WiredWX Christian Hobby Weather Tools
Would you like to react to this message? Create an account in a few clicks or log in to continue.

WiredWX Christian Hobby Weather ToolsLog in

 


descriptionBankerfox.a and Nuquel.E infection EmptyBankerfox.a and Nuquel.E infection

more_horiz
Hello,

My machine is infected with Bankerfox.a, I am getting all the typical messages and fake virus popups that come with it. This version wouldn't let me boot into safe mode and blocked the install of any malware removal tools.

I have done all the required steps in the Read-this-before-posting section. I had to run Rkill to get OTL to work.

Here are the log files from OTL they will be in a few posts due to their length.

OTL logfile created on: 7/25/2010 12:58:02 AM - Run 1
OTL by OldTimer - Version 3.2.9.1 Folder = C:\Users\Chris\Desktop
64bit-Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18928)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

6.00 Gb Total Physical Memory | 4.00 Gb Available Physical Memory | 64.00% Memory free
12.00 Gb Paging File | 10.00 Gb Available in Paging File | 83.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 298.09 Gb Total Space | 71.48 Gb Free Space | 23.98% Space Free | Partition Type: NTFS
Drive D: | 3.54 Gb Total Space | 0.00 Gb Free Space | 0.00% Space Free | Partition Type: UDF
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
Drive H: | 372.61 Gb Total Space | 272.33 Gb Free Space | 73.09% Space Free | Partition Type: NTFS
I: Drive not present or media not loaded

Computer Name: EVILONE
Current User Name: Chris
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Include 64bit Scans
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Processes (SafeList) ==========

PRC - [2010/07/25 00:55:39 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
PRC - [2010/06/10 21:03:08 | 000,144,176 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
PRC - [2010/05/14 11:00:26 | 000,249,136 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
PRC - [2010/03/11 12:09:22 | 000,366,840 | ---- | M] (PC Tools) -- C:\Program Files (x86)\Spyware Doctor\pctsAuxs.exe
PRC - [2010/03/09 09:40:26 | 001,286,608 | ---- | M] (PC Tools) -- C:\Program Files (x86)\Spyware Doctor\pctsTray.exe
PRC - [2010/03/02 10:28:31 | 000,282,792 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010/02/24 09:28:09 | 000,135,336 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2009/09/27 17:48:00 | 000,240,232 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2009/04/07 09:13:10 | 000,673,616 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
PRC - [2009/02/26 15:24:50 | 000,097,680 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
PRC - [2009/01/24 19:53:39 | 000,039,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
PRC - [2008/11/30 16:52:08 | 000,079,360 | ---- | M] (Creative Labs) -- C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\XMBLicensing.exe
PRC - [2008/07/22 01:24:18 | 000,364,544 | ---- | M] (Western Digital Technologies, Inc.) -- C:\Windows\SysWOW64\WDBtnMgr.exe
PRC - [2008/05/14 19:42:56 | 005,958,656 | ---- | M] () -- C:\Program Files\ASUS\Six Engine\SixEngine.exe
PRC - [2008/04/17 15:14:00 | 000,102,712 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2008/04/17 15:14:00 | 000,098,616 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2008/04/17 15:04:22 | 001,233,196 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\InstallShield Installation Information\{3A94E148-9C8B-4FE9-99DD-93072F99BE20}\AMBSPISyncService.exe
PRC - [2008/03/16 14:40:44 | 001,302,528 | ---- | M] (Analog Devices, Inc.) -- C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
PRC - [2008/03/12 20:13:00 | 000,417,792 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
PRC - [2008/02/11 18:53:38 | 000,221,288 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\SB X-Fi MB\Volume Panel\VolPanlu.exe
PRC - [2008/01/14 22:23:01 | 000,654,848 | ---- | M] (Macrovision Europe Ltd.) -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
PRC - [2008/01/11 20:54:31 | 000,623,992 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
PRC - [2007/11/14 21:07:50 | 000,066,872 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2007/03/09 12:09:58 | 000,063,712 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe
PRC - [2006/12/19 18:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe


========== Modules (SafeList) ==========

MOD - [2010/07/25 00:55:39 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
MOD - [2008/01/18 23:33:02 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msscript.ocx


========== Win32 Services (SafeList) ==========

SRV:64bit: - File not found [Auto | Running] -- C:\Windows\SysNative\PnkBstrA.exe -- (PnkBstrA)
SRV:64bit: - [2009/11/05 09:45:12 | 000,129,536 | ---- | M] (WDC) [Auto | Running] -- C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe -- (WDDMService)
SRV:64bit: - [2009/08/18 12:48:02 | 002,291,568 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV:64bit: - [2009/06/26 16:56:50 | 000,119,296 | ---- | M] (WDC) [Auto | Running] -- C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe -- (WDBtnMgrSvc.exe)
SRV:64bit: - [2009/04/11 00:11:27 | 000,252,928 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\umrdp.dll -- (UmRdpService)
SRV:64bit: - [2009/04/11 00:11:14 | 000,604,672 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\cscsvc.dll -- (CscService)
SRV:64bit: - [2008/01/19 00:06:52 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2008/01/19 00:00:54 | 000,195,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV:64bit: - [2007/10/18 19:10:30 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\SysNative\AEADISRV.EXE -- (AEADIFilters)
SRV - [2010/06/10 21:03:08 | 000,144,176 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
SRV - [2010/05/15 03:25:42 | 000,267,432 | ---- | M] (Avira GmbH) [Auto | Stopped] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2010/05/14 11:00:26 | 000,249,136 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe -- (SeaPort)
SRV - [2010/03/18 14:27:14 | 001,020,768 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe -- (WPFFontCache_v0400)
SRV - [2010/03/18 14:27:14 | 000,138,576 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_64)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/11 12:09:22 | 000,366,840 | ---- | M] (PC Tools) [Auto | Running] -- C:\Program Files (x86)\Spyware Doctor\pctsAuxs.exe -- (sdAuxService)
SRV - [2010/02/24 09:28:09 | 000,135,336 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2009/11/01 10:27:54 | 000,320,760 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2009/09/27 17:48:00 | 000,240,232 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2009/06/16 09:58:08 | 000,020,480 | ---- | M] (Memeo) [Auto | Running] -- C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe -- (WDSmartWareBackgroundService)
SRV - [2008/11/30 16:52:08 | 000,079,360 | ---- | M] (Creative Labs) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\XMBLicensing.exe -- (Sound Blaster X-Fi MB Licensing Service)
SRV - [2008/10/25 12:44:08 | 000,065,888 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe -- (Microsoft Office Groove Audit Service)
SRV - [2008/04/17 15:14:00 | 000,102,712 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2008/03/12 20:13:00 | 000,417,792 | ---- | M] (Creative Technology Ltd) [Auto | Running] -- C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe -- (CTAudSvcService)
SRV - [2008/01/14 22:23:01 | 000,654,848 | ---- | M] (Macrovision Europe Ltd.) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2007/11/14 21:07:50 | 000,066,872 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2007/03/20 17:41:24 | 000,153,792 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe -- (Adobe Version Cue CS3)
SRV - [2006/12/19 18:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe -- (EpsonBidirectionalService)


