation, Terminal Server Driver)
0xB80D8000 disk.sys 36864 bytes (Microsoft Corporation, PnP Disk Driver)
0xB82B8000 C:\WINDOWS\system32\DRIVERS\HIDCLASS.SYS 36864 bytes (Microsoft Corporation, Hid Class Library)
0xB81F8000 C:\WINDOWS\system32\DRIVERS\intelppm.sys 36864 bytes (Microsoft Corporation, Processor Device Driver)
0xB8158000 C:\WINDOWS\system32\DRIVERS\klmouflt.sys 36864 bytes (Kaspersky Lab, KLMOUFLT Mouse Device Filter [fre_wnet_x86])
0xB8298000 C:\WINDOWS\system32\DRIVERS\msgpc.sys 36864 bytes (Microsoft Corporation, MS General Packet Classifier)
0xA4A71000 C:\WINDOWS\system32\DRIVERS\netbios.sys 36864 bytes (Microsoft Corporation, NetBIOS interface driver)
0x9FF26000 C:\WINDOWS\System32\Drivers\Normandy.SYS 36864 bytes (RKU Driver)
0xA4A91000 C:\WINDOWS\system32\DRIVERS\wanarp.sys 36864 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
0xA4982000 C:\WINDOWS\system32\DRIVERS\CSVirtualDiskDrv.sys 32768 bytes (Infowatch, Virtual Volume Container Driver (wxp))
0xAE9FA000 C:\WINDOWS\System32\Drivers\Npfs.SYS 32768 bytes (Microsoft Corporation, NPFS Driver)
0xA499A000 C:\WINDOWS\system32\DRIVERS\usbccgp.sys 32768 bytes (Microsoft Corporation, USB Common Class Generic Parent Driver)
0xB8498000 C:\WINDOWS\system32\DRIVERS\usbehci.sys 32768 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
0xB84A8000 C:\WINDOWS\system32\DRIVERS\avgfwdx.sys 28672 bytes (AVG Technologies CZ, s.r.o., AVG Firewall intermediate miniport driver)
0xB8338000 avgrkx86.sys 28672 bytes (AVG Technologies CZ, s.r.o., AVG Anti-Rootkit Driver)
0xB8398000 C:\WINDOWS\system32\DRIVERS\HIDPARSE.SYS 28672 bytes (Microsoft Corporation, Hid Parsing Library)
0xB8328000 C:\WINDOWS\system32\DRIVERS\PCIIDEX.SYS 28672 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
0xB84A0000 C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys 24576 bytes (GEAR Software Inc., CD DVD Filter)
0xB83A0000 C:\WINDOWS\system32\DRIVERS\kbdclass.sys 24576 bytes (Microsoft Corporation, Keyboard Class Driver)
0xB83A8000 C:\WINDOWS\system32\DRIVERS\mouclass.sys 24576 bytes (Microsoft Corporation, Mouse Class Driver)
0xA4992000 C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS 24576 bytes (SUPERAdBlocker.com and SUPERAntiSpyware.com, SASDIFSV.SYS)
0xAEA32000 C:\WINDOWS\System32\drivers\vga.sys 24576 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
0xA2EA9000 C:\WINDOWS\system32\DRIVERS\AVGIDSFilter.Sys 20480 bytes (AVG Technologies CZ, s.r.o. , IDS Application Activity Monitor Filter Driver.)
0xB8458000 C:\WINDOWS\system32\DRIVERS\AVGIDSShim.Sys 20480 bytes (AVG Technologies CZ, s.r.o. , IDS Application Activity Monitor Loader Driver.)
0xAEA02000 C:\WINDOWS\System32\Drivers\Msfs.SYS 20480 bytes (Microsoft Corporation, Mailslot driver)
0xB8330000 PartMgr.sys 20480 bytes (Microsoft Corporation, Partition Manager)
0xB8358000 C:\WINDOWS\system32\DRIVERS\ptilink.sys 20480 bytes (Parallel Technologies, Inc., Parallel Technologies DirectParallel IO Library)
0xB8390000 C:\WINDOWS\system32\DRIVERS\raspti.sys 20480 bytes (Microsoft Corporation, PTI DirectParallel(R) mini-port/call-manager driver)
0xB84B0000 C:\WINDOWS\system32\DRIVERS\TDI.SYS 20480 bytes (Microsoft Corporation, TDI Wrapper)
0xB8480000 C:\WINDOWS\System32\watchdog.sys 20480 bytes (Microsoft Corporation, Watchdog Driver)
0xB84C0000 AVGIDSEH.Sys 16384 bytes (AVG Technologies CZ, s.r.o. , IDS Application Activity Monitor Helper Driver.)
0xB60EF000 C:\WINDOWS\system32\DRIVERS\kbdhid.sys 16384 bytes (Microsoft Corporation, HID Mouse Filter Driver)
0xB8580000 C:\WINDOWS\system32\DRIVERS\mssmbios.sys 16384 bytes (Microsoft Corporation, System Management BIOS Driver)
0xA685A000 C:\WINDOWS\system32\DRIVERS\ndisuio.sys 16384 bytes (Microsoft Corporation, NDIS User mode I/O Driver)
0xB8558000 C:\WINDOWS\system32\DRIVERS\serenum.sys 16384 bytes (Microsoft Corporation, Serial Port Enumerator)
0xB84BC000 C:\WINDOWS\system32\BOOTVID.dll 12288 bytes (Microsoft Corporation, VGA Boot Driver)
0xA3E08000 C:\WINDOWS\system32\drivers\danew.sys 12288 bytes (Razer (Asia-Pacific) Pte Ltd, Razer DeathAdder USB Optical Mouse Driver)
0xA6852000 C:\WINDOWS\System32\drivers\Dxapi.sys 12288 bytes (Microsoft Corporation, DirectX API Driver)
0xAAE14000 C:\WINDOWS\System32\Drivers\Fs_Rec.SYS 12288 bytes (Microsoft Corporation, File System Recognizer Driver)
0xA3E04000 C:\WINDOWS\system32\DRIVERS\hidusb.sys 12288 bytes (Microsoft Corporation, USB Miniport Driver for Input Devices)
0x8B0E9000 C:\WINDOWS\system32\KDCOM.DLL 12288 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
0xB7DAE000 C:\WINDOWS\system32\DRIVERS\mouhid.sys 12288 bytes (Microsoft Corporation, HID Mouse Filter Driver)
0xB8564000 C:\WINDOWS\system32\DRIVERS\ndistapi.sys 12288 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
0xAA5BF000 C:\WINDOWS\system32\DRIVERS\rasacd.sys 12288 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
0xB85F2000 C:\WINDOWS\system32\DRIVERS\ASACPI.sys 8192 bytes (-, ATK0110 ACPI Utility)
0xB85BA000 C:\WINDOWS\system32\DRIVERS\bdrawpr.sys 8192 bytes (BITDEFENDER LLC, BitDefender Raw Protect)
0xB85C4000 C:\WINDOWS\System32\Drivers\Beep.SYS 8192 bytes (Microsoft Corporation, BEEP Driver)
0xB85AA000 dmload.sys 8192 bytes (Microsoft Corp., Veritas Software., NT Disk Manager Startup Driver)
0xB85C2000 C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS 8192 bytes
0xB85C8000 C:\WINDOWS\System32\Drivers\mnmdd.SYS 8192 bytes (Microsoft Corporation, Frame buffer simulator)
0xB85D4000 C:\WINDOWS\System32\DRIVERS\RDPCDD.sys 8192 bytes (Microsoft Corporation, RDP Miniport)
0xB85FA000 C:\WINDOWS\system32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
0xB85FE000 C:\WINDOWS\system32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
0xB85F8000 C:\WINDOWS\system32\DRIVERS\vHidDev.sys 8192 bytes (Windows (R) Win 7 DDK provider, Virtual Hid Device)
0xB85A8000 C:\WINDOWS\system32\DRIVERS\WMILIB.SYS 8192 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
0xB8692000 C:\WINDOWS\system32\drivers\AsIO.sys 4096 bytes
0xB8712000 C:\WINDOWS\system32\DRIVERS\audstub.sys 4096 bytes (Microsoft Corporation, AudStub Driver)
0xB875D000 C:\WINDOWS\System32\drivers\dxgthk.sys 4096 bytes (Microsoft Corporation, DirectX Graphics Driver Thunk)
0xAADDD000 C:\WINDOWS\System32\Drivers\Null.SYS 4096 bytes (Microsoft Corporation, NULL Driver)
0xB8670000 pciide.sys 4096 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
!!!!!!!!!!!Hidden driver: 0x8B12E332 ?_empty_? 3278 bytes
==============================================
>Stealth
==============================================
0xB7EF7000 WARNING: suspicious driver modification [atapi.sys::0x8B12E332]
==============================================
>Files
==============================================
==============================================
>Hooks
==============================================
ntkrnlpa.exe+0x0002D52C, Type: Inline - RelativeJump 0x8050452C-->8050456F [ntkrnlpa.exe]
ntkrnlpa.exe+0x0002D65C, Type: Inline - RelativeCall 0x8050465C-->90FA9A76 [unknown_code_page]
ntkrnlpa.exe+0x0002D674, Type: Inline - RelativeJump 0x80504674-->805046BE [ntkrnlpa.exe]
ntkrnlpa.exe+0x0002D680, Type: Inline - PushRet 0x80504680-->A2AA5426 [unknown_code_page]
ntkrnlpa.exe+0x0006ECEE, Type: Inline - RelativeJump 0x80545CEE-->80545CF5 [ntkrnlpa.exe]
ntkrnlpa.exe-->FsRtlCheckLockForReadAccess, Type: Inline - RelativeJump 0x804EAF84-->AA5374DC [klif.sys]
ntkrnlpa.exe-->IoCreateDevice, Type: EAT modification 0x80671574-->A9A1DC50 [kl1.sys]
ntkrnlpa.exe-->IoIsOperationSynchronous, Type: Inline - RelativeJump 0x804EF912-->AA5378B6 [klif.sys]
ntkrnlpa.exe-->IoReportHalResourceUsage, Type: Inline - RelativeJump 0x8069C57D-->8069C56F [ntkrnlpa.exe]
tcpip.sys-->ntkrnlpa.exe-->IoCreateDevice, Type: IAT modification 0xA29D0488-->A9A1DC50 [kl1.sys]
wanarp.sys-->ntkrnlpa.exe-->IoCreateDevice, Type: IAT modification 0xA4A96C08-->A9A1DC50 [kl1.sys]
[2372]plugin-container.exe-->user32.dll-->TrackPopupMenu, Type: Inline - RelativeJump 0x7E46531E-->00000000 [xul.dll]
[3940]explorer.exe-->advapi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77DD1218-->00000000 [shimeng.dll]
[3940]explorer.exe-->gdi32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x77F110B4-->00000000 [shimeng.dll]
[3940]explorer.exe-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x01001268-->00000000 [shimeng.dll]
[3940]explorer.exe-->mswsock.dll+0x00004057, Type: Inline - RelativeJump 0x71A54057-->00000000 [unknown_code_page]
[3940]explorer.exe-->mswsock.dll+0x0000433A, Type: Inline - RelativeJump 0x71A5433A-->00000000 [unknown_code_page]
[3940]explorer.exe-->mswsock.dll+0x00005847, Type: Inline - RelativeJump 0x71A55847-->00000000 [unknown_code_page]
[3940]explorer.exe-->ntdll.dll-->KiUserExceptionDispatcher, Type: Inline - RelativeJump 0x7C90E47C-->00000000 [unknown_code_page]
[3940]explorer.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x7C90D6EE-->00000000 [unknown_code_page]
[3940]explorer.exe-->ntdll.dll-->NtWriteVirtualMemory, Type: Inline - RelativeJump 0x7C90DFAE-->00000000 [unknown_code_page]
[3940]explorer.exe-->shell32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x7C9C15A4-->00000000 [shimeng.dll]
[3940]explorer.exe-->user32.dll-->kernel32.dll-->GetProcAddress, Type: IAT modification 0x7E41133C-->00000000 [shimeng.dll]
[400]svchost.exe-->mswsock.dll+0x00004057, Type: Inline - RelativeJump 0x71A54057-->00000000 [unknown_code_page]
[400]svchost.exe-->mswsock.dll+0x0000433A, Type: Inline - RelativeJump 0x71A5433A-->00000000 [unknown_code_page]
[400]svchost.exe-->mswsock.dll+0x00005847, Type: Inline - RelativeJump 0x71A55847-->00000000 [unknown_code_page]
[400]svchost.exe-->ntdll.dll-->KiUserExceptionDispatcher, Type: Inline - RelativeJump 0x7C90E47C-->00000000 [unknown_code_page]
[400]svchost.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x7C90D6EE-->00000000 [unknown_code_page]
[400]svchost.exe-->ntdll.dll-->NtWriteVirtualMemory, Type: Inline - RelativeJump 0x7C90DFAE-->00000000 [unknown_code_page]
[400]svchost.exe-->user32.dll-->GetCursorPos, Type: Inline - RelativeJump 0x7E42974E-->00000000 [unknown_code_page]
[4556]firefox.exe-->mswsock.dll+0x00004057, Type: Inline - RelativeJump 0x71A54057-->00000000 [unknown_code_page]
[4556]firefox.exe-->mswsock.dll+0x0000433A, Type: Inline - RelativeJump 0x71A5433A-->00000000 [unknown_code_page]
[4556]firefox.exe-->mswsock.dll+0x00005847, Type: Inline - RelativeJump 0x71A55847-->00000000 [unknown_code_page]
[4556]firefox.exe-->ntdll.dll-->KiUserExceptionDispatcher, Type: Inline - RelativeJump 0x7C90E47C-->00000000 [unknown_code_page]
[4556]firefox.exe-->ntdll.dll-->LdrLoadDll, Type: Inline - RelativeJump 0x7C915C35-->00000000 [firefox.exe]
[4556]firefox.exe-->ntdll.dll-->NtProtectVirtualMemory, Type: Inline - RelativeJump 0x7C90D6EE-->00000000 [unknown_code_page]
[4556]firefox.exe-->ntdll.dll-->NtWriteVirtualMemory, Type: Inline - RelativeJump 0x7C90DFAE-->00000000 [unknown_code_page]


!!POSSIBLE ROOTKIT ACTIVITY DETECTED!! =)

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I ran TDSSKiller in Safe Run. It's the only way it can work. I scanned it with TDSSKiller and it says there are no threats found. Here is the log file;

2011/04/25 16:37:39.0296 3316 TDSS rootkit removing tool 2.4.21.0 Mar 10 2011 12:26:28
2011/04/25 16:37:39.0500 3316 ================================================================================
2011/04/25 16:37:39.0500 3316 SystemInfo:
2011/04/25 16:37:39.0500 3316
2011/04/25 16:37:39.0500 3316 OS Version: 5.1.2600 ServicePack: 3.0
2011/04/25 16:37:39.0500 3316 Product type: Workstation
2011/04/25 16:37:39.0500 3316 ComputerName: STEFAN-61F48E75
2011/04/25 16:37:39.0500 3316 UserName: Stefan
2011/04/25 16:37:39.0500 3316 Windows directory: C:\WINDOWS
2011/04/25 16:37:39.0500 3316 System windows directory: C:\WINDOWS
2011/04/25 16:37:39.0500 3316 Processor architecture: Intel x86
2011/04/25 16:37:39.0500 3316 Number of processors: 4
2011/04/25 16:37:39.0500 3316 Page size: 0x1000
2011/04/25 16:37:39.0500 3316 Boot type: Normal boot
2011/04/25 16:37:39.0500 3316 ================================================================================
2011/04/25 16:37:42.0562 3316 !crdlk
2011/04/25 16:37:42.0562 3316 Initialize success
2011/04/25 16:37:44.0500 5744 ================================================================================
2011/04/25 16:37:44.0500 5744 Scan started
2011/04/25 16:37:44.0500 5744 Mode: Manual;
2011/04/25 16:37:44.0500 5744 ================================================================================
2011/04/25 16:37:46.0203 5744 ================================================================================
2011/04/25 16:37:46.0203 5744 Scan finished
2011/04/25 16:37:46.0203 5744 ================================================================================
2011/04/25 16:38:50.0562 4724 ================================================================================
2011/04/25 16:38:50.0562 4724 Scan started
2011/04/25 16:38:50.0562 4724 Mode: Manual;
2011/04/25 16:38:50.0562 4724 ================================================================================
2011/04/25 16:38:51.0750 4724 ================================================================================
2011/04/25 16:38:51.0750 4724 Scan finished
2011/04/25 16:38:51.0750 4724 ================================================================================

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
But my computer is still infected with viruses, i recently got a Blue Screen Of Death because of this. And also, there was an error where there was a sudden pop up which says "generic hosting for win32 has encountered a problem and needs to close". Then I lose internet connection with my own network. Do you know how I can quickly get rid of this virus?

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.
Don't worry about that, just keep the machine stable for now, you have a new infection and were still working on a plan of attack for it.

Stay with me on this, I am consulting with other experts.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Okay 1 idea.

Please see this post:
http://forums.malwarebytes.org/index.php?s=fb778cf5304e682e81c8c6d0da6da11d&showtopic=82423&view=findpost&p=419970

Follow the instructions there, let me know how it goes.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Thanks, i think it did get rid of the Generic Host process error and the BAD_POOL_CALLER BSOD. Also, my computer's start up is considerably faster. Right now I'm scanning for viruses with BitDefender and I'll see what would then happen. I actually have no idea how my computer gets new infections, i did however got some redirects before i did the Microsoft Windows Recovery Console solution. For now, it seemed to get rid of some problems, thanks.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I doubt it died off that easily - but ok, let me know what happens.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Nope, not every viruses were deleted, i'm just waiting for a scan to finish and so far it detected 29 infections and 35 password-protected files which weren't scanned. I'll post again when the anti-virus scan is complete.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I finished my scan, the results say that i had 29 infections and 35 password protected files. Just to let you know, you've been very helpful and i really appreciate it. I doubt that the viruses were killed off this easily however, i think there is still some hidden somewhere on my machine. But thanks for all your help.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I definitely still do have viruses. Because all of my anti virus softwares are going crazy and popping up "Virus detected on launch" etc. My AVG says i have Trojan horse Generic 13.BWSA, my BitDefender says I have loads of Trojan.Generic.IS.510054. My SuperAntiSpyware keeps popping up that home page changed.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I did warn you. Goofy

Did you do the fixmbr command in the recovery console?