========== Driver Services (SafeList) ==========

DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\ipinip.sys -- (IpInIp)
DRV:64bit: - [2010/04/19 20:47:42 | 000,050,688 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2010/03/10 11:36:40 | 000,230,904 | ---- | M] (PC Tools) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PCTCore64.sys -- (PCTCore)
DRV:64bit: - [2010/03/02 12:35:01 | 000,116,568 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\avipbb.sys -- (avipbb)
DRV:64bit: - [2010/02/16 13:24:00 | 000,081,072 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2009/09/30 17:51:42 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\wpdusb.sys -- (WpdUsb)
DRV:64bit: - [2009/05/18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\Drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/04/10 23:16:39 | 000,024,064 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\WSDScan.sys -- (WSDScan)
DRV:64bit: - [2009/04/10 21:56:24 | 000,460,800 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\csc.sys -- (CSC)
DRV:64bit: - [2008/05/19 00:47:48 | 000,173,096 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\mv61xx.sys -- (mv61xx)
DRV:64bit: - [2008/05/07 09:56:30 | 000,959,488 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\athrx.sys -- (athr)
DRV:64bit: - [2008/05/06 16:06:00 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\wdcsam64.sys -- (WDC_SAM)
DRV:64bit: - [2008/03/19 16:44:34 | 000,467,456 | ---- | M] (Analog Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ADIHdAud.sys -- (ADIHdAudAddService)
DRV:64bit: - [2008/01/18 23:11:32 | 000,022,528 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2007/08/15 01:22:00 | 000,369,152 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\yk60x64.sys -- (yukonx64)
DRV:64bit: - [2007/07/17 17:42:38 | 000,056,336 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\LMouFilt.Sys -- (LMouFilt)
DRV:64bit: - [2007/07/17 17:42:32 | 000,054,288 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\LHidFilt.Sys -- (LHidFilt)
DRV:64bit: - [2006/10/31 08:23:42 | 000,015,680 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\ASACPI.sys -- (MTsensor)
DRV:64bit: - [2006/09/18 14:36:24 | 000,000,308 | ---- | M] () [File_System | On_Demand | Running] -- C:\Windows\SysNative\Wbem\ntfs.mof -- (Ntfs)
DRV - [2006/09/19 14:44:04 | 000,015,664 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysWOW64\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 82 F2 6E 74 CB 2A CB 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" =
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5643

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: {E2883E8F-472F-4fb0-9522-AC9BF37916A7}:1
FF - prefs.js..extensions.enabledItems: 6
FF - prefs.js..extensions.enabledItems: 2
FF - prefs.js..extensions.enabledItems: 44
FF - prefs.js..extensions.enabledItems: {CE6E6E3B-84DD-4cac-9F63-8D2AE4F30A4B}:2.7.6.0623
FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:1.0.0.071303000004
FF - prefs.js..extensions.enabledItems: {27182e60-b5f3-411c-b545-b44205977502}:1.0
FF - prefs.js..extensions.enabledItems: nasanightlaunch@example.com:0.6.20091031

FF - HKLM\software\mozilla\Firefox\Extensions\\{27182e60-b5f3-411c-b545-b44205977502}: C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\firefoxextension\SearchHelperExtension\ [2010/06/11 03:14:51 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.6\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2010/04/03 19:49:34 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.6\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2010/06/25 19:12:01 | 000,000,000 | ---D | M]

[2010/01/14 21:55:56 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Extensions
[2010/01/14 21:55:56 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Extensions\uploadr@flickr.com
[2010/07/24 21:25:07 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions
[2009/09/10 14:12:21 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2008/09/14 16:08:08 | 000,000,000 | ---D | M] (BloodFire) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{4AB21F99-91C5-4a9d-813E-425841874FB1}
[2009/07/29 06:36:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{CE6E6E3B-84DD-4cac-9F63-8D2AE4F30A4B}
[2009/09/23 09:48:49 | 000,000,000 | ---D | M] (Adobe DLM (powered by getPlus(R))) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}
[2009/03/12 21:10:24 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\moveplayer@movenetworks.com
[2009/11/17 21:27:32 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\nasanightlaunch@example.com
[2010/07/24 07:24:59 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox\extensions