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Yes you did =P, It did get rid of the Generic Host for Win32 errors and losing internet connection randomly. I did follow every instruction of the forum. It solved the problems I just mentioned but All i have left is the Trojan viruses. But different and new ones. I have no idea how I'm suddenly getting them. It's like the hacker is sending random viruses to my I.P. address or the viruses are spreading.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
I got a problem, SUPERAntiSpyware keeps popping up saying, "Home Page Change Detected, Allow Change or Block Change", I never even changed it from Google to about:blank so i clicked block change, but every time i click block change it pops back up even after the 50th time.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Okay, try running Combofix now please.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
ComboFix 11-04-27.03 - Stefan 28.04.2011 16:38:52.3.4 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.3070.2206 [GMT 1:00]
Running from: c:\documents and settings\Stefan\Desktop\ComboFix.exe
AV: BitDefender Antivirus *Enabled/Updated* {6C4BB89C-B0ED-4F41-A29C-4373888923BB}
FW: AVG Firewall *Disabled* {8decf618-9569-4340-b34a-d78d28969b66}
FW: BitDefender Firewall *Enabled* {4055920F-2E99-48A8-A270-4243D2B8F242}
* Resident AV is active
.
.
PEV Error: ProfilesFile
PEV Error: ProfilesFolder
.
((((((((((((((((((((((((( Files Created from 2011-03-28 to 2011-04-28 )))))))))))))))))))))))))))))))
.
.
2011-04-27 02:06 . 2011-04-27 02:07 -------- d-----w- C:\fb387bda1ec2fe8400d6f9e0
2011-04-27 01:15 . 2011-04-27 01:15 -------- d-----w- c:\documents and settings\Stefan\Local Settings\Application Data\PCHealth
2011-04-26 02:05 . 2011-04-26 02:08 -------- d-----w- C:\79896a2e0be1c349243a
2011-04-26 02:04 . 2011-04-26 02:04 -------- d-----w- C:\f04b1beb7790ecff94
2011-04-25 19:21 . 2011-04-25 19:21 -------- d-----w- c:\documents and settings\NetworkService\Application Data\QuickScan
2011-04-25 17:58 . 2011-04-25 17:58 -------- d-----w- c:\documents and settings\LocalService\Application Data\QuickScan
2011-04-25 17:55 . 2011-04-25 17:55 -------- d-----w- c:\documents and settings\Stefan\Application Data\BitDefender
2011-04-25 17:54 . 2011-04-25 17:54 -------- d-----w- c:\program files\MSSOAP
2011-04-25 17:51 . 2011-04-25 17:55 -------- d-----w- c:\program files\BitDefender
2011-04-25 17:47 . 2011-04-25 17:47 -------- d-----w- c:\documents and settings\Stefan\Application Data\QuickScan
2011-04-25 17:46 . 2011-04-25 17:57 -------- d-----w- c:\documents and settings\All Users\Application Data\BitDefender
2011-04-25 17:46 . 2011-04-25 17:51 -------- d-----w- c:\program files\Common Files\BitDefender
2011-04-23 22:03 . 2011-04-23 22:03 -------- d-----w- C:\$AVG
2011-04-23 20:39 . 2011-04-28 15:26 -------- d-----w- c:\documents and settings\All Users\Application Data\AVG10
2011-04-22 20:13 . 2011-04-22 20:13 -------- d-----w- c:\documents and settings\Stefan\Application Data\AVS4YOU
2011-04-22 20:13 . 2011-04-22 20:31 -------- d-----w- c:\program files\AVS4YOU
2011-04-22 20:12 . 2011-04-22 20:15 -------- d-----w- c:\program files\Common Files\AVSMedia
2011-04-22 20:12 . 2011-04-22 20:13 -------- d-----w- c:\documents and settings\All Users\Application Data\AVS4YOU
2011-04-22 20:12 . 2010-12-02 09:12 24576 ----a-w- c:\windows\system32\msxml3a.dll
2011-04-22 20:12 . 2010-12-02 09:12 1700352 ----a-w- c:\windows\system32\GdiPlus.dll
2011-04-21 15:11 . 2011-04-21 15:11 -------- d-sh--w- c:\documents and settings\LocalService\IETldCache
2011-04-21 12:03 . 2011-04-21 12:04 -------- d-----w- C:\Combo-Fix
2011-04-20 23:19 . 2009-12-14 11:44 39352 ----a-w- c:\windows\system32\drivers\CSVirtualDiskDrv.sys
2011-04-20 23:19 . 2009-12-14 11:44 88632 ----a-w- c:\windows\system32\drivers\CSCrySec.sys
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\documents and settings\Stefan\Application Data\SUPERAntiSpyware.com
2011-04-19 22:51 . 2011-04-19 22:51 -------- d-----w- c:\documents and settings\All Users\Application Data\SUPERAntiSpyware.com
2011-04-19 22:51 . 2011-04-22 12:12 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\LocalService\Local Settings\Application Data\ESET
2011-04-18 17:24 . 2011-04-18 17:24 -------- d-----w- c:\documents and settings\NetworkService\Local Settings\Application Data\ESET
2011-04-18 13:26 . 2011-04-18 13:26 388096 ----a-r- c:\documents and settings\Stefan\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2011-04-18 13:26 . 2011-04-18 13:26 -------- d-----w- c:\program files\Trend Micro
2011-04-17 16:18 . 2011-04-25 18:29 307784 ----a-w- c:\windows\system32\drivers\trufos.sys
2011-04-17 16:18 . 2011-03-24 14:36 353096 ------w- c:\windows\system32\drivers\bdfsfltr.sys
2011-04-17 16:18 . 2010-05-13 16:02 12960 ------w- c:\windows\system32\drivers\bdrawpr.sys
2011-04-17 16:18 . 2011-04-25 17:57 97045 ----a-w- c:\documents and settings\All Users\Application Data\bdinstall.bin
2011-04-17 15:23 . 2011-04-17 15:23 319488 ----a-w- c:\windows\HideWin.exe
2011-04-15 16:56 . 2011-04-15 16:56 -------- d-----w- c:\program files\Activision
2011-04-09 17:11 . 2011-04-25 16:44 -------- d-----w- c:\windows\SxsCaPendDel
2011-04-04 19:08 . 2011-04-04 19:08 -------- d-----w- c:\program files\iPod
2011-04-04 19:08 . 2011-04-04 19:08 -------- d-----w- c:\program files\iTunes
2011-04-04 19:03 . 2011-04-04 19:03 -------- d-----w- c:\documents and settings\LocalService\Application Data\Apple Computer
2011-04-01 17:49 . 2011-04-01 17:49 -------- d-----w- c:\program files\CPUID
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-04-24 19:59 . 2010-04-18 19:07 138160 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-04-24 19:59 . 2010-04-18 19:07 271200 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-04-24 19:59 . 2010-04-18 18:51 271200 ------w- c:\windows\system32\PnkBstrB.exe
2011-04-23 19:54 . 2010-04-18 18:51 271200 ----a-w- c:\windows\system32\PnkBstrB.ex0
2011-04-15 17:51 . 2010-04-18 18:51 75136 ----a-w- c:\windows\system32\PnkBstrA.exe
2011-04-15 17:09 . 2010-10-02 16:05 22328 ----a-w- c:\documents and settings\Stefan\Application Data\PnkBstrK.sys
2011-03-07 05:31 . 2010-03-11 15:44 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-03-04 06:37 . 2008-05-09 10:45 420864 ----a-w- c:\windows\system32\vbscript.dll
2011-03-03 13:27 . 2009-08-14 22:49 1866880 ----a-w- c:\windows\system32\win32k.sys
2011-02-22 23:06 . 2009-12-22 05:05 916480 ----a-w- c:\windows\system32\wininet.dll
2011-02-22 23:06 . 2008-04-14 12:00 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-02-22 23:06 . 2008-04-14 12:00 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2011-02-22 11:41 . 2009-12-21 14:55 385024 ----a-w- c:\windows\system32\html.iec
2011-02-18 15:36 . 2010-04-18 18:59 41984 ------w- c:\windows\system32\drivers\usbaapl.sys
2011-02-18 15:36 . 2010-04-18 18:59 4184352 ----a-w- c:\windows\system32\usbaaplrc.dll
2011-02-17 13:19 . 2009-12-04 17:25 457472 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2011-02-17 13:19 . 2010-01-01 07:58 357888 ----a-w- c:\windows\system32\drivers\srv.sys
2011-02-17 12:32 . 2009-05-18 12:15 5120 ----a-w- c:\windows\system32\xpsp4res.dll
2011-02-15 12:56 . 2008-04-14 12:00 290432 ----a-w- c:\windows\system32\atmfd.dll
2011-02-09 13:53 . 2008-04-14 12:00 270848 ----a-w- c:\windows\system32\sbe.dll
2011-02-09 13:53 . 2008-04-14 12:00 186880 ----a-w- c:\windows\system32\encdec.dll
2011-02-08 18:03 . 2008-04-14 12:00 974848 ----a-w- c:\windows\system32\mfc42u.dll
2011-02-08 13:33 . 2008-04-14 12:00 978944 ----a-w- c:\windows\system32\mfc42.dll
2010-07-08 09:37 . 2010-07-08 09:37 101544 ----a-w- c:\program files\Common Files\LinkInstaller.exe
.
.
((((((((((((((((((((((((((((( SnapShot@2011-04-20_22.59.58 )))))))))))))))))))))))))))))))))))))))))
.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
+ 2007-11-07 01:19 . 2007-11-07 01:19 54272 c:\windows\WinSxS\x86_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.21022.8_x-ww_ecc42bd1\vcomp90.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 62976 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90rus.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 46080 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90kor.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 46592 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90jpn.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 64512 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90ita.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 66048 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90fra.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 65024 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90esp.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 65024 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90esn.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 56832 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90enu.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 66560 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90deu.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 39936 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90cht.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 38912 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_b0db7d03\mfc90chs.dll
+ 2008-07-29 05:07 . 2008-07-29 05:07 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_405b0943\mfcm90u.dll
+ 2008-07-29 05:07 . 2008-07-29 05:07 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_405b0943\mfcm90.dll
+ 2011-04-25 17:54 . 2011-04-25 17:54 82432 c:\windows\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.0.0_x-ww_29c3ad6a\msxml4r.dll
+ 2011-04-28 15:28 . 2011-04-28 15:28 16384 c:\windows\Temp\Perflib_Perfdata_494.dat
+ 2008-04-14 12:00 . 2011-04-26 02:28 87082 c:\windows\system32\perfc009.dat
+ 2007-10-24 00:47 . 2007-10-24 00:47 41984 c:\windows\system32\netfxperf.dll
+ 2010-01-19 18:32 . 2010-01-19 18:32 85128 c:\windows\system32\drivers\bdvedisk.sys
+ 2007-10-24 00:47 . 2007-10-24 00:47 96760 c:\windows\system32\dfshim.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 37896 c:\windows\Microsoft.NET\Framework\v2.0.50727\WMINet_Utils.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 81400 c:\windows\Microsoft.NET\Framework\v2.0.50727\TLBREF.DLL
+ 2007-10-24 00:47 . 2007-10-24 00:47 90112 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.RegularExpressions.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 57392 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Thunk.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 81920 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.Design.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 81920 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Configuration.Install.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 95232 c:\windows\Microsoft.NET\Framework\v2.0.50727\ShFusRes.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 16896 c:\windows\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 61952 c:\windows\Microsoft.NET\Framework\v2.0.50727\regtlibv12.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 32768 c:\windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 53248 c:\windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 89096 c:\windows\Microsoft.NET\Framework\v2.0.50727\PerfCounter.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 24584 c:\windows\Microsoft.NET\Framework\v2.0.50727\normalization.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 31744 c:\windows\Microsoft.NET\Framework\v2.0.50727\MUI\0409\mscorsecr.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 19456 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscortim.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 70144 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 18944 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsn.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 77312 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsec.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 94208 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorld.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 47104 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorie.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 83456 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbc.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 69632 c:\windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 97792 c:\windows\Microsoft.NET\Framework\v2.0.50727\MmcAspExt.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 12800 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 32768 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Vsa.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Vsa.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 77824 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Utilities.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 36864 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Framework.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 40960 c:\windows\Microsoft.NET\Framework\v2.0.50727\jsc.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 72192 c:\windows\Microsoft.NET\Framework\v2.0.50727\ISymWrapper.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 65032 c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtilLib.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 77824 c:\windows\Microsoft.NET\Framework\v2.0.50727\IEHost.dll
+ 2011-04-27 02:11 . 2008-07-25 10:17 77824 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Web.RegularExpressions.dll
+ 2011-04-27 02:12 . 2008-07-25 10:17 81920 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Drawing.Design.dll
+ 2011-04-27 02:18 . 2008-07-25 10:17 81920 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Configuration.Install.dll
+ 2011-04-27 02:17 . 2008-07-25 10:16 12800 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2011-04-27 02:15 . 2008-07-25 10:16 32768 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.Vsa.dll
+ 2011-04-27 02:18 . 2008-07-25 10:16 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.VisualBasic.Vsa.dll
+ 2011-04-27 02:17 . 2008-07-25 10:16 77824 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.Build.Utilities.dll
+ 2011-04-27 02:17 . 2008-07-25 10:16 36864 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.Build.Framework.dll
+ 2011-04-27 02:18 . 2008-07-25 10:17 72192 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\ISymWrapper.dll
+ 2011-04-27 02:18 . 2008-07-25 10:17 77824 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\IEHost.dll
+ 2011-04-27 02:16 . 2008-07-25 10:17 69120 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\CustomMarshalers.dll
+ 2011-04-27 02:16 . 2008-07-25 10:16 13312 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\cscompmgd.dll
+ 2011-04-27 02:16 . 2008-07-25 10:17 10752 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Accessibility.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 18936 c:\windows\Microsoft.NET\Framework\v2.0.50727\fusion.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 66552 c:\windows\Microsoft.NET\Framework\v2.0.50727\dfdll.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 35320 c:\windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 69120 c:\windows\Microsoft.NET\Framework\v2.0.50727\CustomMarshalers.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 27136 c:\windows\Microsoft.NET\Framework\v2.0.50727\Culture.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 13312 c:\windows\Microsoft.NET\Framework\v2.0.50727\cscompmgd.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 80376 c:\windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 33280 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_wp.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 33800 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 32776 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regiis.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 24576 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regbrowsers.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 84480 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_rc.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 33288 c:\windows\Microsoft.NET\Framework\v2.0.50727\Aspnet_perf.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 17928 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_isapi.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 22024 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_filter.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 36864 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 59392 c:\windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 99320 c:\windows\Microsoft.NET\Framework\v2.0.50727\alink.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 10752 c:\windows\Microsoft.NET\Framework\v2.0.50727\Accessibility.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 13824 c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\CvtResUI.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 28672 c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\alinkui.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 16896 c:\windows\Microsoft.NET\Framework\SharedReg12.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 16896 c:\windows\Microsoft.NET\Framework\sbscmp20_perfcounter.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 16896 c:\windows\Microsoft.NET\Framework\sbscmp20_mscorwks.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 16896 c:\windows\Microsoft.NET\Framework\sbscmp10.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14352 c:\windows\Microsoft.NET\Framework\sbs_wminet_utils.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14344 c:\windows\Microsoft.NET\Framework\sbs_VsaVb7rt.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14376 c:\windows\Microsoft.NET\Framework\sbs_system.enterpriseservices.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14352 c:\windows\Microsoft.NET\Framework\sbs_system.data.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14384 c:\windows\Microsoft.NET\Framework\sbs_system.configuration.install.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14344 c:\windows\Microsoft.NET\Framework\sbs_mscorsec.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14344 c:\windows\Microsoft.NET\Framework\sbs_mscorrc.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14344 c:\windows\Microsoft.NET\Framework\sbs_mscordbi.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14904 c:\windows\Microsoft.NET\Framework\sbs_microsoft.vsa.vb.codedomprocessor.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14360 c:\windows\Microsoft.NET\Framework\sbs_microsoft.jscript.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14336 c:\windows\Microsoft.NET\Framework\sbs_iehost.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 14352 c:\windows\Microsoft.NET\Framework\sbs_diasymreader.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 82944 c:\windows\Microsoft.NET\Framework\NETFXSBS10.exe