O1 HOSTS File: ([2006/09/18 14:37:24 | 000,000,761 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg64.dll (Google Inc.)
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No CLSID value found.
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Search Helper) - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - No CLSID value found.
O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll (Google Inc.)
O2 - BHO: (MSN Toolbar BHO) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0316.3\npwinext.dll (Microsoft Corporation)
O2 - BHO: (no name) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (MSN Toolbar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0316.3\npwinext.dll (Microsoft Corporation)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\Windows\KHALMNPR.Exe (Logitech, Inc.)
O4:64bit: - HKLM..\Run: [RunDLLEntry] C:\Windows\system32\AmbRunE.DLL File not found
O4:64bit: - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Photo Downloader] C:\Program Files (x86)\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Adobe_ID0EYTHM] C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3Tray.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AppleSyncNotifier] C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [CTSyncService] C:\Program Files (x86)\InstallShield Installation Information\{3A94E148-9C8B-4FE9-99DD-93072F99BE20}\AMBSPISyncService.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [EEventManager] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [GrooveMonitor] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe (Microsoft Corporation)
O4 - HKLM..\Run: [ISTray] C:\Program Files (x86)\Spyware Doctor\pctsTray.exe (PC Tools)
O4 - HKLM..\Run: [Microsoft Default Manager] C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MSN Toolbar] C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0316.3\mswinext.exe (Microsoft Corp.)
O4 - HKLM..\Run: [SoundMAXPnP] C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe (Analog Devices, Inc.)
O4 - HKLM..\Run: [UpdReg] C:\Windows\Updreg.EXE (Creative Technology Ltd.)
O4 - HKLM..\Run: [VolPanel] C:\Program Files (x86)\Creative\SB X-Fi MB\Volume Panel\VolPanlu.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [WD Button Manager] C:\Windows\SysWow64\WDBtnMgr.exe (Western Digital Technologies, Inc.)
O4 - HKLM..\Run: [WD Drive Manager] C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrUI.exe (WDC)
O4 - HKCU..\Run: [EPSON WorkForce 600(Network)] C:\Windows\SysWow64\spool\DRIVERS\x64\3\E_IATIEKA.EXE File not found
O4 - HKCU..\Run: [fglpopck] C:\Users\Chris\AppData\Local\iknghqetx\hvuoetmtssd.exe ()
O4 - HKCU..\Run: [googletalk] C:\Users\Chris\AppData\Roaming\Google\Google Talk\googletalk.exe (Google)
O4 - HKCU..\Run: [igndlm.exe] C:\Program Files (x86)\IGN\Download Manager\DLM.exe (IGN Entertainment)
O4 - HKCU..\Run: [P2kAutostart] File not found
O4 - HKCU..\Run: [swg] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
O4 - HKCU..\Run: [WindowsWelcomeCenter] C:\Windows\SysWow64\oobefldr.dll (Microsoft Corporation)
O4 - HKLM..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwbytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - Startup: C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
O4 - Startup: C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
O4 - Startup: C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WD Anywhere Backup Launcher.lnk = C:\Users\Chris\AppData\Roaming\Microsoft\Installer\{B9A81070-616D-4E93-BE02-CEE651343204}\NewShortcut4_3A95A0BFA90C41A28DFACEDE7630C4FB.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8:64bit: - Extra context menu item: Append to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert link target to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert link target to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selected links to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selected links to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selection to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selection to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll (Google Inc.)
O8 - Extra context menu item: Append to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert link target to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert link target to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selected links to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selected links to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selection to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selection to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll (Google Inc.)
O9 - Extra Button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000020 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000020 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} https://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab (Facebook Photo Uploader 5 Control)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/download/5/b/0/5b0d4654-aa20-495c-b89f-c1c34c691085/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab (CDownloadCtrl Object)
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} http://www.systemrequirementslab.com/sysreqlab2.cab (System Requirements Lab Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - Reg Error: Key error. File not found
O18 - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img29.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img29.jpg
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/11/02 13:00:00 | 000,000,122 | R--- | M] () - D:\autorun.inf -- [ UDF ]
O33 - MountPoints2\{0d6e9326-bf41-11dd-9f19-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{0d6e9326-bf41-11dd-9f19-806e6f6e6963}\Shell\AutoRun\command - "" = D:\setup.exe -- [2006/11/02 13:00:00 | 000,107,112 | R--- | M] (Microsoft Corporation)
O33 - MountPoints2\{6e64aac2-407f-11df-995c-00235406a683}\Shell - "" = AutoRun
O33 - MountPoints2\{6e64aac2-407f-11df-995c-00235406a683}\Shell\AutoRun\command - "" = I:\WD SmartWare.exe -- File not found
O33 - MountPoints2\{fe91b21c-bf2e-11dd-93ad-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{fe91b21c-bf2e-11dd-93ad-806e6f6e6963}\Shell\AutoRun\command - "" = E:\.\Bin\Assetup.exe -- File not found
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)

MsConfig:64bit - StartUpReg: Nero PhotoShow Media Manager - hkey= - key= - C:\Program Files (x86)\Nero\Nero 7\Nero PhotoShow 4\data\Xtras\mssysmgr.exe (Nero AG / Nero Inc.)

SafeBootMin:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SafeBootMin:64bit: Base - Driver Group
SafeBootMin:64bit: Boot Bus Extender - Driver Group
SafeBootMin:64bit: Boot file system - Driver Group
SafeBootMin:64bit: File system - Driver Group
SafeBootMin:64bit: Filter - Driver Group
SafeBootMin:64bit: HelpSvc - Service
SafeBootMin:64bit: PCI Configuration - Driver Group
SafeBootMin:64bit: PNP Filter - Driver Group
SafeBootMin:64bit: Primary disk - Driver Group
SafeBootMin:64bit: sacsvr - Service
SafeBootMin:64bit: SCSI Class - Driver Group
SafeBootMin:64bit: System Bus Extender - Driver Group
SafeBootMin:64bit: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

SafeBootNet:64bit: AppMgmt - C:\Windows\SysNative\appmgmts.dll (Microsoft Corporation)
SafeBootNet:64bit: Base - Driver Group
SafeBootNet:64bit: Boot Bus Extender - Driver Group
SafeBootNet:64bit: Boot file system - Driver Group
SafeBootNet:64bit: File system - Driver Group
SafeBootNet:64bit: Filter - Driver Group
SafeBootNet:64bit: HelpSvc - Service
SafeBootNet:64bit: Messenger - Service
SafeBootNet:64bit: NDIS Wrapper - Driver Group
SafeBootNet:64bit: NetBIOSGroup - Driver Group
SafeBootNet:64bit: NetDDEGroup - Driver Group
SafeBootNet:64bit: Network - Driver Group
SafeBootNet:64bit: NetworkProvider - Driver Group
SafeBootNet:64bit: PCI Configuration - Driver Group
SafeBootNet:64bit: PNP Filter - Driver Group
SafeBootNet:64bit: PNP_TDI - Driver Group
SafeBootNet:64bit: Primary disk - Driver Group
SafeBootNet:64bit: rdsessmgr - Service
SafeBootNet:64bit: sacsvr - Service
SafeBootNet:64bit: SCSI Class - Driver Group
SafeBootNet:64bit: Streams Drivers - Driver Group
SafeBootNet:64bit: System Bus Extender - Driver Group
SafeBootNet:64bit: TDI - Driver Group
SafeBootNet:64bit: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet:64bit: WudfPf - Driver
SafeBootNet:64bit: WudfUsbccidDriver - Driver
SafeBootNet:64bit: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet:64bit: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet:64bit: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet:64bit: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet:64bit: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet:64bit: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet:64bit: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet:64bit: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet:64bit: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet:64bit: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet:64bit: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet:64bit: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet:64bit: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet:64bit: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet:64bit: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet:64bit: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet:64bit: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet:64bit: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet:64bit: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet:64bit: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet:64bit: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet:64bit: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices
SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WudfPf - Driver
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

ActiveX:64bit: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX:64bit: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} -
ActiveX:64bit: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX:64bit: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX:64bit: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX:64bit: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX:64bit: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} -
ActiveX:64bit: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX:64bit: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX:64bit: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows script 5.6
ActiveX:64bit: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX:64bit: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX:64bit: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX:64bit: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX:64bit: {7070D8E0-650A-46b3-B03C-9497582E6A74} - %SystemRoot%\system32\soundschemes.exe /AddRegistration
ActiveX:64bit: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX:64bit: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX:64bit: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX:64bit: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX:64bit: {B3688A53-AB2A-4b1d-8CEF-8F93D8C51C24} - %SystemRoot%\system32\soundschemes2.exe /AddRegistration
ActiveX:64bit: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX:64bit: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX:64bit: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX:64bit: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX:64bit: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX:64bit: {FEBEF00C-046D-438D-8A88-BF94A6C9E703} - .NET Framework
ActiveX:64bit: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX:64bit: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX:64bit: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "C:\Program Files (x86)\Common Files\LightScribe\LSRunOnce.exe"
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player
ActiveX: {23A20C3C-2ADD-4A80-AFB4-C146F8847D79} - .NET Framework
ActiveX: {2A3320D6-C805-4280-B423-B665BDE33D8F} - Microsoft .NET Framework 1.1 Security Update (KB979906)
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles(x86)%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows script 5.6
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\SysWOW64\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\SysWOW64\Rundll32.exe C:\Windows\SysWOW64\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: {F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4} - .NET Framework
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - %SystemRoot%\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\SysWOW64\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\iedkcs32.dll",BrandIEActiveSetup SIGNUP

Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lhacm - C:\Windows\SysWow64\lhacm.acm (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\SysWow64\DivX.dll (DivX, Inc.)
Drivers32: vidc.LEAD - LCODCCMP.DLL File not found
Drivers32: vidc.yv12 - C:\Windows\SysWow64\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2010/07/25 00:56:14 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Virus
[2010/07/25 00:55:38 | 000,574,976 | ---- | C] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
[2010/07/25 00:52:15 | 000,000,000 | ---D | C] -- C:\Users\Chris\Documents\JavaRa
[2010/07/25 00:50:40 | 000,468,480 | ---- | C] (Oracle) -- C:\Windows\SysNative\deployJava1.dll
[2010/07/25 00:50:40 | 000,183,296 | ---- | C] (Oracle) -- C:\Windows\SysNative\javaws.exe
[2010/07/25 00:50:40 | 000,165,888 | ---- | C] (Oracle) -- C:\Windows\SysNative\javaw.exe
[2010/07/25 00:50:40 | 000,165,888 | ---- | C] (Oracle) -- C:\Windows\SysNative\java.exe
[2010/07/25 00:50:16 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2010/07/24 23:28:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwbytes' Anti-Malware
[2010/07/24 21:39:36 | 000,306,648 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\pctgntdi64.sys
[2010/07/24 21:39:36 | 000,133,072 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\pctwfpfilter64.sys
[2010/07/24 21:39:32 | 000,230,904 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\PCTCore64.sys
[2010/07/24 21:39:27 | 000,092,896 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\pctplsg64.sys
[2010/07/24 21:39:16 | 000,000,000 | ---D | C] -- C:\ProgramData\PC Tools
[2010/07/24 21:39:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\PC Tools
[2010/07/24 21:39:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spyware Doctor
[2010/07/24 21:39:15 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Roaming\PC Tools
[2010/07/24 15:42:20 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Roaming\Malwarebytes
[2010/07/24 15:42:11 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
[2010/07/24 15:42:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2010/07/24 15:42:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010/07/24 08:06:11 | 016,121,632 | ---- | C] (Oracle) -- C:\Users\Chris\Desktop\jre-6u21-windows-x64.exe
[2010/07/24 08:02:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CCleaner
[2010/07/24 07:25:43 | 000,024,664 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2010/07/23 21:32:38 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Local\iknghqetx
[2010/06/30 11:38:48 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Puppy photos
[2010/06/29 14:37:45 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Mem stick 6-29-10
[2010/06/29 14:17:35 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Wow items
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Users\Chris\AppData\Local\*.tmp files -> C:\Users\Chris\AppData\Local\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]


Last edited by cr0mster on 25th July 2010, 5:32 pm; edited 2 times in total (Reason for editing : Updated information as to what was infecting my PC)