+ 2011-04-25 17:53 . 2011-04-25 17:53 86528 c:\windows\Installer\cdfb4.msi
+ 2008-07-29 16:27 . 2008-07-29 16:27 93184 c:\windows\Installer\2495e7.msi
+ 2011-04-25 17:56 . 2011-04-25 17:56 57344 c:\windows\Installer\{B6CA7A3C-35FD-401F-9335-FFFD2BCD5FF3}\texticon.exe
+ 2011-04-25 17:56 . 2011-04-25 17:56 32768 c:\windows\Installer\{B6CA7A3C-35FD-401F-9335-FFFD2BCD5FF3}\maintenance_icon.exe
+ 2011-04-25 17:56 . 2011-04-25 17:56 61440 c:\windows\Installer\{B6CA7A3C-35FD-401F-9335-FFFD2BCD5FF3}\helpicon.exe
+ 2011-04-27 01:28 . 2011-04-27 01:28 60928 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationProvider\de1803120f782d4af41cf9636b8ac3e9\UIAutomationProvider.ni.dll
+ 2011-04-27 01:25 . 2011-04-27 01:25 40960 c:\windows\assembly\NativeImages_v2.0.50727_32\SqlToolsMailUtiliti#\974bd6cd51ba5697e7fe504583dd686c\SqlToolsMailUtilities.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 53248 c:\windows\assembly\NativeImages_v2.0.50727_32\SQLPS\9f36b6a665835ce69fe0c2179bf5f621\SQLPS.ni.exe
+ 2011-04-27 01:25 . 2011-04-27 01:25 47104 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationFontCac#\08b5071ceba1af718dfa7fda216cbba6\PresentationFontCache.ni.exe
+ 2011-04-27 01:28 . 2011-04-27 01:28 39424 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCFFRast#\22cb25616cf3ca9ac01246d0d8701c8e\PresentationCFFRasterizer.ni.dll
+ 2011-04-27 01:25 . 2011-04-27 01:25 24064 c:\windows\assembly\NativeImages_v2.0.50727_32\PerformanceCounter\f44a0fd919ff35bd357cb29527bd759b\PerformanceCounter.ni.dll
+ 2011-04-27 00:46 . 2011-04-27 00:46 56832 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Vsa\30d2dfb578e3d33885ef0cae85a626d8\Microsoft.Vsa.ni.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 15872 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualC\f0e9a97ade4529d4caeccd467aa8e7db\Microsoft.VisualC.ni.dll
+ 2011-04-27 01:21 . 2011-04-27 01:21 42496 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\f05558e8e5eb7083392d1d270a0b1530\Microsoft.SqlServer.SString.ni.dll
+ 2011-04-27 01:22 . 2011-04-27 01:22 86528 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\e81712ff94e56ffd1241ac58073be228\Microsoft.SqlServer.TransferJobsTask.ni.dll
+ 2011-04-27 01:29 . 2011-04-27 01:29 66048 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\e7d49c4a3477cf545cd43ba022af70b5\Microsoft.SqlServer.DlgGrid.ni.dll
+ 2011-04-27 01:19 . 2011-04-27 01:19 43008 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\e0abf50603cd2a4f5e9d737c141ba554\Microsoft.SqlServer.ForEachNodeListEnumerator.ni.dll
+ 2011-04-27 00:46 . 2011-04-27 00:46 43008 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\db9b88b850f695224a16706f8f5fdc72\Microsoft.SqlServer.ServiceBrokerEnum.ni.dll
+ 2011-04-27 00:46 . 2011-04-27 00:46 34304 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\bde52edb0e39398cc4fa2fda02c28c0d\Microsoft.SqlServer.SQLTaskConnectionsWrap.ni.dll
+ 2011-04-27 01:15 . 2011-04-27 01:15 18432 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\b3a8bf150e3163b03618ec748ffb2836\Microsoft.SqlServer.ForEachFileEnumeratorWrap.ni.dll
+ 2011-04-27 01:18 . 2011-04-27 01:19 52736 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\b26063f3c59c172b20639f665e326697\Microsoft.SqlServer.ForEachADOEnumerator.ni.dll
+ 2011-04-27 01:22 . 2011-04-27 01:22 94720 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\abe6938fcbf6002959294f1844a24477\Microsoft.SqlServer.TransferLoginsTask.ni.dll
+ 2011-04-27 01:22 . 2011-04-27 01:22 83968 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\aaa6a82f045f580e1f23c1c59426e549\Microsoft.SqlServer.TransferDatabasesTask.ni.dll
+ 2011-04-27 00:47 . 2011-04-27 00:47 22016 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\a54877c73b6a98d025e458e46206a89c\Microsoft.SqlServer.DTSUtilities.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 66048 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\9c491208865eaed162c713fce6be195e\Microsoft.SqlServer.WmiEnum.ni.dll
+ 2011-04-27 01:04 . 2011-04-27 01:04 26112 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\97803db951cdbf1bd6e0927042a8ef9e\Microsoft.SqlServer.SqlClrProvider.ni.dll
+ 2011-04-27 01:19 . 2011-04-27 01:19 25600 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\95f1c528c0d844f1ca31e34181cdb133\Microsoft.SqlServer.ForEachFromVarEnumerator.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 25600 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\849c5ca86650d9ccb6245534a8e6fd30\Microsoft.SqlServer.Management.PowerShellTasks.ni.dll
+ 2011-04-27 00:50 . 2011-04-27 00:50 44032 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\7f8afb09aa0fa042c0dea2f935556352\Microsoft.SqlServer.DTEnum.ni.dll
+ 2011-04-27 01:30 . 2011-04-27 01:30 73216 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\7a74d9a7a243b98fffd58c89a710a49f\Microsoft.SqlServer.BatchParserClient.ni.dll
+ 2011-04-27 01:22 . 2011-04-27 01:22 88064 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\757efe62b054c66336651e9b2f76b4b0\Microsoft.SqlServer.TransferErrorMessagesTask.ni.dll
+ 2011-04-27 01:31 . 2011-04-27 01:31 35840 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\74d21edad243f85f03361e59ee621ff0\Microsoft.SqlServer.PolicyEnum.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 73728 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\6fab3dc3ca3c13efe476c86506797816\Microsoft.SqlServer.Management.PSSnapins.ni.dll
+ 2011-04-27 01:22 . 2011-04-27 01:22 89088 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\645b4932bed82658a90f4f6d8c28cd53\Microsoft.SqlServer.TransferStoredProceduresTask.ni.dll
+ 2011-04-27 01:20 . 2011-04-27 01:20 52224 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\5209e6212425486c9ba949af4836a964\Microsoft.SqlServer.SqlCEDest.ni.dll
+ 2011-04-27 01:13 . 2011-04-27 01:13 41472 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\49810d8f4ec770041e7f1943ab93c713\Microsoft.SqlServer.SqlTDiagM.ni.dll
+ 2011-04-27 01:23 . 2011-04-27 01:23 69632 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\489ea4572ffee0587dc72f9f922c7642\Microsoft.SqlServer.WMIDRTask.ni.dll
+ 2011-04-27 01:17 . 2011-04-27 01:17 55808 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\480b21bdcf69ad33fffebf9b7ac739b1\Microsoft.SqlServer.ManagedConnections.ni.dll
+ 2011-04-27 01:21 . 2011-04-27 01:21 61440 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\46a3448b8d258fb8492fb2af216a9522\Microsoft.SqlServer.TableTransferGeneratorTask.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 65536 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\43c837b05b1c10f047f68e5dec5372e9\Microsoft.SqlServer.Instapi.ni.dll
+ 2011-04-27 01:21 . 2011-04-27 01:21 86528 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\2aec94ce8547f97eca980509bfeafcbb\Microsoft.SqlServer.FileSystemTask.ni.dll
+ 2011-04-27 01:23 . 2011-04-27 01:23 69120 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\2a625f5cbb7f0190db9b76b4fe838f86\Microsoft.SqlServer.WMIEWTask.ni.dll
+ 2011-04-27 01:19 . 2011-04-27 01:19 52224 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\1ce4c77a33ebc5fb74a71b38f34791e0\Microsoft.SqlServer.ForEachSMOEnumerator.ni.dll
+ 2011-04-27 01:31 . 2011-04-27 01:31 96256 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\11cab2dcdaf68a37a3b722153f6c3650\Microsoft.SqlServer.OlapEnum.ni.dll
+ 2011-04-27 00:44 . 2011-04-27 00:44 35328 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\0face9b302156ea238e907aaa4348b86\Microsoft.SqlServer.Dts.Design.ni.dll
+ 2011-04-27 01:30 . 2011-04-27 01:30 53248 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.DataWareh#\d4b495a2d432bad2e71c3c19e63b2348\Microsoft.DataWarehouse.Interfaces.ni.dll
+ 2011-04-27 01:29 . 2011-04-27 01:29 65024 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Fra#\36dbc4689f7c51e393504230004c9dec\Microsoft.Build.Framework.ni.dll
+ 2011-04-27 00:47 . 2011-04-27 00:47 39936 c:\windows\assembly\NativeImages_v2.0.50727_32\interop.msdasc\edbdaf69afcf488ac94d4dbe78c181bc\interop.msdasc.ni.dll
+ 2011-04-27 01:25 . 2011-04-27 01:25 14336 c:\windows\assembly\NativeImages_v2.0.50727_32\dfsvc\a2865dcec9c5d3cc9c55f026cbad6fcc\dfsvc.ni.exe
+ 2011-04-27 01:02 . 2011-04-27 01:02 25600 c:\windows\assembly\NativeImages_v2.0.50727_32\Accessibility\c2af7cfbb47c077029a2645930b4eeac\Accessibility.ni.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2011-04-27 02:23 . 2011-04-27 02:23 77824 c:\windows\assembly\GAC_MSIL\System.Web.RegularExpressions\2.0.0.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2011-04-27 02:23 . 2011-04-27 02:23 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 81920 c:\windows\assembly\GAC_MSIL\System.Drawing.Design\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 81920 c:\windows\assembly\GAC_MSIL\System.Configuration.Install\2.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 32768 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 12800 c:\windows\assembly\GAC_MSIL\Microsoft.Vsa.Vb.CodeDOMProcessor\8.0.0.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 28672 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Vsa\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2011-04-27 02:26 . 2011-04-27 02:27 77824 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Utilities\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Utilities.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 36864 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Framework\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 77824 c:\windows\assembly\GAC_MSIL\IEHost\2.0.0.0__b03f5f7f11d50a3a\IEHost.dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 13312 c:\windows\assembly\GAC_MSIL\cscompmgd\8.0.0.0__b03f5f7f11d50a3a\cscompmgd.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 10752 c:\windows\assembly\GAC_MSIL\Accessibility\2.0.0.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 72192 c:\windows\assembly\GAC_32\ISymWrapper\2.0.0.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 69120 c:\windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 8192 c:\windows\WinSxS\MSIL_IEExecRemote_b03f5f7f11d50a3a_2.0.0.0_x-ww_6e57c34e\IEExecRemote.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 7168 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft_VsaVb.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 5632 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualC.Dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 6656 c:\windows\Microsoft.NET\Framework\v2.0.50727\IIEHost.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 8192 c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExecRemote.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 9728 c:\windows\Microsoft.NET\Framework\v2.0.50727\IEExec.exe
+ 2011-04-27 02:13 . 2008-07-25 10:16 7168 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft_VsaVb.dll
+ 2011-04-27 02:16 . 2008-07-25 10:17 5632 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.VisualC.Dll
+ 2011-04-27 02:17 . 2008-07-25 10:17 6656 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\IIEHost.dll
+ 2011-04-27 02:18 . 2008-07-25 10:17 8192 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\IEExecRemote.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 5120 c:\windows\Microsoft.NET\Framework\v2.0.50727\dfsvc.exe
+ 2011-04-27 02:24 . 2011-04-27 02:24 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 7168 c:\windows\assembly\GAC_MSIL\Microsoft_VsaVb\8.0.0.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 5632 c:\windows\assembly\GAC_MSIL\Microsoft.VisualC\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualC.Dll
- 2010-10-06 14:52 . 2010-10-06 14:52 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 6656 c:\windows\assembly\GAC_MSIL\IIEHost\2.0.0.0__b03f5f7f11d50a3a\IIEHost.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 8192 c:\windows\assembly\GAC_MSIL\IEExecRemote\2.0.0.0__b03f5f7f11d50a3a\IEExecRemote.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 113664 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.Wrapper.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 258048 c:\windows\WinSxS\x86_System.EnterpriseServices_b03f5f7f11d50a3a_2.0.0.0_x-ww_7d5f3790\System.EnterpriseServices.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 655872 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e\msvcr90.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 572928 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e\msvcp90.dll
+ 2008-07-29 02:54 . 2008-07-29 02:54 225280 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e\msvcm90.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 161784 c:\windows\WinSxS\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_d01483b2\atl90.dll
+ 2008-07-25 10:17 . 2008-07-25 10:17 635904 c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcr80.dll
+ 2008-07-25 10:17 . 2008-07-25 10:17 558080 c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcp80.dll
+ 2008-07-25 10:17 . 2008-07-25 10:17 479232 c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcm80.dll
+ 2007-01-31 13:50 . 2007-01-31 13:50 913408 c:\windows\system32\xreglib.dll
+ 2001-09-07 10:41 . 2001-09-07 10:41 290816 c:\windows\system32\WINHTTP5.DLL
+ 2008-04-14 12:00 . 2011-04-26 02:28 467914 c:\windows\system32\perfh009.dat
+ 2007-10-24 00:47 . 2007-10-24 00:47 158720 c:\windows\system32\mscorier.dll
+ 2008-07-25 10:16 . 2007-10-24 00:47 282112 c:\windows\system32\mscoree.dll
+ 2011-04-25 13:30 . 2011-04-25 13:30 235168 c:\windows\system32\Macromed\Flash\FlashUtil10p_Plugin.exe
+ 2010-05-13 15:52 . 2010-05-13 15:52 105808 c:\windows\system32\drivers\bdhv.sys
+ 2010-08-20 14:41 . 2010-08-20 14:41 111696 c:\windows\system32\drivers\bdfndisf.sys
+ 2010-04-22 12:19 . 2010-04-22 12:19 149520 c:\windows\system32\drivers\bdfm.sys
+ 2010-11-29 13:12 . 2010-11-29 13:12 535824 c:\windows\system32\drivers\avc3.sys
+ 2007-04-11 10:11 . 2007-04-11 10:11 511328 c:\windows\system32\capicom.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 434688 c:\windows\Microsoft.NET\Framework\v2.0.50727\webengine.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 839680 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Services.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 884736 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.Mobile.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 261120 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Transactions.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 114688 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.ServiceProcess.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Security.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 131072 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Serialization.Formatters.Soap.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 299008 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Runtime.Remoting.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Messaging.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 372736 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Management.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 113664 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.Wrapper.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.EnterpriseServices.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 630784 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Drawing.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 188416 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.Protocols.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 401408 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.DirectoryServices.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 933888 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Deployment.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 741376 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.SqlXml.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 483840 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.OracleClient.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 425984 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.configuration.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 110592 c:\windows\Microsoft.NET\Framework\v2.0.50727\sysglobl.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 392696 c:\windows\Microsoft.NET\Framework\v2.0.50727\SOS.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 119296 c:\windows\Microsoft.NET\Framework\v2.0.50727\shfusion.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 144896 c:\windows\Microsoft.NET\Framework\v2.0.50727\peverify.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 101880 c:\windows\Microsoft.NET\Framework\v2.0.50727\ngen.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 242688 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorsvc.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 340992 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 114688 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorpe.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 348672 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorjit.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 308224 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordbi.dll
+ 2009-08-08 01:35 . 2009-08-08 01:35 819016 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscordacwks.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 671744 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 372736 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 110592 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 749568 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.JScript.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 655360 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Tasks.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 348160 c:\windows\Microsoft.NET\Framework\v2.0.50727\Microsoft.Build.Engine.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 230904 c:\windows\Microsoft.NET\Framework\v2.0.50727\ilasm.exe
+ 2011-04-27 02:11 . 2008-07-25 10:17 839680 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Web.Services.dll
+ 2011-04-27 02:12 . 2008-07-25 10:17 835584 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Web.Mobile.dll
+ 2011-04-27 02:14 . 2008-07-25 10:17 261632 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Transactions.dll
+ 2011-04-27 02:20 . 2008-07-25 10:17 114688 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.ServiceProcess.dll
+ 2011-04-27 02:19 . 2008-07-25 10:17 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Security.dll