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Continued file

========== Files - Modified Within 30 Days ==========

[2010/07/25 00:58:12 | 004,718,592 | -HS- | M] () -- C:\Users\Chris\ntuser.dat
[2010/07/25 00:55:39 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
[2010/07/25 00:50:23 | 000,468,480 | ---- | M] (Oracle) -- C:\Windows\SysNative\deployJava1.dll
[2010/07/25 00:50:23 | 000,183,296 | ---- | M] (Oracle) -- C:\Windows\SysNative\javaws.exe
[2010/07/25 00:50:23 | 000,165,888 | ---- | M] (Oracle) -- C:\Windows\SysNative\javaw.exe
[2010/07/25 00:50:23 | 000,165,888 | ---- | M] (Oracle) -- C:\Windows\SysNative\java.exe
[2010/07/25 00:50:03 | 000,000,418 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{02EC0858-495A-4D1C-A8DC-0E6DCBE3814C}.job
[2010/07/25 00:47:38 | 000,363,520 | ---- | M] () -- C:\Users\Chris\Desktop\rkill.exe
[2010/07/25 00:47:00 | 000,363,520 | ---- | M] () -- C:\Users\Chris\Desktop\rkill.com
[2010/07/25 00:17:00 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2455818280-2582667202-637223464-1000UA.job
[2010/07/25 00:10:00 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010/07/24 23:45:09 | 000,000,857 | ---- | M] () -- C:\Users\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes' Anti-Malware.lnk
[2010/07/24 23:34:55 | 000,034,895 | ---- | M] () -- C:\ProgramData\nvModes.dat
[2010/07/24 23:34:52 | 000,034,895 | ---- | M] () -- C:\ProgramData\nvModes.001
[2010/07/24 23:34:31 | 000,002,591 | ---- | M] () -- C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WD Anywhere Backup Launcher.lnk
[2010/07/24 23:34:06 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010/07/24 23:33:16 | 000,004,176 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010/07/24 23:33:16 | 000,004,176 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010/07/24 23:33:12 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2010/07/24 23:33:10 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010/07/24 23:33:08 | 2146,549,759 | -HS- | M] () -- C:\hiberfil.sys
[2010/07/24 23:30:48 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2010/07/24 23:30:46 | 000,524,288 | -HS- | M] () -- C:\Users\Chris\ntuser.dat{3df95ab1-0331-11df-8f66-00235406a683}.TMContainer00000000000000000001.regtrans-ms
[2010/07/24 23:30:46 | 000,065,536 | -HS- | M] () -- C:\Users\Chris\ntuser.dat{3df95ab1-0331-11df-8f66-00235406a683}.TM.blf
[2010/07/24 23:30:34 | 002,107,856 | -H-- | M] () -- C:\Users\Chris\AppData\Local\IconCache.db
[2010/07/24 21:39:30 | 000,001,813 | ---- | M] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2010/07/24 17:17:00 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2455818280-2582667202-637223464-1000Core.job
[2010/07/24 15:42:13 | 000,000,848 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/07/24 15:41:49 | 000,001,460 | ---- | M] () -- C:\Users\Chris\AppData\Local\d3d9caps64.dat
[2010/07/24 15:38:02 | 000,434,626 | ---- | M] () -- C:\Users\Chris\Documents\cc_20100724_153746.reg
[2010/07/24 08:06:15 | 016,121,632 | ---- | M] (Oracle) -- C:\Users\Chris\Desktop\jre-6u21-windows-x64.exe
[2010/07/24 08:02:03 | 000,000,846 | ---- | M] () -- C:\Users\Chris\Desktop\CCleaner.lnk
[2010/07/16 21:26:12 | 000,000,951 | ---- | M] () -- C:\Users\Public\Desktop\World of Warcraft.lnk
[2010/07/01 20:17:46 | 000,002,079 | ---- | M] () -- C:\Users\Chris\Desktop\Google Chrome.lnk
[2010/07/01 20:17:46 | 000,002,041 | ---- | M] () -- C:\Users\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2010/06/30 22:41:16 | 002,019,518 | ---- | M] () -- C:\Users\Chris\Desktop\Carbonite-3.340.zip
[2010/06/29 14:35:27 | 000,058,880 | ---- | M] () -- C:\Users\Chris\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/06/29 14:16:04 | 000,000,162 | -H-- | M] () -- C:\Users\Chris\Desktop\~$omwellC_O'NeillE.doc
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Users\Chris\AppData\Local\*.tmp files -> C:\Users\Chris\AppData\Local\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/07/25 00:47:38 | 000,363,520 | ---- | C] () -- C:\Users\Chris\Desktop\rkill.exe
[2010/07/25 00:47:00 | 000,363,520 | ---- | C] () -- C:\Users\Chris\Desktop\rkill.com
[2010/07/24 23:28:22 | 000,000,857 | ---- | C] () -- C:\Users\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes' Anti-Malware.lnk
[2010/07/24 21:39:36 | 000,007,357 | ---- | C] () -- C:\Windows\SysNative\drivers\pctgntdi64.cat
[2010/07/24 21:39:32 | 000,007,353 | ---- | C] () -- C:\Windows\SysNative\drivers\pctcore64.cat
[2010/07/24 21:39:30 | 000,001,813 | ---- | C] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2010/07/24 21:39:27 | 000,007,353 | ---- | C] () -- C:\Windows\SysNative\drivers\pctplsg64.cat
[2010/07/24 21:39:17 | 000,009,858 | ---- | C] () -- C:\Users\Chris\AppData\Local\dd_vcredistUI7A1F.txt
[2010/07/24 21:39:17 | 000,001,796 | ---- | C] () -- C:\Users\Chris\AppData\Local\dd_vcredistMSI7A1F.txt
[2010/07/24 15:46:01 | 2146,549,759 | -HS- | C] () -- C:\hiberfil.sys
[2010/07/24 15:42:13 | 000,000,848 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/07/24 15:37:53 | 000,434,626 | ---- | C] () -- C:\Users\Chris\Documents\cc_20100724_153746.reg
[2010/07/24 08:02:03 | 000,000,846 | ---- | C] () -- C:\Users\Chris\Desktop\CCleaner.lnk
[2010/06/30 22:41:12 | 002,019,518 | ---- | C] () -- C:\Users\Chris\Desktop\Carbonite-3.340.zip
[2010/06/29 14:16:04 | 000,000,162 | -H-- | C] () -- C:\Users\Chris\Desktop\~$omwellC_O'NeillE.doc
[2009/09/18 02:26:21 | 000,117,248 | ---- | C] () -- C:\Windows\SysWow64\EhStorAuthn.dll
[2009/09/18 02:24:39 | 000,368,640 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2009/07/11 14:24:55 | 000,021,504 | ---- | C] () -- C:\Windows\jestertb.dll
[2009/05/09 19:15:53 | 000,000,171 | ---- | C] () -- C:\Windows\QUICKEN.INI
[2009/01/11 09:35:34 | 000,000,000 | ---- | C] () -- C:\Windows\EEventManager.INI
[2008/12/24 20:37:06 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2008/12/24 20:34:55 | 000,000,079 | ---- | C] () -- C:\Windows\EPWF600.ini
[2008/11/30 17:22:28 | 000,024,576 | R--- | C] () -- C:\Windows\SysWow64\AsIO.dll
[2008/11/30 17:22:28 | 000,014,392 | R--- | C] () -- C:\Windows\SysWow64\drivers\AsIO.sys
[2008/11/30 17:22:23 | 000,011,832 | ---- | C] () -- C:\Windows\SysWow64\drivers\AsInsHelp64.sys
[2008/11/30 17:22:23 | 000,010,216 | ---- | C] () -- C:\Windows\SysWow64\drivers\AsInsHelp32.sys
[2008/11/30 16:58:20 | 000,000,989 | ---- | C] () -- C:\Windows\FF08_not_Spk_Hp.ini
[2008/11/30 16:58:20 | 000,000,928 | ---- | C] () -- C:\Windows\FF08_Render_Spk_Hp.ini
[2008/11/30 16:57:45 | 000,127,488 | ---- | C] () -- C:\Windows\SysWow64\APOMngr.DLL
[2008/11/30 16:57:45 | 000,069,120 | ---- | C] () -- C:\Windows\SysWow64\CmdRtr.DLL
[2008/11/30 16:09:01 | 000,037,033 | ---- | C] () -- C:\Windows\Ascd_log.ini
[2008/11/30 16:08:38 | 000,036,576 | ---- | C] () -- C:\Windows\Ascd_tmp.ini
[2008/11/21 14:47:52 | 003,596,288 | ---- | C] () -- C:\Windows\SysWow64\qt-dx331.dll
[2008/11/21 14:45:16 | 000,000,416 | ---- | C] () -- C:\Windows\SysWow64\dtu100.dll.manifest
[2008/11/21 14:45:16 | 000,000,416 | ---- | C] () -- C:\Windows\SysWow64\dpl100.dll.manifest
[2008/11/21 14:44:16 | 000,012,288 | ---- | C] () -- C:\Windows\SysWow64\DivXWMPExtType.dll
[2008/10/07 10:13:30 | 000,197,912 | ---- | C] () -- C:\Windows\SysWow64\physxcudart_20.dll
[2008/10/07 10:13:22 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelTraditionalChinese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelSwedish.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelSpanish.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelSimplifiedChinese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelPortugese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelKorean.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelJapanese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelGerman.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelFrench.dll
[2008/05/27 23:59:21 | 000,000,262 | ---- | C] () -- C:\Windows\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}_WiseFW.ini
[2008/05/26 20:58:17 | 000,060,124 | ---- | C] () -- C:\Windows\SysWow64\tcpmon.ini
[2008/01/20 17:32:56 | 000,000,116 | ---- | C] () -- C:\Windows\NeroDigital.ini
[2008/01/14 22:30:39 | 002,463,976 | ---- | C] () -- C:\Windows\SysWow64\NPSWF32.dll
[2008/01/10 23:50:10 | 000,000,151 | ---- | C] () -- C:\Windows\PhotoSnapViewer.INI
[2008/01/09 09:52:38 | 000,000,415 | ---- | C] () -- C:\Windows\COVERE~1.INI
[2007/12/28 00:22:02 | 000,010,296 | ---- | C] () -- C:\Windows\SysWow64\drivers\ASUSHWIO.SYS
[2007/12/09 19:04:48 | 000,002,126 | ---- | C] () -- C:\Windows\AutostarSuite.ini
[2007/11/14 21:12:40 | 000,747,344 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2007/10/11 23:12:04 | 000,000,331 | ---- | C] () -- C:\Windows\game.ini

========== Custom Scans ==========


< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[2 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]

< %systemroot%\system32\*.exe /lockedfiles >
[2 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< %systemroot%\System32\config\*.sav >

< %systemroot%\system32\*.sys >

< %systemroot%\system32\drivers\*.dll >

< %systemroot%\system32\drivers\*.ini >

< %systemroot%\system32\drivers\*.exe >

< %SYSTEMDRIVE%\*.* >
[2007/06/30 15:52:24 | 000,561,093 | ---- | M] () -- C:\BETAVista_Drivers.zip
[2009/04/10 23:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
[2007/07/01 07:24:31 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2010/07/24 23:33:08 | 2146,549,759 | -HS- | M] () -- C:\hiberfil.sys
[2010/07/25 00:52:38 | 000,001,595 | ---- | M] () -- C:\JavaRa.log
[2006/12/01 23:37:14 | 000,904,704 | ---- | M] (Microsoft Corporation) -- C:\msdia80.dll
[2010/07/24 23:32:44 | 2460,147,711 | -HS- | M] () -- C:\pagefile.sys
[2010/07/25 00:48:36 | 000,000,602 | ---- | M] () -- C:\rkill.log
[2009/06/23 00:04:30 | 000,000,232 | -H-- | M] () -- C:\sqmdata00.sqm
[2009/06/27 11:33:36 | 000,000,232 | -H-- | M] () -- C:\sqmdata01.sqm
[2009/07/07 23:03:42 | 000,000,232 | -H-- | M] () -- C:\sqmdata02.sqm
[2009/07/11 17:43:39 | 000,000,232 | -H-- | M] () -- C:\sqmdata03.sqm
[2009/07/11 19:19:12 | 000,000,232 | -H-- | M] () -- C:\sqmdata04.sqm
[2009/07/12 07:09:04 | 000,000,232 | -H-- | M] () -- C:\sqmdata05.sqm
[2009/08/02 09:10:28 | 000,000,232 | -H-- | M] () -- C:\sqmdata06.sqm
[2009/08/08 16:27:10 | 000,000,232 | -H-- | M] () -- C:\sqmdata07.sqm
[2009/08/10 08:54:03 | 000,000,232 | -H-- | M] () -- C:\sqmdata08.sqm
[2009/08/27 03:07:45 | 000,000,232 | -H-- | M] () -- C:\sqmdata09.sqm
[2009/09/10 15:13:39 | 000,000,232 | -H-- | M] () -- C:\sqmdata10.sqm
[2009/09/10 15:30:58 | 000,000,232 | -H-- | M] () -- C:\sqmdata11.sqm
[2009/09/10 17:25:42 | 000,000,232 | -H-- | M] () -- C:\sqmdata12.sqm
[2009/09/21 08:46:38 | 000,000,232 | -H-- | M] () -- C:\sqmdata13.sqm
[2009/09/21 09:25:01 | 000,000,232 | -H-- | M] () -- C:\sqmdata14.sqm
[2009/09/21 09:51:09 | 000,000,232 | -H-- | M] () -- C:\sqmdata15.sqm
[2009/09/23 09:19:21 | 000,000,232 | -H-- | M] () -- C:\sqmdata16.sqm
[2009/09/23 09:19:45 | 000,000,232 | -H-- | M] () -- C:\sqmdata17.sqm
[2009/09/23 09:24:46 | 000,000,232 | -H-- | M] () -- C:\sqmdata18.sqm
[2009/09/23 09:29:25 | 000,000,232 | -H-- | M] () -- C:\sqmdata19.sqm
[2009/06/23 00:04:30 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt00.sqm
[2009/06/27 11:33:35 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt01.sqm
[2009/07/07 23:03:42 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt02.sqm
[2009/07/11 17:43:39 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt03.sqm
[2009/07/11 19:19:12 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt04.sqm
[2009/07/12 07:09:04 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt05.sqm
[2009/08/02 09:10:28 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt06.sqm
[2009/08/08 16:27:10 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt07.sqm
[2009/08/10 08:54:03 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt08.sqm
[2009/08/27 03:07:44 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt09.sqm
[2009/09/10 15:13:39 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt10.sqm
[2009/09/10 15:30:58 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt11.sqm
[2009/09/10 17:25:42 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt12.sqm
[2009/09/21 08:46:38 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt13.sqm
[2009/09/21 09:25:01 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt14.sqm
[2009/09/21 09:51:09 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt15.sqm
[2009/09/23 09:19:21 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt16.sqm
[2009/09/23 09:19:45 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt17.sqm
[2009/09/23 09:24:46 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt18.sqm
[2009/09/23 09:29:25 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt19.sqm
[1 C:\*.tmp files -> C:\*.tmp -> ]