+ 2011-04-27 02:14 . 2008-07-25 10:17 131072 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Runtime.Serialization.Formatters.Soap.dll
+ 2011-04-27 02:14 . 2008-07-25 10:17 303104 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Runtime.Remoting.dll
+ 2011-04-27 02:14 . 2008-07-25 10:17 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Messaging.dll
+ 2011-04-27 02:15 . 2008-07-25 10:17 372736 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Management.dll
+ 2011-04-27 02:15 . 2008-07-25 10:17 113664 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.EnterpriseServices.Wrapper.dll
+ 2011-04-27 02:15 . 2008-07-25 10:17 258048 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.EnterpriseServices.dll
+ 2011-04-27 02:19 . 2008-07-25 10:17 626688 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Drawing.dll
+ 2011-04-27 02:15 . 2008-07-25 10:17 188416 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.DirectoryServices.Protocols.dll
+ 2011-04-27 02:16 . 2008-07-25 10:17 401408 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.DirectoryServices.dll
+ 2011-04-27 02:20 . 2008-07-25 10:16 970752 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Deployment.dll
+ 2011-04-27 02:19 . 2008-07-25 10:17 745472 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Data.SqlXml.dll
+ 2011-04-27 02:11 . 2008-07-25 10:17 486400 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Data.OracleClient.dll
+ 2011-04-27 02:20 . 2008-07-25 10:17 425984 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.configuration.dll
+ 2011-04-27 02:17 . 2008-07-25 10:17 110592 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\sysglobl.dll
+ 2011-04-27 02:14 . 2008-07-25 10:17 659456 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.VisualBasic.dll
+ 2011-04-27 02:15 . 2008-07-25 10:17 372736 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.VisualBasic.Compatibility.dll
+ 2011-04-27 02:15 . 2008-07-25 10:17 110592 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2011-04-27 02:13 . 2008-07-25 10:16 749568 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.JScript.dll
+ 2011-04-27 02:17 . 2008-07-25 10:16 655360 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.Build.Tasks.dll
+ 2011-04-27 02:17 . 2008-07-25 10:16 348160 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\Microsoft.Build.Engine.dll
+ 2011-04-27 02:11 . 2008-07-25 10:16 507904 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\AspNetMMCExt.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 798224 c:\windows\Microsoft.NET\Framework\v2.0.50727\EventLogMessages.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 572936 c:\windows\Microsoft.NET\Framework\v2.0.50727\diasymreader.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 101896 c:\windows\Microsoft.NET\Framework\v2.0.50727\CORPerfMonExt.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 106496 c:\windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 507904 c:\windows\Microsoft.NET\Framework\v2.0.50727\AspNetMMCExt.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 106496 c:\windows\Microsoft.NET\Framework\v2.0.50727\aspnet_regsql.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 147968 c:\windows\Microsoft.NET\Framework\v2.0.50727\AdoNetDiag.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 218112 c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\Vsavb7rtUI.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 193016 c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\vbc7ui.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 145408 c:\windows\Microsoft.NET\Framework\v2.0.50727\1033\cscompui.dll
+ 2007-11-07 14:07 . 2007-11-07 14:07 999936 c:\windows\Installer\cdfbd.msp
+ 2007-11-07 13:56 . 2007-11-07 13:56 553472 c:\windows\Installer\cdfba.msp
+ 2007-11-07 13:58 . 2007-11-07 13:58 908800 c:\windows\Installer\cdfb6.msp
+ 2007-11-07 13:54 . 2007-11-07 13:54 507392 c:\windows\Installer\cdfb5.msp
+ 2011-04-25 22:48 . 2011-04-25 22:48 195584 c:\windows\Installer\c1e940.msi
+ 2011-04-25 17:47 . 2011-04-25 17:47 228352 c:\windows\Installer\84766.msi
+ 2010-02-24 23:14 . 2010-02-24 23:14 543232 c:\windows\Installer\70444b.msp
+ 2008-07-29 16:37 . 2008-07-29 16:37 911360 c:\windows\Installer\2495ef.msp
+ 2008-07-29 16:33 . 2008-07-29 16:33 506368 c:\windows\Installer\2495ee.msp
+ 2008-07-29 16:35 . 2008-07-29 16:35 553472 c:\windows\Installer\2495ec.msp
+ 2011-04-25 17:56 . 2011-04-25 17:56 336782 c:\windows\Installer\{B6CA7A3C-35FD-401F-9335-FFFD2BCD5FF3}\register_icon.exe
+ 2011-04-27 02:27 . 2011-04-27 02:27 524288 c:\windows\assembly\tmp\1MVOH6R8\System.Drawing.dll
+ 2011-04-27 01:28 . 2011-04-27 01:28 187904 c:\windows\assembly\NativeImages_v2.0.50727_32\UIAutomationTypes\dbb2fcd246efaf3df823410597cd1677\UIAutomationTypes.ni.dll
+ 2011-04-26 02:08 . 2011-04-26 02:08 167936 c:\windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP1A8.tmp\Microsoft.SqlServer.PipelineHost.dll
+ 2011-04-27 01:04 . 2011-04-27 01:04 414208 c:\windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP114.tmp\Microsoft.SqlServer.DTSRuntimeWrap.dll
+ 2011-04-27 01:03 . 2011-04-27 01:03 202240 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.RegularE#\70764208219715962d310336b5959dfa\System.Web.RegularExpressions.ni.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 627200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Transactions\12903c3843fe923d1977801ffa3cf26c\System.Transactions.ni.dll
+ 2011-04-27 01:03 . 2011-04-27 01:03 212992 c:\windows\assembly\NativeImages_v2.0.50727_32\System.ServiceProce#\a9e71dda6389403be4db7b567592e3b8\System.ServiceProcess.ni.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 676352 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Security\0418eb6dbffe9b46aa4c989153d6a3b5\System.Security.ni.dll
+ 2011-04-27 01:02 . 2011-04-27 01:02 311296 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Seri#\01dc643b54310ebc5ab7e4696df426bc\System.Runtime.Serialization.Formatters.Soap.ni.dll
+ 2011-04-27 00:53 . 2011-04-27 00:53 771584 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Runtime.Remo#\3736ba3ecac186f9c5d85f01bda2be98\System.Runtime.Remoting.ni.dll
+ 2011-04-27 01:17 . 2011-04-27 01:17 593408 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Messaging\643e95098a9ce99a598d3419b5ce157f\System.Messaging.ni.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 280064 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\5f9cd5bfebcb94175d440ebab3aa412f\System.EnterpriseServices.Wrapper.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 627712 c:\windows\assembly\NativeImages_v2.0.50727_32\System.EnterpriseSe#\5f9cd5bfebcb94175d440ebab3aa412f\System.EnterpriseServices.ni.dll
+ 2011-04-27 01:03 . 2011-04-27 01:03 208384 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing.Desi#\5f5d64dd0e7991aaaad2d98ee52afe42\System.Drawing.Design.ni.dll
+ 2011-04-27 01:03 . 2011-04-27 01:03 455680 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\44de75caba2b9711b3d9030a30767f8b\System.DirectoryServices.Protocols.ni.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 970752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\cb4cb21d14767292e079366a5d3d76cd\System.Configuration.ni.dll
+ 2011-04-27 01:03 . 2011-04-27 01:03 140800 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Configuratio#\22a1629a4dcdd493bbd8be40cc122e94\System.Configuration.Install.ni.dll
+ 2011-04-27 01:30 . 2011-04-27 01:30 137216 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\f4be12aba79e5857bc38b65ab0ce0f98\Microsoft.SqlServer.ConnectionInfoExtended.ni.dll
+ 2011-04-27 00:43 . 2011-04-27 00:43 140800 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\e6faaf946d7b4a76205332b71cc2db8c\Microsoft.SqlServer.PipelineHost.ni.dll
+ 2011-04-27 01:13 . 2011-04-27 01:13 531456 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\d1cdd68e630bc36402f85df3c2c09ae6\Microsoft.SqlServer.Diagnostics.STrace.ni.dll
+ 2011-04-27 01:29 . 2011-04-27 01:30 172032 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\d174d4101c2afceaa41e0f0dcb97f7ee\Microsoft.SqlServer.DataStorage.ni.dll
+ 2011-04-27 01:32 . 2011-04-27 01:32 102912 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\a99b0b0effbf9269fe7ce6a0b809c09e\Microsoft.SqlServer.VSTAScriptingLib.ni.dll
+ 2011-04-27 01:23 . 2011-04-27 01:23 337920 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\a2dbc78a8f8fa5ee63c3ecbbc9cb7888\Microsoft.SqlServer.XMLTask.ni.dll
+ 2011-04-27 01:21 . 2011-04-27 01:21 288768 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\a0432daf7569e26e432afec7b54af69f\Microsoft.SqlServer.Management.CollectorTasks.ni.dll
+ 2011-04-27 01:16 . 2011-04-27 01:16 152064 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\8a6e949658f2aee1e552b31e6b0a7f75\Microsoft.SqlServer.PipelineXML.ni.dll
+ 2011-04-27 01:20 . 2011-04-27 01:20 144896 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\8a474990a79aa6785b89cf4f16f402b2\Microsoft.SqlServer.ADONETDest.ni.dll
+ 2011-04-27 01:20 . 2011-04-27 01:20 482816 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\7710ea285d8023e5b4994994dea365d9\Microsoft.SqlServer.XmlSrc.ni.dll
+ 2011-04-27 00:43 . 2011-04-27 00:43 158208 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\6c62731941c1a00bc3032d821987ab5f\Microsoft.SqlServer.DtsMsg.ni.dll
+ 2011-04-27 01:16 . 2011-04-27 01:16 221184 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\6a307c9ab0489f63583ccb58e492036e\Microsoft.SqlServer.PackageFormatUpdate.ni.dll
+ 2011-04-27 01:22 . 2011-04-27 01:22 346624 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\676504ccc9d6a9315b0504d5f54db569\Microsoft.SqlServer.TransferObjectsTask.ni.dll
+ 2011-04-27 00:47 . 2011-04-27 00:47 642560 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\666fdf7dea0c0ce02b48e8ca7ed0ed1e\Microsoft.SqlServer.BatchParser.ni.dll
+ 2011-04-27 01:22 . 2011-04-27 01:22 183296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\65a2f35d68d4577df2bfd734b2da4355\Microsoft.SqlServer.WebServiceTask.ni.dll
+ 2011-04-27 00:46 . 2011-04-27 00:46 183296 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\4e46e0b75c67159c218a829d5b21e0e3\Microsoft.SqlServer.Management.SmoMetadataProvider.ni.dll
+ 2011-04-27 01:21 . 2011-04-27 01:21 404480 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\4e19b997db865c1b9935a4f7104d1d84\Microsoft.SqlServer.SmoExtended.ni.dll
+ 2011-04-27 01:30 . 2011-04-27 01:30 189440 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\4616f7d217ebc994b032042956d5323d\Microsoft.SqlServer.Management.MultiServerConnection.ni.dll
+ 2011-04-27 01:13 . 2011-04-27 01:13 485888 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\45c9fdfef4a0641fe658313130e6e522\Microsoft.SqlServer.Msxml6_interop.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 252416 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\3d68e29000af73b1c8ea525f8b4a8c01\Microsoft.SqlServer.SqlWmiManagement.ni.dll
+ 2011-04-27 01:14 . 2011-04-27 01:14 165376 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\3b27706cb8f60ae7adc219cfd8a37b32\Microsoft.SqlServer.DtsTransferProvider.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 150528 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\33096f3c3ee4c4d5b4e5ab97f4e04a1f\Microsoft.SqlServer.Management.PSProvider.ni.dll
+ 2011-04-27 01:13 . 2011-04-27 01:13 414208 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\2da9286fe701df43bcc40172240c4c09\Microsoft.SqlServer.DTSRuntimeWrap.ni.dll
+ 2011-04-27 00:43 . 2011-04-27 00:43 128000 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\2b67196a321621c826c68e203728ecd5\Microsoft.SqlServer.DTSPipelineWrap.ni.dll
+ 2011-04-27 01:24 . 2011-04-27 01:24 205824 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\2787d164508ed1e748cb6d6864ac93d8\Microsoft.SqlServer.Management.RegisteredServers.ni.dll
+ 2011-04-27 01:20 . 2011-04-27 01:20 103424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\196af4c717082772333947efdbabe8b2\Microsoft.SqlServer.ADONETSrc.ni.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 272384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\18880dd920187fda7d22b46a28872e0d\Microsoft.SqlServer.ConnectionInfo.ni.dll
+ 2011-04-27 01:04 . 2011-04-27 01:04 751104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\15c2967558fa608cb4076ef60f88727a\Microsoft.SqlServer.ManagedDTS.ni.dll
+ 2011-04-27 00:46 . 2011-04-27 00:46 136704 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\1221e07e3a8cf2ade78303a0fa1b727d\Microsoft.SqlServer.SQLTask.ni.dll
+ 2011-04-27 01:21 . 2011-04-27 01:21 128000 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\0613441d43a0a8e6fdfa100049664fa0\Microsoft.SqlServer.RegSvrEnum.ni.dll
+ 2011-04-27 01:21 . 2011-04-27 01:21 535552 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\041b0d13c2400396e147a46ce92b7530\Microsoft.SqlServer.MaintenancePlanTasks.ni.dll
+ 2011-04-27 01:25 . 2011-04-27 01:25 235520 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Exception#\3fb6317b263b854d64ff8c448b577bf4\Microsoft.ExceptionMessageBox.ni.dll
+ 2011-04-27 01:29 . 2011-04-27 01:29 144384 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Uti#\43dceeb2d0601d79af40752fb20283c2\Microsoft.Build.Utilities.ni.dll
+ 2011-04-27 01:28 . 2011-04-27 01:29 838656 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Eng#\daf5ff5e06c80eefa80c6fcc79aec963\Microsoft.Build.Engine.ni.dll
+ 2011-04-27 01:31 . 2011-04-27 01:31 511488 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.AnalysisS#\cff9a81cf92a5f97ae481bc562243aa3\Microsoft.AnalysisServices.Xmla.ni.dll
+ 2011-04-27 01:28 . 2011-04-27 01:28 170496 c:\windows\assembly\NativeImages_v2.0.50727_32\DTEParseMgd\33718d8fa49aa77383af508dde474fd2\DTEParseMgd.ni.dll
+ 2011-04-27 01:28 . 2011-04-27 01:28 220672 c:\windows\assembly\NativeImages_v2.0.50727_32\CustomMarshalers\e148983beeb0f30918b0564849a16456\CustomMarshalers.ni.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2011-04-27 02:23 . 2011-04-27 02:23 839680 c:\windows\assembly\GAC_MSIL\System.Web.Services\2.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2011-04-27 02:23 . 2011-04-27 02:23 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 835584 c:\windows\assembly\GAC_MSIL\System.Web.Mobile\2.0.0.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2011-04-26 02:25 . 2011-04-26 02:25 114688 c:\windows\assembly\GAC_MSIL\System.ServiceProcess\2.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2011-04-26 02:23 . 2011-04-26 02:23 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 258048 c:\windows\assembly\GAC_MSIL\System.Security\2.0.0.0__b03f5f7f11d50a3a\System.Security.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2011-04-27 02:24 . 2011-04-27 02:24 131072 c:\windows\assembly\GAC_MSIL\System.Runtime.Serialization.Formatters.Soap\2.0.0.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2011-04-27 02:24 . 2011-04-27 02:24 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 303104 c:\windows\assembly\GAC_MSIL\System.Runtime.Remoting\2.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2011-04-27 02:24 . 2011-04-27 02:24 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 258048 c:\windows\assembly\GAC_MSIL\System.Messaging\2.0.0.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 372736 c:\windows\assembly\GAC_MSIL\System.Management\2.0.0.0__b03f5f7f11d50a3a\System.Management.dll
+ 2011-04-26 02:27 . 2011-04-26 02:27 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 626688 c:\windows\assembly\GAC_MSIL\System.Drawing\2.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 401408 c:\windows\assembly\GAC_MSIL\System.DirectoryServices\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 188416 c:\windows\assembly\GAC_MSIL\System.DirectoryServices.Protocols\2.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.Protocols.dll
+ 2011-04-26 02:27 . 2011-04-26 02:27 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 970752 c:\windows\assembly\GAC_MSIL\System.Deployment\2.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll
+ 2011-04-26 02:27 . 2011-04-26 02:27 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 745472 c:\windows\assembly\GAC_MSIL\System.Data.SqlXml\2.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
+ 2011-04-26 02:28 . 2011-04-26 02:28 425984 c:\windows\assembly\GAC_MSIL\System.Configuration\2.0.0.0__b03f5f7f11d50a3a\System.configuration.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 110592 c:\windows\assembly\GAC_MSIL\sysglobl\2.0.0.0__b03f5f7f11d50a3a\sysglobl.dll
+ 2011-04-27 02:24 . 2011-04-27 02:24 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 659456 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 372736 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 110592 c:\windows\assembly\GAC_MSIL\Microsoft.VisualBasic.Compatibility.Data\8.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Compatibility.Data.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2011-04-27 02:23 . 2011-04-27 02:23 749568 c:\windows\assembly\GAC_MSIL\Microsoft.JScript\8.0.0.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 655360 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Tasks\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Tasks.dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 348160 c:\windows\assembly\GAC_MSIL\Microsoft.Build.Engine\2.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Engine.dll
+ 2011-04-27 02:22 . 2011-04-27 02:22 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 507904 c:\windows\assembly\GAC_MSIL\AspNetMMCExt\2.0.0.0__b03f5f7f11d50a3a\AspNetMMCExt.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
+ 2011-04-27 02:24 . 2011-04-27 02:24 261632 c:\windows\assembly\GAC_32\System.Transactions\2.0.0.0__b77a5c561934e089\System.Transactions.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 113664 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2011-04-27 02:25 . 2011-04-27 02:25 258048 c:\windows\assembly\GAC_32\System.EnterpriseServices\2.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2011-04-27 02:22 . 2011-04-27 02:22 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 486400 c:\windows\assembly\GAC_32\System.Data.OracleClient\2.0.0.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 3783672 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_405b0943\mfc90u.dll
+ 2008-07-29 07:05 . 2008-07-29 07:05 3768312 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_405b0943\mfc90.dll
+ 2011-04-25 17:54 . 2011-04-25 17:54 1230336 c:\windows\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.1.0.0_x-ww_b319d8da\msxml4.dll
+ 2010-01-27 01:07 . 2011-04-25 13:30 6053536 c:\windows\system32\Macromed\Flash\NPSWF32.dll
- 2010-01-27 01:07 . 2011-03-13 14:24 6053536 c:\windows\system32\Macromed\Flash\NPSWF32.dll
+ 2010-11-29 13:12 . 2010-11-29 13:12 1066232 c:\windows\system32\drivers\avckf.sys