< %PROGRAMFILES%\*. >
[2008/12/24 20:48:19 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ABBYY FineReader 6.0 Sprint
[2010/01/18 15:29:53 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Adobe
[2009/11/18 23:26:53 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AGEIA Technologies
[2007/07/01 09:39:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Ahead
[2008/11/30 16:30:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Analog Devices
[2008/08/06 23:30:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Apple Software Update
[2008/12/24 20:45:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ArcSoft
[2008/11/30 17:22:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ASUS
[2009/06/16 20:50:14 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AVG
[2010/04/02 23:13:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Avira
[2010/06/18 22:00:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Bonjour
[2010/07/24 08:02:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\CCleaner
[2010/07/24 21:39:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Common Files
[2008/11/30 16:59:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Creative
[2008/11/30 17:01:21 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Creative Installation Information
[2010/02/20 23:24:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Curse
[2008/12/12 22:00:01 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\DivX
[2008/09/19 15:34:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Electronic Arts
[2010/05/16 00:03:15 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\epson
[2010/05/16 00:03:10 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Epson Software
[2007/10/06 20:11:17 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\FastStone Image Viewer
[2010/06/30 13:42:18 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Flickr Uploadr
[2007/11/14 21:13:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\GameSpy
[2010/01/16 23:07:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Google
[2007/07/11 21:10:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\IGN
[2010/05/16 00:15:09 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\InstallShield Installation Information
[2008/11/30 16:09:32 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Intel
[2010/06/11 03:37:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Internet Explorer
[2009/09/10 00:57:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\iPhone Configuration Utility
[2010/01/16 23:07:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\IrfanView
[2010/06/18 22:07:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\iTunes
[2010/07/24 07:56:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Java
[2007/10/17 00:03:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\LightScribeTemplateLabeler
[2010/07/24 15:42:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2010/07/24 23:46:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Malwbytes' Anti-Malware
[2008/11/30 17:18:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Marvell
[2007/12/09 19:04:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Meade
[2010/06/01 22:02:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft
[2009/02/15 01:10:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Games
[2007/11/17 17:04:18 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Office
[2010/06/11 03:40:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Silverlight
[2009/09/23 09:45:12 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft SQL Server Compact Edition
[2007/11/17 17:04:08 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Visual Studio
[2007/11/17 17:01:37 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Visual Studio 8
[2009/11/10 04:03:48 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Works
[2010/06/24 21:20:02 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft.NET
[2010/07/25 00:57:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox
[2007/11/17 17:04:30 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSBuild
[2007/11/17 17:33:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSECache
[2009/10/17 00:04:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSN Toolbar
[2009/10/17 00:04:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSN Toolbar Installer
[2007/10/18 07:48:49 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSXML 4.0
[2007/10/16 23:23:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Nero
[2009/11/18 23:28:26 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\NVIDIA Corporation
[2010/01/16 23:07:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Quicken
[2010/04/03 19:49:20 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\QuickTime
[2007/10/06 19:30:47 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\QuickTime)
[2007/10/10 08:01:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Red Chair Software
[2006/11/02 08:06:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Reference Assemblies
[2010/03/12 10:11:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Safari
[2008/10/04 13:00:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Sony
[2010/07/24 21:39:42 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Spyware Doctor
[2010/07/05 09:34:05 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Steam
[2007/07/01 18:02:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SystemRequirementsLab
[2009/01/27 20:31:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Teamspeak2_RC2
[2006/11/02 08:33:57 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Uninstall Information
[2007/10/12 23:14:07 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Unreal Tournament 3 Demo
[2007/06/30 18:01:19 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Ventrilo
[2007/12/09 19:07:27 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\VirtualMoon
[2008/07/22 01:26:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WD
[2010/01/02 01:06:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Western Digital
[2010/01/03 16:30:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Western Digital Corp
[2008/07/21 20:58:50 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Western Digital Technologies
[2009/09/25 17:56:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Calendar
[2008/07/21 11:45:23 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Defender
[2009/09/23 09:53:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Live
[2009/09/23 09:40:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Live SkyDrive
[2010/07/15 03:03:43 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Mail
[2009/10/28 03:20:47 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Media Player
[2006/11/02 08:06:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows NT
[2009/09/25 17:56:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Photo Gallery
[2009/11/17 04:20:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Portable Devices
[2009/09/25 17:56:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Sidebar
[2007/09/17 00:46:52 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WinRAR
[2010/07/16 21:26:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\World of Warcraft

< %appdata%\*.* >
[2007/10/16 23:30:11 | 000,000,068 | ---- | M] () -- C:\Users\Chris\AppData\Roaming\setup.txt
[2009/08/12 07:47:32 | 000,000,760 | ---- | M] () -- C:\Users\Chris\AppData\Roaming\setup_ldm.iss


< MD5 for: AGP440.SYS >
[2006/11/02 05:03:16 | 000,062,056 | ---- | M] (Microsoft Corporation) MD5=5CCDD13BC602AE33CD8B62D33C29AB72 -- C:\Windows.old\Windows\System32\drivers\AGP440.sys
[2006/11/02 05:03:16 | 000,062,056 | ---- | M] (Microsoft Corporation) MD5=5CCDD13BC602AE33CD8B62D33C29AB72 -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\machine.inf_c41411ff\AGP440.sys
[2008/01/19 00:09:10 | 000,064,568 | ---- | M] (Microsoft Corporation) MD5=F6F6793B7F17B550ECFDBD3B229173F7 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_163188bf770e4ab0\AGP440.sys
[2008/01/19 00:09:10 | 000,064,568 | ---- | M] (Microsoft Corporation) MD5=F6F6793B7F17B550ECFDBD3B229173F7 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_181d01cb743015fc\AGP440.sys