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
+ 2007-10-24 00:47 . 2007-10-24 00:47 1344000 c:\windows\Microsoft.NET\Framework\v2.0.50727\VsaVb7rt.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 1172472 c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
+ 2007-10-24 00:47 . 2007-10-24 00:47 2068480 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.XML.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 5013504 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Windows.Forms.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 5431296 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Web.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 3076096 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 5070848 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Design.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 3036160 c:\windows\Microsoft.NET\Framework\v2.0.50727\System.Data.dll
+ 2009-08-08 01:35 . 2009-08-08 01:35 5849920 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorwks.dll
+ 2009-08-08 01:35 . 2009-08-08 01:35 4345856 c:\windows\Microsoft.NET\Framework\v2.0.50727\mscorlib.dll
+ 2011-04-27 02:19 . 2008-07-25 10:17 2048000 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.XML.dll
+ 2011-04-27 02:12 . 2008-07-25 10:17 5025792 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Windows.Forms.dll
+ 2011-04-27 02:11 . 2008-07-25 10:17 5238784 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Web.dll
+ 2011-04-27 02:18 . 2008-07-25 10:17 3149824 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.dll
+ 2011-04-27 02:12 . 2008-07-25 10:17 5062656 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Design.dll
+ 2011-04-27 02:19 . 2008-07-25 10:17 2933248 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\System.Data.dll
+ 2011-04-27 02:16 . 2008-07-25 10:17 4546560 c:\windows\Microsoft.NET\Framework\v2.0.50727\GAC27482\mscorlib.dll
+ 2007-10-24 00:47 . 2007-10-24 00:47 1162744 c:\windows\Microsoft.NET\Framework\v2.0.50727\cscomp.dll
+ 2011-04-25 17:56 . 2011-04-25 17:56 2640896 c:\windows\Installer\eb144.msi
+ 2011-04-25 17:54 . 2011-04-25 17:54 1470464 c:\windows\Installer\eb13f.msi
+ 2007-11-07 13:50 . 2007-11-07 13:50 6055936 c:\windows\Installer\cdfbc.msp
+ 2007-11-07 14:00 . 2007-11-07 14:00 3407360 c:\windows\Installer\cdfbb.msp
+ 2007-11-07 13:46 . 2007-11-07 13:46 3010560 c:\windows\Installer\cdfb9.msp
+ 2007-11-07 14:02 . 2007-11-07 14:02 6473216 c:\windows\Installer\cdfb8.msp
+ 2007-11-07 14:12 . 2007-11-07 14:12 2533376 c:\windows\Installer\cdfb7.msp
+ 2009-08-09 22:32 . 2009-08-09 22:32 5288960 c:\windows\Installer\c1e948.msp
+ 2008-07-29 16:31 . 2008-07-29 16:31 6083072 c:\windows\Installer\2495f0.msp
+ 2008-07-29 16:43 . 2008-07-29 16:43 1013248 c:\windows\Installer\2495ed.msp
+ 2008-07-29 16:39 . 2008-07-29 16:39 3403264 c:\windows\Installer\2495eb.msp
+ 2008-07-29 16:41 . 2008-07-29 16:41 6487040 c:\windows\Installer\2495ea.msp
+ 2008-07-29 16:29 . 2008-07-29 16:29 2926080 c:\windows\Installer\2495e9.msp
+ 2008-07-29 16:45 . 2008-07-29 16:45 2543616 c:\windows\Installer\2495e8.msp
+ 2011-04-27 01:26 . 2011-04-27 01:26 3322880 c:\windows\assembly\NativeImages_v2.0.50727_32\WindowsBase\b898d9a7e44654df0724075a2269a7b7\WindowsBase.ni.dll
+ 2011-04-27 00:51 . 2011-04-27 00:52 5449728 c:\windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAPFA.tmp\System.Xml.dll
+ 2011-04-25 23:07 . 2011-04-25 23:07 8310784 c:\windows\assembly\NativeImages_v2.0.50727_32\Temp\ZAP463.tmp\System.dll
+ 2011-04-27 00:50 . 2011-04-27 00:50 7867392 c:\windows\assembly\NativeImages_v2.0.50727_32\System\aa7926460a336408c8041330ad90929d\System.ni.dll
+ 2011-04-27 01:15 . 2011-04-27 01:15 5449728 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Xml\36f3953f24d4f0b767bf172331ad6f3e\System.Xml.ni.dll
+ 2011-04-27 00:54 . 2011-04-27 00:54 1840128 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Services\1dad08772eb89d48a8a0cfe9b0467eb0\System.Web.Services.ni.dll
+ 2011-04-27 01:33 . 2011-04-27 01:33 2209280 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web.Mobile\e5995a34d44ad5af7d9f335075bded4d\System.Web.Mobile.ni.dll
+ 2011-04-27 00:46 . 2011-04-27 00:46 1034752 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Management\e7b010109a8b793dd538bd5ba3771018\System.Management.ni.dll
+ 2011-04-27 00:54 . 2011-04-27 00:54 1587200 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\6978f2e90f13bc720d57fa6895c911e2\System.Drawing.ni.dll
+ 2011-04-27 00:53 . 2011-04-27 00:53 1116672 c:\windows\assembly\NativeImages_v2.0.50727_32\System.DirectorySer#\6bcc481030a56c24d5990d199812c594\System.DirectoryServices.ni.dll
+ 2011-04-27 01:02 . 2011-04-27 01:02 1800704 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Deployment\df1efcbac5973454c608890f72eb994d\System.Deployment.ni.dll
+ 2011-04-27 00:52 . 2011-04-27 00:52 6614016 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data\0b40341027c01716cec1dd97592698e0\System.Data.ni.dll
+ 2011-04-27 01:13 . 2011-04-27 01:13 2531328 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.SqlXml\4f39da58ab7cf8d8df7cb1644b0f7ec0\System.Data.SqlXml.ni.dll
+ 2011-04-27 01:03 . 2011-04-27 01:03 1115136 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Data.OracleC#\57f7cf02ea17b36bc3d9c75c22d0f551\System.Data.OracleClient.ni.dll
+ 2011-04-27 01:32 . 2011-04-27 01:32 1711104 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\5b3d048d8c003d743ea5e72caf07773a\Microsoft.VisualBasic.ni.dll
+ 2011-04-27 00:51 . 2011-04-27 00:51 1388544 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\d752490f758c2402dc8a8170ce987881\Microsoft.SqlServer.Management.Sdk.Sfc.ni.dll
+ 2011-04-27 00:45 . 2011-04-27 00:45 1610752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\a0abc7bb71a396ab345a6588d3fd9c3d\Microsoft.SqlServer.SqlEnum.ni.dll
+ 2011-04-27 01:18 . 2011-04-27 01:18 6710784 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\9079ccbb572ae946799c9927dca3f510\Microsoft.SqlServer.Smo.ni.dll
+ 2011-04-27 00:45 . 2011-04-27 00:45 1354752 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.SqlServer#\31ad6622864d4e2061c24af610177d9c\Microsoft.SqlServer.Dmf.ni.dll
+ 2011-04-27 00:46 . 2011-04-27 00:46 2401792 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.JScript\1566e767f8e800d0298bb015a776d35c\Microsoft.JScript.ni.dll
+ 2011-04-27 01:29 . 2011-04-27 01:29 1511424 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.DataTrans#\d089a3adf94b938c932a25343ec302e6\Microsoft.DataTransformationServices.Controls.ni.dll
+ 2011-04-27 01:29 . 2011-04-27 01:29 1620480 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.Build.Tas#\152cf75db013f0523933ac45177b4217\Microsoft.Build.Tasks.ni.dll
+ 2011-04-27 01:28 . 2011-04-27 01:28 2950144 c:\windows\assembly\NativeImages_v2.0.50727_32\Microsoft.AnalysisS#\3a6db0ec332b4033f8a54e8fd1a522fe\Microsoft.AnalysisServices.ni.dll
+ 2011-04-27 02:27 . 2011-04-27 02:27 3149824 c:\windows\assembly\GAC_MSIL\System\2.0.0.0__b77a5c561934e089\System.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2011-04-26 02:26 . 2011-04-26 02:27 2048000 c:\windows\assembly\GAC_MSIL\System.Xml\2.0.0.0__b77a5c561934e089\System.XML.dll
+ 2011-04-27 02:23 . 2011-04-27 02:23 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 5025792 c:\windows\assembly\GAC_MSIL\System.Windows.Forms\2.0.0.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2011-04-27 02:23 . 2011-04-27 02:23 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
- 2010-10-06 14:51 . 2010-10-06 14:51 5062656 c:\windows\assembly\GAC_MSIL\System.Design\2.0.0.0__b03f5f7f11d50a3a\System.Design.dll
+ 2011-04-27 02:22 . 2011-04-27 02:22 5238784 c:\windows\assembly\GAC_32\System.Web\2.0.0.0__b03f5f7f11d50a3a\System.Web.dll
- 2010-10-06 14:52 . 2010-10-06 14:52 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2011-04-26 02:27 . 2011-04-26 02:28 2933248 c:\windows\assembly\GAC_32\System.Data\2.0.0.0__b77a5c561934e089\System.Data.dll
+ 2011-04-27 02:26 . 2011-04-27 02:26 4546560 c:\windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\mscorlib.dll
+ 2011-04-27 01:01 . 2011-04-27 01:01 12428800 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\9a254c455892c02355ab0ab0f0727c5b\System.Windows.Forms.ni.dll
+ 2011-04-27 00:53 . 2011-04-27 00:53 11791360 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Web\50ea744ffc3cb7f09b027fd6c5c93b2b\System.Web.ni.dll
+ 2011-04-27 00:54 . 2011-04-27 00:54 10681344 c:\windows\assembly\NativeImages_v2.0.50727_32\System.Design\204db7071fb26343b0fd3f3d140c0bf8\System.Design.ni.dll
+ 2011-04-27 01:26 . 2011-04-27 01:27 12213248 c:\windows\assembly\NativeImages_v2.0.50727_32\PresentationCore\284c7b8a0f122a1461fbf0f58e2a6cdf\PresentationCore.ni.dll
+ 2011-04-27 00:48 . 2011-04-27 00:48 11485184 c:\windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9adb89fa22fd5b4ce433b5aca7fb1b07\mscorlib.ni.dll
.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2010-04-16 3872080]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2011-04-22 2423752]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Six Engine"="c:\program files\ASUS\Six Engine\SixEngine.exe" [2009-12-01 7275008]
"TurboV"="c:\program files\ASUS\TurboV\TurboV.exe" [2009-11-19 5665280]
"Turbo Key"="c:\program files\ASUS\Turbo Key\TurboKey.exe" [2009-11-18 1874432]
"BCU"="c:\program files\DeviceVM\Browser Configuration Utility\BCU.exe" [2009-10-26 375000]
"DeathAdder"="c:\program files\Razer\DeathAdder\razerhid.exe" [2010-05-05 251392]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2010-07-09 13923432]
"GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2008-10-25 31072]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2010-11-29 421888]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2011-03-07 421160]
"RTHDCPL"="RTHDCPL.EXE" [2010-01-29 18790432]
"BitDefender Antiphishing Helper"="c:\program files\BitDefender\BitDefender 2011\ieshow.exe" [2011-01-11 71216]
"BDAgent"="c:\program files\BitDefender\BitDefender 2011\bdagent.exe" [2011-03-31 1443712]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"Midi1"=ma_cmidn.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders msapsspc.dll, schannel.dll, credssp.dll, digest.dll, msnsspc.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 18:37 932288 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2009-12-22 00:57 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe_ID0EYTHM]
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
2008-10-25 10:44 31072 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
2011-03-07 14:33 421160 ----a-w- c:\program files\iTunes\iTunesHelper.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 05:42 1695232 ------w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\msnmsgr]
2010-04-16 22:12 3872080 ------w- c:\program files\Windows Live\Messenger\msnmsgr.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
2010-07-09 16:24 13923432 ------w- c:\windows\system32\nvcpl.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
2010-07-09 16:24 110696 ----a-w- c:\windows\system32\nvmctray.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OPSE reminder]
2003-07-07 08:29 729088 ----a-w- c:\program files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OpwareSE2]
2003-05-08 10:00 49152 ----a-w- c:\program files\ScanSoft\OmniPageSE2.0\opwareSE2.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2010-11-29 16:38 421888 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegistryMechanic]
2009-10-14 15:43 3217368 ----a-w- c:\program files\Registry Mechanic\RegMech.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
2010-04-20 12:14 26192680 ----a-r- c:\program files\Skype\Phone\Skype.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
2011-03-13 22:53 1242448 ------w- c:\program files\Steam\steam.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2010-02-18 10:43 248040 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\GROOVE.EXE"=
"c:\\Program Files\\Microsoft Office\\Office12\\ONENOTE.EXE"=
"c:\\WINDOWS\\system32\\PnkBstrA.exe"=
"c:\\WINDOWS\\system32\\PnkBstrB.exe"=
"c:\\Program Files\\Common Files\\Adobe\\Adobe Version Cue CS3\\Server\\bin\\VersionCueCS3.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Skype\\Plugin Manager\\skypePM.exe"=
"c:\\Quake III Arena\\Quake3\\quake3.exe"=
"c:\\Program Files\\Bohemia Interactive\\ArmA 2\\arma2.exe"=
"c:\\WINDOWS\\pchealth\\helpctr\\binaries\\HelpCtr.exe"=
"c:\\Quake III Arena\\Quake3\\dfengine.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Updater.exe"=
"c:\\Program Files\\Electronic Arts\\Battlefield Bad Company 2\\BFBC2Game.exe"=
"c:\\Quake III Arena\\quake3.exe"=
"c:\\Documents and Settings\\Stefan\\Desktop\\utorrent.exe"=
"c:\\WINDOWS\\system32\\winver.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\pes2011.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\Copy of pes2011.exe"=
"c:\\Program Files\\KONAMI\\Pro Evolution Soccer 2011\\Pro Evolution Soccer 2011.exe"=
"c:\\Program Files\\r.u.s.e\\UPlayBrowser\\UPlayBrowser.exe"=
"c:\\Program Files\\r.u.s.e\\Ruse.exe"=
"c:\\Program Files\\Steam\\Steam.exe"=
"c:\\Program Files\\Steam\\SteamApps\\common\\call of duty black ops\\BlackOps.exe"=
"c:\\Program Files\\Steam\\SteamApps\\common\\call of duty black ops\\BlackOpsMP.exe"=
"c:\\Program Files\\Electronic Arts\\Crytek\\Crysis 2\\bin32\\Crysis2.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\Program Files\\Activision\\Call of Duty 4 - Modern Warfare\\iw3mp.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3703:TCP"= 3703:TCP:Adobe Version Cue CS3 Server
"3704:TCP"= 3704:TCP:Adobe Version Cue CS3 Server
"50900:TCP"= 50900:TCP:Adobe Version Cue CS3 Server
"50901:TCP"= 50901:TCP:Adobe Version Cue CS3 Server
.
R1 BdRawPr;BdRawPr;c:\windows\system32\drivers\bdrawpr.sys [17.4.2011 17:18 12960]
R1 Bdvedisk;BDVEDISK;c:\windows\system32\drivers\bdvedisk.sys [19.1.2010 19:32 85128]
R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\sasdifsv.sys [17.2.2010 19:25 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [10.5.2010 19:41 67656]
R2 AsSysCtrlService;ASUS System Control Service;c:\program files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe [29.8.2010 22:09 90112]
R2 BCUService;Browser Configuration Utility Service;c:\program files\DeviceVM\Browser Configuration Utility\BCUService.exe [26.10.2009 13:16 223464]
R2 DvmMDES;DeviceVM Meta Data Export Service;c:\asus.sys\config\DVMExportService.exe [16.10.2009 10:42 319488]
R2 PCToolsSSDMonitorSvc;PC Tools Startup and Shutdown Monitor service;c:\program files\Common Files\PC Tools\sMonitor\StartManSvc.exe [20.2.2011 19:36 583640]
R2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [29.8.2010 22:05 2320920]
R2 Updatesrv;BitDefender Desktop Update Service;c:\program files\BitDefender\BitDefender 2011\updatesrv.exe [24.3.2011 19:46 43936]
R3 bdfm;BDFM;c:\windows\system32\drivers\bdfm.sys [22.4.2010 13:19 149520]
R3 Bdfndisf;BitDefender Firewall NDIS Filter Service;c:\program files\Common Files\BitDefender\BitDefender Firewall\bdfndisf.sys [20.8.2010 15:41 111696]
R3 danewFltr;NewDeathAdder Mouse;c:\windows\system32\drivers\danew.sys [8.1.2011 13:11 11136]
R3 vHidDev;Razer Gaming Device;c:\windows\system32\drivers\vHidDev.sys [8.1.2011 13:11 5760]
S3 ALSysIO;ALSysIO;\??\c:\docume~1\Stefan\LOCALS~1\Temp\ALSysIO.sys --> c:\docume~1\Stefan\LOCALS~1\Temp\ALSysIO.sys [?]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [29.8.2010 22:02 1691480]
S3 cpuz130;cpuz130;\??\c:\docume~1\Stefan\LOCALS~1\Temp\cpuz130\cpuz_x32.sys --> c:\docume~1\Stefan\LOCALS~1\Temp\cpuz130\cpuz_x32.sys [?]
S3 CYUSB;Cypress Generic USB Driver;c:\windows\system32\drivers\CYUSB.sys [8.1.2011 13:11 38528]
S3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\drivers\ewusbnet.sys [19.11.2010 23:55 112640]
S3 Futuremark SystemInfo Service;Futuremark SystemInfo Service;c:\program files\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe [1.12.2010 0:54 129440]
S3 Normandy;Normandy SR2; [x]
S3 RTLWUSB;NETGEAR WG111v2 54Mbps Wireless USB 2.0 Adapter NT Driver;c:\windows\system32\drivers\wg111v2.sys [18.4.2010 17:52 182784]
S3 Update Server;BitDefender Update Server v2;c:\program files\Common Files\BitDefender\BitDefender Arrakis Server\bin\arrakis3.exe [30.11.2010 7:19 307544]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe --> c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [?]
S4 avc3;avc3;c:\windows\system32\drivers\avc3.sys [29.11.2010 14:12 535824]
S4 avckf;avckf;c:\windows\system32\drivers\avckf.sys [29.11.2010 14:12 1066232]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\sqladhlp.exe [23.7.2009 4:08 47128]
S4 RsFx0103;RsFx0103 Driver;c:\windows\system32\drivers\RsFx0103.sys [30.3.2009 4:09 239336]
S4 sptd;sptd;c:\windows\system32\drivers\sptd.sys [15.12.2010 20:31 691696]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS);c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [30.3.2009 4:23 366936]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.co.uk/
mStart Page = about:blank
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
IE: Easy-WebPrint Add To Print List - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_AddToList.html
IE: Easy-WebPrint High Speed Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_HSPrint.html
IE: Easy-WebPrint Preview - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Preview.html
IE: Easy-WebPrint Print - c:\program files\Canon\Easy-WebPrint\Resource.dll/RC_Print.html
FF - ProfilePath - c:\documents and settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.co.uk/
FF - prefs.js: network.proxy.type - 0
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF - Ext: Battlefield Heroes Updater: battlefieldheroespatcher@ea.com - %profile%\extensions\battlefieldheroespatcher@ea.com
FF - Ext: vShare Plugin: vshare@toolbar - %profile%\extensions\vshare@toolbar
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: AVG Safe Search: {1E73965B-8B48-48be-9C8D-68B920ABC1C4} - c:\program files\AVG\AVG10\Firefox4
FF - Ext: BitDefender Antiphishing Toolbar: FFToolbar@bitdefender.com - c:\program files\BitDefender\BitDefender 2011\bdaphffext
FF - user.js: yahoo.ytff.general.dontshowhpoffer - true
.
- - - - ORPHANS REMOVED - - - -
.
AddRemove-{5F194F8F-5DD1-4726-90DA-7A0B2BEBE842}}_is1 - c:\documents and settings\Stefan\Desktop\Aneesoft HD Video Converter\unins000.exe
AddRemove-{E1E502E2-C006-49DB-9C0C-F2196E51826F}_is1 - c:\documents and settings\Stefan\Desktop\GaubitsasPlamya\unins000.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-28 16:53
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-515967899-1500820517-1417001333-1003\Software\SecuROM\License information*]
"datasecu"=hex:60,e7,3a,34,7f,c4,0e,fe,01,e9,fc,4d,59,b7,c0,77,c8,63,85,d6,28,
f8,ee,44,3e,52,47,b0,32,bb,39,06,74,49,5e,28,77,df,46,5f,a1,b0,a0,f4,f2,b5,\
"rkeysecu"=hex:53,61,b5,f4,71,78,5a,83,8c,18,ed,ad,a4,4a,25,df
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\IMAIL]
@DACL=(02 0000)
@=""
"Installed"="1"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MAPI]
@DACL=(02 0000)
@=""
"Installed"="1"
"NoChange"="1"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Run\OptionalComponents\MSFS]
@DACL=(02 0000)
@=""
"Installed"="1"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(4060)
c:\windows\system32\WININET.dll
c:\windows\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.4053_x-ww_e6967989\MSVCR80.dll
c:\program files\BitDefender\BitDefender 2011\pchook32.dll
c:\program files\Microsoft Office\Office12\GrooveSystemServices.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\msi.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2011-04-28 16:55:27
ComboFix-quarantined-files.txt 2011-04-28 15:55
ComboFix2.txt 2011-04-21 12:26
ComboFix3.txt 2011-04-20 23:04
.
Pre-Run: 321.631.301.632 bytes free
Post-Run: 322.101.325.824 bytes free
.
- - End Of File - - 0E506DF57946697F4757638CCEE0E060

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.

Run ESET Online Scan
Please do an online scan with ESET Online Scanner. Please use Internet Explorer as it uses ActiveX.

  • Check (tick) this box: YES, I accept the Terms of Use.
  • Click on the Start button next to it.
  • When prompted to run ActiveX. click Yes.
  • You will be asked to install an ActiveX. Click Install.
  • Once installed, the scanner will be initialized.
  • After the scanner is initialized, click Start.
  • Check (tick) Remove found threats box.
  • Check (tick) Scan unwanted applications.
  • Click on Scan.
  • It will start scanning. Please be patient.
  • Once the scan is done, the log will be saved here: C:\Program Files\esetonlinescanner\log.txt.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Scan was stuck at 99 %, after 9 hours of scanning, it was unfinished. But it never detected any infected files.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Okay good, I want to get an update list from OTL, so please re-run OTL and post both sets of new logs.

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
OTL logfile created on: 1.5.2011 23:11:30 - Run 2
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Stefan\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000C1A | Country: Serbia and Montenegro | Language: SRB | Date Format: d.M.yyyy

3,00 Gb Total Physical Memory | 2,00 Gb Available Physical Memory | 73,00% Memory free
5,00 Gb Paging File | 4,00 Gb Available in Paging File | 77,00% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 465,75 Gb Total Space | 268,35 Gb Free Space | 57,62% Space Free | Partition Type: NTFS
Drive D: | 7,59 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: CDFS

Computer Name: STEFAN-61F48E75 | User Name: Stefan | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011.05.01 23:11:20 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
PRC - [2011.04.30 21:02:17 | 000,912,344 | ---- | M] (Mozilla Corporation) -- C:\Program Files\Mozilla Firefox\firefox.exe
PRC - [2011.04.22 13:12:09 | 002,423,752 | ---- | M] (SUPERAntiSpyware.com) -- C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
PRC - [2011.03.31 14:27:40 | 001,443,712 | ---- | M] (BitDefender S.R.L.) -- C:\Program Files\BitDefender\BitDefender 2011\bdagent.exe
PRC - [2011.03.31 14:27:34 | 002,084,848 | ---- | M] (BitDefender S.R.L.) -- C:\Program Files\BitDefender\BitDefender 2011\vsserv.exe
PRC - [2011.03.24 19:47:02 | 000,064,048 | ---- | M] (BitDefender S.R.L.) -- C:\Program Files\BitDefender\BitDefender 2011\pchooklaunch32.exe
PRC - [2011.03.24 19:46:02 | 000,043,936 | ---- | M] (BitDefender S.R.L.) -- C:\Program Files\BitDefender\BitDefender 2011\updatesrv.exe
PRC - [2010.11.30 07:19:06 | 000,101,104 | ---- | M] (BitDefender) -- C:\Program Files\BitDefender\BitDefender 2011\downloader.exe
PRC - [2010.05.05 17:56:06 | 000,251,392 | ---- | M] () -- C:\Program Files\Razer\DeathAdder\razerhid.exe
PRC - [2010.04.27 15:41:26 | 000,218,112 | ---- | M] () -- C:\Program Files\Razer\DeathAdder\razertra.exe
PRC - [2009.12.01 21:24:52 | 007,275,008 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\Six Engine\SixEngine.exe
PRC - [2009.11.19 17:54:46 | 005,665,280 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\TurboV\TurboV.exe
PRC - [2009.11.18 15:25:02 | 001,874,432 | ---- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\Turbo Key\TurboKey.exe
PRC - [2009.11.04 13:39:26 | 002,320,920 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
PRC - [2009.11.04 13:39:24 | 000,268,824 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
PRC - [2009.10.26 13:16:00 | 000,223,464 | ---- | M] (DeviceVM, Inc.) -- C:\Program Files\DeviceVM\Browser Configuration Utility\BCUService.exe
PRC - [2009.10.26 13:15:56 | 000,375,000 | ---- | M] (DeviceVM, Inc.) -- C:\Program Files\DeviceVM\Browser Configuration Utility\BCU.exe
PRC - [2009.10.16 10:42:48 | 000,319,488 | -H-- | M] (DeviceVM, Inc.) -- C:\ASUS.SYS\config\DVMExportService.exe
PRC - [2009.10.14 16:42:38 | 000,583,640 | ---- | M] (PC Tools) -- C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe
PRC - [2009.08.19 12:56:38 | 000,090,112 | R--- | M] (ASUSTeK Computer Inc.) -- C:\Program Files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe
PRC - [2008.08.08 13:11:12 | 000,490,952 | ---- | M] (DT Soft Ltd) -- C:\Documents and Settings\Stefan\Desktop\DAEMON Tools Lite\daemon.exe
PRC - [2008.07.03 12:38:24 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007.12.19 12:58:24 | 000,163,840 | ---- | M] (Razer Inc.) -- C:\Program Files\Razer\DeathAdder\razerofa.exe


========== Modules (SafeList) ==========

MOD - [2011.05.01 23:11:20 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
MOD - [2011.04.25 19:30:55 | 000,276,992 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\Program Files\BitDefender\BitDefender 2011\Active Virus Control\Midas_00090_002\plugin_nt.m32
MOD - [2011.03.14 20:36:16 | 000,166,912 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\Program Files\BitDefender\BitDefender 2011\Active Virus Control\Midas_00090_002\plugin_extra.m32
MOD - [2011.03.14 20:35:18 | 000,089,600 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\Program Files\BitDefender\BitDefender 2011\Active Virus Control\Midas_00090_002\plugin_net.m32
MOD - [2011.03.14 20:35:00 | 000,657,408 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\Program Files\BitDefender\BitDefender 2011\Active Virus Control\Midas_00090_002\plugin_fragments.m32
MOD - [2011.03.14 20:34:32 | 000,120,832 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\Program Files\BitDefender\BitDefender 2011\Active Virus Control\Midas_00090_002\plugin_registry.m32
MOD - [2011.03.14 20:34:16 | 000,136,704 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\Program Files\BitDefender\BitDefender 2011\Active Virus Control\Midas_00090_002\plugin_base.m32
MOD - [2011.03.14 20:29:50 | 000,232,968 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) -- C:\Program Files\BitDefender\BitDefender 2011\Active Virus Control\Midas_00090_002\midas32.dll
MOD - [2010.11.30 07:34:58 | 000,015,624 | ---- | M] (BitDefender S.R.L.) -- C:\Program Files\BitDefender\BitDefender 2011\pchook32.dll
MOD - [2010.08.23 17:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
MOD - [2008.07.29 08:05:08 | 000,655,872 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.1_x-ww_6f74963e\msvcr90.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- -- (WPFFontCache_v0400)
SRV - [2011.03.31 14:27:34 | 002,084,848 | ---- | M] (BitDefender S.R.L.) [Auto | Running] -- C:\Program Files\BitDefender\BitDefender 2011\vsserv.exe -- (VSSERV)
SRV - [2011.03.24 19:46:02 | 000,043,936 | ---- | M] (BitDefender S.R.L.) [Auto | Running] -- C:\Program Files\BitDefender\BitDefender 2011\updatesrv.exe -- (Updatesrv)
SRV - [2011.03.07 20:18:16 | 001,045,256 | ---- | M] (Acresso Software Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2011.01.13 19:23:02 | 000,129,440 | ---- | M] (Futuremark Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Futuremark Shared\Futuremark SystemInfo\FMSISvc.exe -- (Futuremark SystemInfo Service)
SRV - [2010.11.30 07:19:06 | 000,307,544 | ---- | M] (BitDefender) [On_Demand | Stopped] -- C:\Program Files\Common Files\BitDefender\BitDefender Arrakis Server\bin\arrakis3.exe -- (Update Server)
SRV - [2010.09.10 17:50:28 | 000,411,432 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2009.11.04 13:39:26 | 002,320,920 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Management Engine Components\UNS\UNS.exe -- (UNS) Intel(R)
SRV - [2009.11.04 13:39:24 | 000,268,824 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel(R) Management Engine Components\LMS\LMS.exe -- (LMS) Intel(R)
SRV - [2009.10.26 13:16:00 | 000,223,464 | ---- | M] (DeviceVM, Inc.) [Auto | Running] -- C:\Program Files\DeviceVM\Browser Configuration Utility\BCUService.exe -- (BCUService)
SRV - [2009.10.16 10:42:48 | 000,319,488 | -H-- | M] (DeviceVM, Inc.) [Auto | Running] -- C:\ASUS.SYS\config\DVMExportService.exe -- (DvmMDES)
SRV - [2009.10.14 16:42:38 | 000,583,640 | ---- | M] (PC Tools) [Auto | Running] -- C:\Program Files\Common Files\PC Tools\sMonitor\StartManSvc.exe -- (PCToolsSSDMonitorSvc)
SRV - [2009.08.19 12:56:38 | 000,090,112 | R--- | M] (ASUSTeK Computer Inc.) [Auto | Running] -- C:\Program Files\ASUS\AsSysCtrlService\1.00.02\AsSysCtrlService.exe -- (AsSysCtrlService)
SRV - [2009.01.07 18:21:00 | 000,026,144 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\WINDOWS\system32\spupdsvc.exe -- (spupdsvc)
SRV - [2007.03.20 16:41:24 | 000,153,792 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe -- (Adobe Version Cue CS3)


========== Driver Services (SafeList) ==========

DRV - [2011.05.01 11:54:50 | 000,717,296 | ---- | M] () [Kernel | Boot | Running] -- C:\WINDOWS\System32\Drivers\sptd.sys -- (sptd)
DRV - [2011.04.25 19:29:48 | 000,307,784 | ---- | M] (BitDefender S.R.L.) [File_System | Auto | Running] -- C:\WINDOWS\system32\drivers\trufos.sys -- (Trufos)
DRV - [2011.03.24 15:36:18 | 000,353,096 | ---- | M] (BitDefender) [File_System | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\bdfsfltr.sys -- (bdfsfltr)
DRV - [2010.11.29 14:12:20 | 001,066,232 | ---- | M] (BitDefender) [File_System | Disabled | Stopped] -- C:\WINDOWS\system32\drivers\avckf.sys -- (avckf)
DRV - [2010.11.29 14:12:14 | 000,535,824 | ---- | M] (BitDefender) [File_System | Disabled | Stopped] -- C:\WINDOWS\system32\drivers\avc3.sys -- (avc3)
DRV - [2010.08.20 18:41:52 | 000,126,800 | ---- | M] (BitDefender LLC) [Kernel | System | Running] -- C:\Program Files\Common Files\BitDefender\BitDefender Firewall\bdftdif.sys -- (Bdftdif)
DRV - [2010.08.20 15:41:56 | 000,111,696 | ---- | M] (BitDefender) [Kernel | On_Demand | Running] -- C:\Program Files\Common Files\BitDefender\BitDefender Firewall\bdfndisf.sys -- (Bdfndisf)
DRV - [2010.05.13 17:02:31 | 000,012,960 | ---- | M] (BITDEFENDER LLC) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\bdrawpr.sys -- (BdRawPr)
DRV - [2010.05.10 19:41:30 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2010.04.22 13:19:50 | 000,149,520 | ---- | M] (BitDefender S.R.L. Bucharest, ROMANIA) [File_System | On_Demand | Running] -- C:\WINDOWS\system32\drivers\bdfm.sys -- (bdfm)
DRV - [2010.02.17 19:25:48 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2010.01.29 07:31:44 | 005,884,960 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2010.01.19 19:32:40 | 000,085,128 | ---- | M] (BitDefender) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\bdvedisk.sys -- (Bdvedisk)
DRV - [2009.12.21 22:50:16 | 000,005,760 | ---- | M] (Windows (R) Win 7 DDK provider) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\vHidDev.sys -- (vHidDev)
DRV - [2009.11.18 00:17:00 | 001,395,800 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Monfilt.sys -- (Monfilt)
DRV - [2009.11.18 00:16:00 | 001,691,480 | ---- | M] (Creative) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Ambfilt.sys -- (Ambfilt)
DRV - [2009.09.17 12:54:14 | 000,041,088 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HECI.sys -- (HECI) Intel(R)
DRV - [2009.08.10 16:25:40 | 000,038,528 | ---- | M] (Cypress Semiconductor) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\CYUSB.sys -- (CYUSB)
DRV - [2009.08.04 03:28:18 | 000,011,296 | R--- | M] () [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AsIO.sys -- (AsIO)
DRV - [2009.07.23 13:57:22 | 000,112,640 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ewusbnet.sys -- (ewusbnet)
DRV - [2009.07.23 13:57:22 | 000,102,528 | R--- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ewusbmdm.sys -- (hwdatacard)
DRV - [2009.06.05 08:16:32 | 000,142,336 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtenicxp.sys -- (RTLE8023xp)
DRV - [2009.04.21 18:58:42 | 000,011,136 | ---- | M] (Razer (Asia-Pacific) Pte Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\danew.sys -- (danewFltr)
DRV - [2009.03.30 04:09:28 | 000,239,336 | ---- | M] (Microsoft Corporation) [File_System | Disabled | Stopped] -- C:\WINDOWS\system32\drivers\RsFx0103.sys -- (RsFx0103)
DRV - [2006.11.20 15:48:46 | 000,182,784 | ---- | M] (NETGEAR Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wg111v2.sys -- (RTLWUSB)
DRV - [2004.08.13 03:56:20 | 000,005,810 | ---- | M] () [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ASACPI.sys -- (MTsensor)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co.uk/"
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
FF - prefs.js..extensions.enabledItems: battlefieldheroespatcher@ea.com:5.0.31.0
FF - prefs.js..extensions.enabledItems: vshare@toolbar:1.0.0
FF - prefs.js..extensions.enabledItems: {1E73965B-8B48-48be-9C8D-68B920ABC1C4}:10.0.0.1319
FF - prefs.js..extensions.enabledItems: FFToolbar@bitdefender.com:2.0
FF - prefs.js..network.proxy.type: 0


FF - HKLM\software\mozilla\Firefox\Extensions\\{1E73965B-8B48-48be-9C8D-68B920ABC1C4}: C:\Program Files\AVG\AVG10\Firefox4\ [2011.04.23 21:39:36 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\FFToolbar@bitdefender.com: C:\Program Files\BitDefender\BitDefender 2011\bdaphffext\ [2011.04.25 18:55:02 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.17\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011.04.30 21:02:27 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.17\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011.04.30 21:02:27 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Thunderbird\Extensions\\bdThunderbird@bitdefender.com: C:\Program Files\BitDefender\BitDefender 2011\bdtbext\ [2011.04.25 18:55:10 | 000,000,000 | ---D | M]

[2010.04.18 18:12:16 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Extensions
[2011.05.01 20:52:51 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions
[2010.09.06 19:05:23 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010.12.21 17:32:50 | 000,000,000 | ---D | M] (Battlefield Heroes Updater) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions\battlefieldheroespatcher@ea.com
[2010.09.15 19:21:54 | 000,000,000 | ---D | M] (vShare Plugin) -- C:\Documents and Settings\Stefan\Application Data\Mozilla\Firefox\Profiles\ldfk4t2y.default\extensions\vshare@toolbar
[2011.05.01 20:52:51 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010.04.23 15:45:57 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2011.04.23 21:39:36 | 000,000,000 | ---D | M] (AVG Safe Search) -- C:\PROGRAM FILES\AVG\AVG10\FIREFOX4
[2011.04.25 18:55:02 | 000,000,000 | ---D | M] ("BitDefender Antiphishing Toolbar") -- C:\PROGRAM FILES\BITDEFENDER\BITDEFENDER 2011\BDAPHFFEXT
[2010.04.23 15:45:43 | 000,411,368 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll

Hosts file not found
O3 - HKLM\..\Toolbar: (Easy-WebPrint) - {327C2873-E90D-4c37-AA9D-10AC9BABA46C} - C:\Program Files\Canon\Easy-WebPrint\Toolband.dll ()
O3 - HKLM\..\Toolbar: (Bitdefender Toolbar) - {381FFDE8-2394-4F90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2011\ietoolbar.dll (BitDefender S.R.L.)
O3 - HKLM\..\Toolbar: (Contribute Toolbar) - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll ()
O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.
O4 - HKLM..\Run: [BCU] C:\Program Files\DeviceVM\Browser Configuration Utility\BCU.exe (DeviceVM, Inc.)
O4 - HKLM..\Run: [BDAgent] C:\Program Files\BitDefender\BitDefender 2011\bdagent.exe (BitDefender S.R.L.)
O4 - HKLM..\Run: [BitDefender Antiphishing Helper] C:\Program Files\BitDefender\BitDefender 2011\ieshow.exe (BitDefender S.R.L.)
O4 - HKLM..\Run: [DeathAdder] C:\Program Files\Razer\DeathAdder\razerhid.exe ()
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [Six Engine] C:\Program Files\ASUS\Six Engine\SixEngine.exe (ASUSTeK Computer Inc.)
O4 - HKLM..\Run: [Turbo Key] C:\Program Files\ASUS\Turbo Key\TurboKey.exe (ASUSTeK Computer Inc.)
O4 - HKLM..\Run: [TurboV] C:\Program Files\ASUS\TurboV\TurboV.exe (ASUSTeK Computer Inc.)
O4 - HKCU..\Run: [DAEMON Tools Lite] C:\Documents and Settings\Stefan\Desktop\DAEMON Tools Lite\daemon.exe (DT Soft Ltd)
O4 - HKCU..\Run: [RGSC] File not found
O4 - HKCU..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE (SUPERAntiSpyware.com)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O16 - DPF: {140E4DF8-9E14-4A34-9577-C77561ED7883} http://content.systemrequirementslab.com.s3.amazonaws.com/global/bin/srldetect_cyri_4.1.71.0.cab (Reg Error: Key error.)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos-beta/OnlineScanner.cab (OnlineScanner Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Documents and Settings\Stefan\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Stefan\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010.03.11 16:46:41 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2011.02.28 17:42:54 | 000,467,168 | R--- | M] (Electronic Arts) - D:\AutoRun.exe -- [ CDFS ]
O32 - AutoRun File - [2011.02.28 17:58:30 | 000,000,000 | R--D | M] - D:\Autorun -- [ CDFS ]
O32 - AutoRun File - [2011.02.28 17:58:24 | 003,582,976 | R--- | M] () - D:\autorun.dat -- [ CDFS ]
O32 - AutoRun File - [2011.02.28 17:58:24 | 000,000,152 | R--- | M] () - D:\autorun.inf -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

File not found -- C:\Documents and Settings\Stefan\My Documents\Stefan.
[2011.05.01 23:11:20 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
[2011.05.01 23:05:59 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Desktop\GTAIV_1.0.7.0_Patch
[2011.05.01 22:58:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Microsoft Games for Windows - LIVE
[2011.05.01 22:55:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\My Documents\Games for Windows - LIVE Demos
[2011.05.01 22:54:44 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\xlive
[2011.05.01 22:47:20 | 000,017,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\spmsg.dll
[2011.05.01 22:47:06 | 000,000,000 | ---D | C] -- C:\WINDOWS\LastGood
[2011.05.01 22:47:04 | 000,000,000 | ---D | C] -- C:\6272d900c03b8171e9c795
[2011.05.01 22:03:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Rockstar Games
[2011.05.01 22:02:34 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Stefan\Recent
[2011.05.01 21:31:23 | 000,000,000 | ---D | C] -- C:\Program Files\Rockstar Games
[2011.05.01 12:37:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Local Settings\Application Data\Rockstar Games
[2011.05.01 12:34:11 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\All Users\Application Data\SecuROM
[2011.05.01 11:58:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Desktop\DAEMON Tools Lite
[2011.05.01 11:54:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Application Data\DAEMON Tools
[2011.04.28 19:46:22 | 000,000,000 | ---D | C] -- C:\Program Files\ESET
[2011.04.28 18:50:30 | 000,000,000 | -H-D | C] -- C:\WINDOWS\ie8
[2011.04.28 18:25:25 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Stefan\IECompatCache
[2011.04.28 16:53:24 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2011.04.28 16:36:43 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011.04.28 16:36:43 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011.04.28 16:36:43 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011.04.28 16:36:43 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011.04.27 03:06:12 | 000,000,000 | ---D | C] -- C:\fb387bda1ec2fe8400d6f9e0
[2011.04.27 02:15:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Local Settings\Application Data\PCHealth
[2011.04.26 03:05:00 | 000,000,000 | ---D | C] -- C:\79896a2e0be1c349243a
[2011.04.26 03:04:25 | 000,000,000 | ---D | C] -- C:\f04b1beb7790ecff94
[2011.04.25 20:21:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\QuickScan
[2011.04.25 18:58:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\QuickScan
[2011.04.25 18:55:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\BitDefender 2011
[2011.04.25 18:55:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Application Data\BitDefender
[2011.04.25 18:54:13 | 000,000,000 | ---D | C] -- C:\Program Files\MSSOAP
[2011.04.25 18:51:47 | 000,000,000 | ---D | C] -- C:\Program Files\BitDefender
[2011.04.25 18:47:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Application Data\QuickScan
[2011.04.25 18:46:44 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\BitDefender
[2011.04.25 18:46:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\BitDefender
[2011.04.25 17:08:13 | 000,000,000 | --SD | C] -- C:\Documents and Settings\Stefan\My Documents\Passwords Database
[2011.04.25 16:32:36 | 001,377,112 | ---- | C] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Stefan\Desktop\tdsskiller.exe
[2011.04.24 14:55:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Rootkit Unhooker LE
[2011.04.23 23:03:06 | 000,000,000 | ---D | C] -- C:\$AVG
[2011.04.23 21:55:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Sun
[2011.04.23 21:39:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVG10
[2011.04.22 21:44:29 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\My Documents\VideoConverter
[2011.04.22 21:44:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Aneesoft
[2011.04.22 21:13:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Application Data\AVS4YOU
[2011.04.22 21:13:26 | 000,000,000 | ---D | C] -- C:\Program Files\AVS4YOU
[2011.04.22 21:12:25 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\AVSMedia
[2011.04.22 21:12:12 | 001,700,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\GdiPlus.dll
[2011.04.22 21:12:12 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msxml3a.dll
[2011.04.22 21:12:12 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\AVS4YOU
[2011.04.22 01:01:29 | 000,566,272 | ---- | C] (AVAST Software) -- C:\Documents and Settings\Stefan\Desktop\aswMBR.exe
[2011.04.21 13:03:19 | 000,000,000 | ---D | C] -- C:\Combo-Fix
[2011.04.21 00:19:29 | 000,039,352 | ---- | C] (Infowatch) -- C:\WINDOWS\System32\drivers\CSVirtualDiskDrv.sys
[2011.04.21 00:19:28 | 000,088,632 | ---- | C] (Infowatch) -- C:\WINDOWS\System32\drivers\CSCrySec.sys
[2011.04.20 23:50:52 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011.04.20 23:47:34 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011.04.20 23:31:34 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011.04.19 23:51:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Application Data\SUPERAntiSpyware.com
[2011.04.19 23:51:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
[2011.04.19 23:51:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Start Menu\Programs\SUPERAntiSpyware
[2011.04.19 23:51:09 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2011.04.18 18:24:32 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Stefan\Start Menu\Programs\HiJackThis
[2011.04.18 18:24:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\ESET
[2011.04.18 18:24:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\ESET
[2011.04.18 17:53:03 | 000,000,000 | ---D | C] -- C:\Config.Msi
[2011.04.18 14:26:10 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2011.04.17 17:18:42 | 000,307,784 | ---- | C] (BitDefender S.R.L.) -- C:\WINDOWS\System32\drivers\trufos.sys
[2011.04.17 17:18:28 | 000,353,096 | ---- | C] (BitDefender) -- C:\WINDOWS\System32\drivers\bdfsfltr.sys
[2011.04.17 17:18:28 | 000,012,960 | ---- | C] (BITDEFENDER LLC) -- C:\WINDOWS\System32\drivers\bdrawpr.sys
[2011.04.17 16:23:18 | 000,319,488 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\HideWin.exe
[2011.04.17 13:54:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia
[2011.04.17 13:54:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2011.04.15 18:09:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Activision
[2011.04.15 17:56:01 | 000,000,000 | ---D | C] -- C:\Program Files\Activision
[2011.04.09 18:11:33 | 000,000,000 | ---D | C] -- C:\WINDOWS\SxsCaPendDel
[2011.04.04 20:08:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\iTunes
[2011.04.04 20:08:10 | 000,000,000 | ---D | C] -- C:\Program Files\iPod
[2011.04.04 20:08:07 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes
[2011.04.04 20:05:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\QuickTime
[2011.04.04 20:03:47 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Application Data\Apple Computer
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

File not found -- C:\Documents and Settings\Stefan\My Documents\Stefan.
[2011.05.01 23:11:20 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Stefan\Desktop\OTL.exe
[2011.05.01 23:06:06 | 000,000,177 | -H-- | M] () -- C:\dvmexp.idx
[2011.05.01 23:05:20 | 109,388,216 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\GTAIV_1.0.7.0_Patch.zip
[2011.05.01 22:46:45 | 000,503,448 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011.05.01 22:46:45 | 000,095,100 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011.05.01 22:25:51 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011.05.01 22:17:39 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011.05.01 22:03:14 | 000,001,837 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Grand Theft Auto IV.lnk
[2011.05.01 13:39:07 | 000,138,160 | ---- | M] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2011.05.01 13:38:59 | 000,271,200 | ---- | M] () -- C:\WINDOWS\System32\PnkBstrB.xtr
[2011.04.30 20:58:27 | 001,555,192 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011.04.28 18:56:27 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\Stefan\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2011.04.28 18:47:39 | 000,000,415 | ---- | M] () -- C:\WINDOWS\System32\user_gensett.xml
[2011.04.28 16:35:42 | 004,332,172 | R--- | M] () -- C:\Documents and Settings\Stefan\Desktop\ComboFix1.exe
[2011.04.27 01:16:56 | 000,036,864 | ---- | M] () -- C:\Documents and Settings\Stefan\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011.04.27 01:04:19 | 183,880,022 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E10.HDTV.XviD-NoTV.avi
[2011.04.25 19:52:57 | 000,000,016 | ---- | M] () -- C:\WINDOWS\System32\asdict.dat
[2011.04.25 19:29:48 | 000,307,784 | ---- | M] (BitDefender S.R.L.) -- C:\WINDOWS\System32\drivers\trufos.sys
[2011.04.25 18:57:45 | 000,097,045 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\bdinstall.bin
[2011.04.25 18:55:26 | 000,001,869 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\BitDefender Total Security 2011.lnk
[2011.04.25 18:43:50 | 001,348,960 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\bitdefender_tsecurity_ob.exe
[2011.04.25 16:32:37 | 001,377,112 | ---- | M] (Kaspersky Lab ZAO) -- C:\Documents and Settings\Stefan\Desktop\tdsskiller.exe
[2011.04.24 20:59:34 | 000,271,200 | ---- | M] () -- C:\WINDOWS\System32\PnkBstrB.ex0
[2011.04.23 21:55:22 | 000,001,324 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2011.04.22 22:00:40 | 181,107,304 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\Family Guy - 915 - Brothers & Sisters {C_P}.avi
[2011.04.22 21:34:54 | 000,000,020 | ---- | M] () -- C:\Documents and Settings\Stefan\defogger_reenable
[2011.04.22 01:05:33 | 366,276,276 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\MythBusters.S09E03.Running.on.Water.HDTV.XviD-FQM.avi
[2011.04.22 01:01:30 | 000,566,272 | ---- | M] (AVAST Software) -- C:\Documents and Settings\Stefan\Desktop\aswMBR.exe
[2011.04.20 23:50:57 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2011.04.20 19:41:23 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Bserinubesi.dat
[2011.04.19 23:51:19 | 000,001,678 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011.04.17 16:23:18 | 000,319,488 | ---- | M] (Realtek Semiconductor Corp.) -- C:\WINDOWS\HideWin.exe
[2011.04.17 10:12:05 | 000,000,211 | ---- | M] () -- C:\Boot.bak
[2011.04.17 01:04:08 | 183,517,516 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Big.Bang.Theory.S04E20.HDTV.XviD-ASAP.avi
[2011.04.15 18:10:15 | 000,001,691 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Singleplayer.lnk
[2011.04.15 18:10:15 | 000,001,691 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Multiplayer.lnk
[2011.04.15 18:09:51 | 000,022,328 | ---- | M] () -- C:\Documents and Settings\Stefan\Application Data\PnkBstrK.sys
[2011.04.15 18:09:23 | 000,000,319 | ---- | M] () -- C:\WINDOWS\game.ini
[2011.04.15 00:20:05 | 367,158,472 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\MythBusters.S09E02.Blue.Ice.HDTV.XviD-FQM.avi
[2011.04.05 22:53:10 | 183,811,026 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E02.HDTV.XviD-NoTV.avi
[2011.04.04 22:28:13 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\Stefan\Application Data\Microsoft\Internet Explorer\Quick Launch\iTunes.lnk
[2011.04.04 21:51:20 | 183,843,256 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E05.HDTV.XviD-NoTV.avi
[2011.04.04 21:51:06 | 244,150,060 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E08.HDTV.XviD-SYS.avi
[2011.04.04 21:48:15 | 244,191,658 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E11.HDTV.XviD-FEVER.avi
[2011.04.04 21:45:46 | 185,421,824 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E01.HDTV.XviD-SYS.avi
[2011.04.04 20:08:55 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2011.04.03 11:12:21 | 000,000,591 | ---- | M] () -- C:\Documents and Settings\Stefan\Desktop\Shortcut to Ruse.lnk
[2011.04.02 20:36:33 | 000,012,292 | -H-- | M] () -- C:\Documents and Settings\All Users\Documents\.DS_Store
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011.05.01 23:01:22 | 109,388,216 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\GTAIV_1.0.7.0_Patch.zip
[2011.05.01 22:54:27 | 000,001,077 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Windows Live ID.lnk
[2011.05.01 22:24:25 | 000,191,624 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2011.05.01 22:03:14 | 000,001,837 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Grand Theft Auto IV.lnk
[2011.04.28 18:47:39 | 000,000,415 | ---- | C] () -- C:\WINDOWS\System32\user_gensett.xml
[2011.04.28 16:36:43 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011.04.28 16:36:43 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011.04.28 16:36:43 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011.04.28 16:36:43 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011.04.28 16:36:43 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011.04.28 16:35:21 | 004,332,172 | R--- | C] () -- C:\Documents and Settings\Stefan\Desktop\ComboFix1.exe
[2011.04.25 19:52:57 | 000,000,016 | ---- | C] () -- C:\WINDOWS\System32\asdict.dat
[2011.04.25 18:55:26 | 000,001,869 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\BitDefender Total Security 2011.lnk
[2011.04.25 18:43:49 | 001,348,960 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\bitdefender_tsecurity_ob.exe
[2011.04.22 21:56:16 | 181,107,304 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\Family Guy - 915 - Brothers & Sisters {C_P}.avi
[2011.04.22 21:34:47 | 000,000,020 | ---- | C] () -- C:\Documents and Settings\Stefan\defogger_reenable
[2011.04.22 01:02:20 | 366,276,276 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\MythBusters.S09E03.Running.on.Water.HDTV.XviD-FQM.avi
[2011.04.20 23:50:57 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2011.04.20 23:50:54 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011.04.19 23:51:19 | 000,001,678 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011.04.17 17:18:22 | 000,097,045 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\bdinstall.bin
[2011.04.17 13:46:02 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Bserinubesi.dat
[2011.04.17 01:02:58 | 183,517,516 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Big.Bang.Theory.S04E20.HDTV.XviD-ASAP.avi
[2011.04.15 18:10:15 | 000,001,691 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Singleplayer.lnk
[2011.04.15 18:10:15 | 000,001,691 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Call of Duty(R) 4 - Modern Warfare(TM) Multiplayer.lnk
[2011.04.15 18:09:23 | 000,000,319 | ---- | C] () -- C:\WINDOWS\game.ini
[2011.04.15 00:17:29 | 367,158,472 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\MythBusters.S09E02.Blue.Ice.HDTV.XviD-FQM.avi
[2011.04.05 22:48:35 | 183,811,026 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E02.HDTV.XviD-NoTV.avi
[2011.04.05 22:48:28 | 183,880,022 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E10.HDTV.XviD-NoTV.avi
[2011.04.04 22:28:13 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\Stefan\Application Data\Microsoft\Internet Explorer\Quick Launch\iTunes.lnk
[2011.04.04 21:45:00 | 244,150,060 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E08.HDTV.XviD-SYS.avi
[2011.04.04 21:44:36 | 183,843,256 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E05.HDTV.XviD-NoTV.avi
[2011.04.04 21:43:14 | 244,191,658 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S02E11.HDTV.XviD-FEVER.avi
[2011.04.04 21:42:47 | 185,421,824 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\The.Ricky.Gervais.Show.S01E01.HDTV.XviD-SYS.avi
[2011.04.04 20:08:55 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk
[2011.04.03 11:12:21 | 000,000,591 | ---- | C] () -- C:\Documents and Settings\Stefan\Desktop\Shortcut to Ruse.lnk
[2011.02.02 03:09:33 | 000,232,968 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb0.bin
[2011.02.02 03:09:28 | 000,232,968 | ---- | C] () -- C:\WINDOWS\System32\nvdrsdb1.bin
[2011.02.02 03:09:28 | 000,000,001 | ---- | C] () -- C:\WINDOWS\System32\nvdrssel.bin
[2011.01.26 17:53:09 | 000,000,552 | ---- | C] () -- C:\WINDOWS\System32\d3d8caps.dat
[2011.01.26 17:26:49 | 000,001,324 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2010.12.05 00:11:37 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll
[2010.10.18 18:55:59 | 000,008,704 | ---- | C] () -- C:\WINDOWS\System32\CNMVS7J.DLL
[2010.10.14 01:36:44 | 000,179,263 | ---- | C] () -- C:\WINDOWS\System32\xlive.dll.cat
[2010.10.02 17:05:53 | 000,022,328 | ---- | C] () -- C:\Documents and Settings\Stefan\Application Data\PnkBstrK.sys
[2010.10.02 17:05:30 | 002,434,856 | ---- | C] () -- C:\WINDOWS\System32\pbsvc_bc2.exe
[2010.09.06 17:55:08 | 000,000,551 | ---- | C] () -- C:\WINDOWS\Qiii.INI
[2010.08.29 22:07:23 | 000,024,576 | R--- | C] () -- C:\WINDOWS\System32\AsIO.dll
[2010.08.29 22:07:23 | 000,011,296 | R--- | C] () -- C:\WINDOWS\System32\drivers\AsIO.sys
[2010.08.29 22:07:20 | 000,011,832 | ---- | C] () -- C:\WINDOWS\System32\drivers\AsInsHelp64.sys
[2010.08.29 22:07:20 | 000,010,216 | ---- | C] () -- C:\WINDOWS\System32\drivers\AsInsHelp32.sys
[2010.08.29 21:59:46 | 000,047,778 | ---- | C] () -- C:\WINDOWS\Ascd_log.ini
[2010.08.29 21:57:08 | 000,005,810 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASACPI.sys
[2010.08.29 21:56:57 | 000,001,769 | ---- | C] () -- C:\WINDOWS\Language_trs.ini
[2010.08.29 21:56:51 | 000,030,743 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini
[2010.08.29 21:56:50 | 000,010,296 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS
[2010.07.10 06:38:00 | 002,195,030 | ---- | C] () -- C:\WINDOWS\System32\nvdata.bin
[2010.07.08 10:37:14 | 000,101,544 | ---- | C] () -- C:\Program Files\Common Files\LinkInstaller.exe
[2010.04.30 15:35:49 | 000,000,056 | -H-- | C] () -- C:\WINDOWS\System32\ezsidmv.dat
[2010.04.26 18:37:29 | 000,036,864 | ---- | C] () -- C:\Documents and Settings\Stefan\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010.04.18 21:06:37 | 002,463,976 | ---- | C] () -- C:\WINDOWS\System32\NPSWF32.dll
[2010.04.18 20:07:13 | 000,138,160 | ---- | C] () -- C:\WINDOWS\System32\drivers\PnkBstrK.sys
[2010.04.18 19:51:11 | 000,271,200 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrB.exe
[2010.04.18 19:51:08 | 002,373,712 | ---- | C] () -- C:\WINDOWS\System32\pbsvc.exe
[2010.04.18 19:51:08 | 000,075,136 | ---- | C] () -- C:\WINDOWS\System32\PnkBstrA.exe
[2010.04.18 19:22:30 | 000,073,728 | R--- | C] () -- C:\WINDOWS\System32\RtNicProp32.dll
[2010.04.18 18:53:26 | 000,000,532 | ---- | C] () -- C:\WINDOWS\MAXLINK.INI
[2010.04.18 18:12:12 | 000,000,000 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2010.03.11 16:48:18 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2010.03.11 16:43:56 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2010.03.11 16:36:49 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2010.03.11 16:35:50 | 001,555,192 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010.02.13 01:43:43 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2009.08.03 15:07:42 | 000,403,816 | ---- | C] () -- C:\WINDOWS\System32\OGACheckControl.dll
[2009.08.03 15:07:42 | 000,230,768 | ---- | C] () -- C:\WINDOWS\System32\OGAEXEC.exe
[2009.03.05 20:18:34 | 000,006,144 | ---- | C] () -- C:\WINDOWS\System32\FontReg.exe
[2008.12.01 18:32:32 | 000,362,029 | ---- | C] () -- C:\WINDOWS\System32\sqlite3.dll
[2008.04.14 13:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2008.04.14 13:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2008.04.14 13:00:00 | 000,503,448 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2008.04.14 13:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2008.04.14 13:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2008.04.14 13:00:00 | 000,095,100 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2008.04.14 13:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2008.04.14 13:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2008.04.14 13:00:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2008.04.14 13:00:00 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\Dcache.bin
[2008.04.14 13:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2007.01.31 14:50:32 | 000,913,408 | ---- | C] () -- C:\WINDOWS\System32\xreglib.dll
[2002.10.03 14:42:27 | 000,000,034 | ---- | C] () -- C:\WINDOWS\Q3version.ini

========== Alternate Data Streams ==========

@Alternate Data Stream - 143 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:D1B5B4F1
@Alternate Data Stream - 124 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:0B4227B4

< End of report >

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Did it produce an extras.txt as well?

............................................................................................

Site Admin / Security Administrator

Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
- Please PM me if I fail to respond within 24hrs.
Trojan horse Agent_r.XJ help DXwU4
Trojan horse Agent_r.XJ help VvYDg

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Nope just the OTL Log.txt.

descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

more_horiz
Hello.
Fair enough.

Please download the current version of HijackThis from HERE
    [*] Double click and run the installer.
    [*] It will install to C:\Program Files\Trend Micro\HijackThis\hijackthis.exe
    [*] After installing, you should get the user agreement, press accept and Hijack This will run.
    [*] When Hijack This opens, click "Open the Misc Tools section"
    [*] Then select "Open Uninstall Manager"
    [*] Click on "Save List..." (generates uninstall_list.txt)
    [*] Click Save, copy and paste the results in your next post.

    ............................................................................................

    Site Admin / Security Administrator

    Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
    - Please PM me if I fail to respond within 24hrs.
    Trojan horse Agent_r.XJ help DXwU4
    Trojan horse Agent_r.XJ help VvYDg

    descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

    more_horiz
    µTorrent
    Add or Remove Adobe Creative Suite 3 Web Premium
    Adobe Anchor Service CS3
    Adobe Asset Services CS3
    Adobe Bridge CS3
    Adobe Bridge Start Meeting
    Adobe BridgeTalk Plugin CS3
    Adobe Camera Raw 4.0
    Adobe CMaps
    Adobe Color - Photoshop Specific
    Adobe Color Common Settings
    Adobe Color EU Extra Settings
    Adobe Color JA Extra Settings
    Adobe Color NA Recommended Settings
    Adobe Contribute CS3
    Adobe Creative Suite 3 Web Premium
    Adobe Default Language CS3
    Adobe Device Central CS3
    Adobe Dreamweaver CS3
    Adobe ExtendScript Toolkit 2
    Adobe Extension Manager CS3
    Adobe Fireworks CS3
    Adobe Flash CS3
    Adobe Flash Player 10 ActiveX
    Adobe Flash Player 10 Plugin
    Adobe Flash Player 9 ActiveX
    Adobe Flash Video Encoder
    Adobe Fonts All
    Adobe Help Viewer CS3
    Adobe Illustrator CS3
    Adobe Linguistics CS3
    Adobe MotionPicture Color Files
    Adobe PDF Library Files
    Adobe Photoshop CS3
    Adobe Reader 9.3
    Adobe Setup
    Adobe Shockwave Player 11.5
    Adobe Stock Photos CS3
    Adobe Type Support
    Adobe Update Manager CS3
    Adobe Version Cue CS3 Client
    Adobe Version Cue CS3 Server
    Adobe WAS CS3
    Adobe WinSoft Linguistics Plugin
    Adobe XMP Panels CS3
    AHV content for Acrobat and Flash
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    ArcSoft PhotoStudio 5.5
    ArmA 2 Uninstall
    Battlefield: Bad Company™ 2
    BitDefender Total Security 2011
    BitDefender Total Security 2011
    Bonjour
    Browser Configuration Utility
    Call of Duty(R) 4 - Modern Warfare(TM)
    Call of Duty(R) 4 - Modern Warfare(TM) 1.6 Patch
    Call of Duty(R) 4 - Modern Warfare(TM) 1.7 Patch
    Call of Duty: Black Ops
    Call of Duty: Black Ops - Multiplayer
    Canon MP Navigator 2.0
    Canon MP170
    Canon Utilities Easy-PhotoPrint
    CCleaner
    Crysis® 2
    Easy-WebPrint
    EPU-6 Engine
    ESET Online Scanner v3
    Express Gate
    Futuremark SystemInfo
    GPU Boost Driver
    Grand Theft Auto IV
    Grand Theft Auto IV
    HiJackThis
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    Hotfix for Windows Media Format 11 SDK (KB929399)
    Hotfix for Windows XP (KB2443685)
    Intel(R) Management Engine Components
    iTunes
    Java(TM) 6 Update 20
    Malwarebytes' Anti-Malware
    Microsoft .NET Framework 2.0 Service Pack 2
    Microsoft .NET Framework 3.0 Service Pack 2
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 3.5 SP1
    Microsoft Choice Guard
    Microsoft Games for Windows - LIVE
    Microsoft Games for Windows - LIVE Redistributable
    Microsoft Help Viewer 1.0
    Microsoft Help Viewer 1.0
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Enterprise 2007
    Microsoft Office Enterprise 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Groove MUI (English) 2007
    Microsoft Office Groove Setup Metadata MUI (English) 2007
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft SOAP Toolkit 3.0
    Microsoft SQL Server 2008 Common Files
    Microsoft SQL Server 2008 Common Files
    Microsoft SQL Server 2008 Database Engine Services
    Microsoft SQL Server 2008 Database Engine Services
    Microsoft SQL Server 2008 Database Engine Shared
    Microsoft SQL Server 2008 Database Engine Shared
    Microsoft SQL Server 2008 RsFx Driver
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Mozilla Firefox (3.6.17)
    MSVCRT
    NVIDIA Display Control Panel
    NVIDIA Drivers
    NVIDIA PhysX
    OGA Notifier 2.0.0048.0
    OmniPage SE 2.0
    PDF Settings
    Pro Evolution Soccer 2011
    Quake III Arena Point Release 1.32
    Quake Live Mozilla Plugin
    QuickTime
    Razer DeathAdder(TM) Mouse
    REALTEK GbE & FE Ethernet PCI-E NIC Driver
    Realtek High Definition Audio Driver
    Registry Mechanic 9.0
    Rockstar Games Social Club
    Security Update for 2007 Microsoft Office System (KB2288621)
    Security Update for 2007 Microsoft Office System (KB2288931)
    Security Update for 2007 Microsoft Office System (KB2345043)
    Security Update for 2007 Microsoft Office System (KB2466156)
    Security Update for 2007 Microsoft Office System (KB2509488)
    Security Update for 2007 Microsoft Office System (KB969559)
    Security Update for 2007 Microsoft Office System (KB976321)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
    Security Update for Microsoft Office Access 2007 (KB979440)
    Security Update for Microsoft Office Access 2007 (KB979440)
    Security Update for Microsoft Office Excel 2007 (KB2464583)
    Security Update for Microsoft Office Groove 2007 (KB2494047)
    Security Update for Microsoft Office InfoPath 2007 (KB979441)
    Security Update for Microsoft Office InfoPath 2007 (KB979441)
    Security Update for Microsoft Office PowerPoint 2007 (KB2464594)
    Security Update for Microsoft Office PowerPoint Viewer 2007 (KB2464623)
    Security Update for Microsoft Office Publisher 2007 (KB2284697)
    Security Update for Microsoft Office system 2007 (972581)
    Security Update for Microsoft Office system 2007 (KB974234)
    Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
    Security Update for Microsoft Office Word 2007 (KB2344993)
    Security Update for Windows Internet Explorer 8 (KB2482017)
    Security Update for Windows Internet Explorer 8 (KB2497640)
    Security Update for Windows Internet Explorer 8 (KB2510531)
    Security Update for Windows Internet Explorer 8 (KB982381)
    Security Update for Windows Media Player (KB952069)
    Security Update for Windows XP (KB2296199)
    Security Update for Windows XP (KB2393802)
    Security Update for Windows XP (KB2412687)
    Security Update for Windows XP (KB2419632)
    Security Update for Windows XP (KB2423089)
    Security Update for Windows XP (KB2436673)
    Security Update for Windows XP (KB2440591)
    Security Update for Windows XP (KB2443105)
    Security Update for Windows XP (KB2476687)
    Security Update for Windows XP (KB2478960)
    Security Update for Windows XP (KB2478971)
    Security Update for Windows XP (KB2479628)
    Security Update for Windows XP (KB2479943)
    Security Update for Windows XP (KB2483185)
    Security Update for Windows XP (KB2483614)
    Security Update for Windows XP (KB2485376)
    Security Update for Windows XP (KB2485663)
    Security Update for Windows XP (KB2503658)
    Security Update for Windows XP (KB2506212)
    Security Update for Windows XP (KB2506223)
    Security Update for Windows XP (KB2507618)
    Security Update for Windows XP (KB2508272)
    Security Update for Windows XP (KB2508429)
    Security Update for Windows XP (KB2509553)
    Security Update for Windows XP (KB2511455)
    Security Update for Windows XP (KB2524375)
    Security Update for Windows XP (KB941569)
    Segoe UI
    Service Pack 1 for SQL Server 2008 (KB968369)
    Skype™ 4.2
    Sql Server Customer Experience Improvement Program
    Steam
    SUPERAntiSpyware
    Turbo Key
    TurboV
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft Office OneNote 2007 (KB980729)
    Update for Microsoft Office Outlook 2007 (KB2509470)
    Update for Outlook 2007 Junk Email Filter (KB2522999)
    Update for Windows Internet Explorer 8 (KB2447568)
    Update for Windows XP (KB2467659)
    VLC media player 1.1.4
    Windows Driver Package - Cypress (CYUSB) USB (06/05/2009 3.4.1.20)
    Windows Driver Package - Razer (HidUsb) HIDClass (02/02/2007 1.0.5.0)
    Windows Driver Package - Razer (HidUsb) HIDClass (04/04/2009 1.0.5.0)
    Windows Internet Explorer 8
    Windows Live Call
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live Essentials
    Windows Live ID Sign-in Assistant
    Windows Live Messenger
    Windows Media Format 11 runtime
    Windows Media Format 11 runtime
    Windows Presentation Foundation
    WinRAR archiver

    descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

    more_horiz
    Hello.

    I see that you are running µTorrent.
    P2P(Peer to peer) applications are designed to help you easily share and distribute files between you and a group of people. But they can also be used to distribute malware, and thus are not considered safe.
    The removal of these programs is optional, but highly recommended.

    Go to Start > Control Panel > Add/Remove Programs and remove the following programs.

      µTorrent
      Java(TM) 6 Update 20

    Just need to update a few programs now.

    Updating Java:

    • Download the latest version of Java SE Runtime Environment (JRE) 6 Update 25.
    • Click the "Download JRE" button to the right.
    • In the Window that opens, select your platform, check the "agree" box, and click Continue.
    • Click on the link to download Windows Offline Installation and save to your desktop.
    • Close any programs you may have running - especially your web browser.
    • Then from your desktop double-click on jre-6u25-windows-i586.exe that you downloaded to install the newest version.


    I see you have Firefox and VLC player installed. Both of these you are running are old versions and need updating.

    Please download Firefox 4.0.1 and install it. It will install over version 3.6.17 you currently have installed, so you won't lose any bookmarked websites.

    Download and install VLC Player 1.1.9
    When installing, it will ask if you want to uninstall the old version first before it can install the new version, so please select yes and allow it to install.

    How is the machine running now?

    ............................................................................................

    Site Admin / Security Administrator

    Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
    - Please PM me if I fail to respond within 24hrs.
    Trojan horse Agent_r.XJ help DXwU4
    Trojan horse Agent_r.XJ help VvYDg

    descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

    more_horiz
    I followed every instructions and my computer is running like it has no viruses. It's a lot faster now and there isn't any suspicious activity on my computer. I guess all the viruses have been removed.

    descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

    more_horiz
    Please read the following information that I have provided, which will help you prevent malicious software in the future. Please keep in mind, malware is a continuous danger on the Internet. It is highly important to stay safe while browsing, to prevent re-infection.

    Software recommendations

    AntiSpyware

    • SpywareBlaster
      SpywareBlaster is a program that prevents spyware from installing on your computer. A tutorial on using SpywareBlaster may be found here.
    • Spybot - Search & Destroy.
      Spybot - Search & Destroy is a spyware and adware removal program. It also has realtime protection, TeaTimer to help safeguard your computer against spyware. (The link for Spybot - Search & Destroy contains a tutorial that will help you download, install, and begin using Spybot).

    NOTE: Please keep ALL of these programs up-to-date and run them whenever you suspect a problem to prevent malware problems.

    Resident Protection help
    A number of programs have resident protection and it is a good idea to run the resident protection of one of each type of program to maintain protection. However, it is important to run only one resident program of each type since they can conflict and become less effective. That means only one antivirus, firewall, and scanning anti-spyware program at a time. Passive protectors such as SpywareBlaster can be run with any of them.

    Rogue programs help
    There are a lot of rogue programs out there that want to scare you into giving them your money and some malware actually claims to be security programs. If you get a popup for a security program that you did not install yourself, do NOT click on it and ask for help immediately. It is very important to run an antivirus and firewall, but you can't always rely on reviews and ads for information. Ask in a security forum that you trust if you are not sure. If you are unsure and looking for anti-spyware programs, you can find out if it is a rogue here:
    http://www.spywarewarrior.com/rogue_anti-spyware.htm

    Securing your computer

    • Windows Updates - It is very important to make sure that both Internet Explorer and Windows are kept current with the latest critical security patches from Microsoft. To do this just start Internet Explorer and select Tools > Windows Update, and follow the online instructions from there.
    • hpHosts file replaces your current HOSTS file with one containing well known ad sites and other bad sites. This prevents your computer from connecting to those sites by redirecting them to 127.0.0.1, which is your local computer's loopback address, meaning it will be difficult to infect your computer in the future.

    Please consider using an alternate browser
    Mozilla's Firefox browser is a very good alternative. In addition to being generally more secure than Internet Explorer, it has a very good built-in popup blocker and add-ons, like NoScript, can make it even more secure. Opera is another good option.

    If you are interested:
    Thank you for choosing GeekPolice. Please leave feedback!

    ............................................................................................

    Site Admin / Security Administrator

    Virus Removal ~ OS Support ~ Have we helped you? Help us! ~ GeekChat
    - Please PM me if I fail to respond within 24hrs.
    Trojan horse Agent_r.XJ help DXwU4
    Trojan horse Agent_r.XJ help VvYDg

    descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

    more_horiz
    Thank you for all your help Belahzur, I'll try to prevent infections in the future.

    descriptionTrojan horse Agent_r.XJ help EmptyRe: Trojan horse Agent_r.XJ help

    more_horiz
    privacy_tip Permissions in this forum:
    You cannot reply to topics in this forum