< MD5 for: ATAPI.SYS >
[2008/02/13 04:15:23 | 000,022,584 | ---- | M] (Microsoft Corporation) MD5=05001E1FACCE49DB895B8526B05C7302 -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_37cb142cf6008bc1\atapi.sys
[2008/01/19 00:07:48 | 000,022,584 | ---- | M] (Microsoft Corporation) MD5=1898FAE8E07D97F2F6C2D5326C633FAC -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_3956c39dd9e73fd2\atapi.sys
[2008/02/13 04:15:24 | 000,022,584 | ---- | M] (Microsoft Corporation) MD5=BB55C79E0595D8CFBE4A80A3C9EB77EA -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_375215c7dcd73562\atapi.sys
[2006/11/02 05:01:02 | 000,020,072 | ---- | M] (Microsoft Corporation) MD5=DF96CF8885724430024B7522E5C95722 -- C:\Windows.old\Windows\System32\drivers\atapi.sys
[2006/11/02 05:01:02 | 000,020,072 | ---- | M] (Microsoft Corporation) MD5=DF96CF8885724430024B7522E5C95722 -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\mshdc.inf_f8cccc79\atapi.sys
[2009/04/11 00:15:00 | 000,020,952 | ---- | M] (Microsoft Corporation) MD5=E68D9B3A3905619732F7FE039466A623 -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_3b423ca9d7090b1e\atapi.sys

< MD5 for: CNGAUDIT.DLL >
[2006/11/02 04:16:48 | 000,014,848 | ---- | M] (Microsoft Corporation) MD5=21322B1A2AD337C579F4A65EA0D25193 -- C:\Windows.old\Windows\System32\cngaudit.dll
[2006/11/02 04:16:48 | 000,014,848 | ---- | M] (Microsoft Corporation) MD5=21322B1A2AD337C579F4A65EA0D25193 -- C:\Windows.old\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_424bc4aceb06de1c\cngaudit.dll
[2006/11/02 04:16:48 | 000,014,848 | ---- | M] (Microsoft Corporation) MD5=21322B1A2AD337C579F4A65EA0D25193 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_424bc4aceb06de1c\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows.old\Windows\SysWOW64\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\SysWOW64\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\SysWOW64\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll

< MD5 for: DISK.SYS >
[2008/01/19 00:09:18 | 000,068,664 | ---- | M] (Microsoft Corporation) MD5=2DC415FC05FB8A079F896CBBACB19324 -- C:\Windows\winsxs\amd64_disk.inf_31bf3856ad364e35_6.0.6001.18000_none_55e51d682c89f490\disk.sys
[2009/04/11 00:15:25 | 000,067,032 | ---- | M] (Microsoft Corporation) MD5=B0107E40ECDB5FA692EBF832F295D905 -- C:\Windows\winsxs\amd64_disk.inf_31bf3856ad364e35_6.0.6002.18005_none_57d0967429abbfdc\disk.sys
[2006/11/02 05:03:35 | 000,066,152 | ---- | M] (Microsoft Corporation) MD5=F0357B772621B2C86CF11C62E8EA9E9D -- C:\Windows.old\Windows\System32\drivers\disk.sys
[2006/11/02 05:03:35 | 000,066,152 | ---- | M] (Microsoft Corporation) MD5=F0357B772621B2C86CF11C62E8EA9E9D -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\disk.inf_12ba9935\disk.sys

< MD5 for: IASTORV.SYS >
[2008/01/19 00:11:32 | 000,290,872 | ---- | M] (Intel Corporation) MD5=3E3BF3627D886736D0B4E90054F929F6 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_0b2fedfc40256bc5\iaStorV.sys
[2006/11/02 04:51:48 | 000,280,680 | ---- | M] (Intel Corporation) MD5=72C3EE7EA3CD75A772E62AE0E5DF8B8C -- C:\Windows.old\Windows\System32\drivers\iaStorV.sys
[2006/11/02 04:51:48 | 000,280,680 | ---- | M] (Intel Corporation) MD5=72C3EE7EA3CD75A772E62AE0E5DF8B8C -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\iastorv.inf_69d79584\iaStorV.sys

< MD5 for: NETLOGON.DLL >
[2008/01/19 00:03:02 | 000,716,800 | ---- | M] (Microsoft Corporation) MD5=5D0A4891F8CD0E9E64FF57A6A34044F5 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_59d652c6f057598d\netlogon.dll
[2006/11/02 02:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows.old\Windows\SysWOW64\netlogon.dll
[2006/11/02 02:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows.old\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_61f43b1d27cd0ab4\netlogon.dll
[2006/11/02 02:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_61f43b1d27cd0ab4\netlogon.dll
[2009/04/10 23:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\SysWOW64\netlogon.dll
[2009/04/10 23:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\SysWOW64\netlogon.dll
[2009/04/10 23:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_6616762521d9e6d4\netlogon.dll
[2009/04/11 00:11:16 | 000,717,312 | ---- | M] (Microsoft Corporation) MD5=A3F1B171702CA04744EE514243B45BFB -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_5bc1cbd2ed7924d9\netlogon.dll
[2008/01/18 23:35:38 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_642afd1924b81b88\netlogon.dll
[2006/11/02 04:18:47 | 000,684,032 | ---- | M] (Microsoft Corporation) MD5=BFAB28B54DF41208CF3490FF26E53FD9 -- C:\Windows.old\Windows\System32\netlogon.dll
[2006/11/02 04:18:47 | 000,684,032 | ---- | M] (Microsoft Corporation) MD5=BFAB28B54DF41208CF3490FF26E53FD9 -- C:\Windows.old\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_579f90caf36c48b9\netlogon.dll
[2006/11/02 04:18:47 | 000,684,032 | ---- | M] (Microsoft Corporation) MD5=BFAB28B54DF41208CF3490FF26E53FD9 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_579f90caf36c48b9\netlogon.dll

< MD5 for: NVSTOR.SYS >
[2006/11/02 05:02:51 | 000,048,232 | ---- | M] (NVIDIA Corporation) MD5=94C5334040A5D500897F4C5FD12AEEDE -- C:\Windows.old\Windows\System32\drivers\nvstor.sys
[2006/11/02 05:02:51 | 000,048,232 | ---- | M] (NVIDIA Corporation) MD5=94C5334040A5D500897F4C5FD12AEEDE -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\nvraid.inf_a5403adf\nvstor.sys
[2008/01/19 00:08:52 | 000,054,328 | ---- | M] (NVIDIA Corporation) MD5=F7EA0FE82842D05EDA3EFDD376DBFDBA -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_95f95eab775c159d\nvstor.sys

< MD5 for: SCECLI.DLL >
[2008/01/18 23:36:20 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_9e812831c5d9a243\scecli.dll
[2006/11/02 04:19:09 | 000,239,616 | ---- | M] (Microsoft Corporation) MD5=32EF13F20B28966D29DE5EABE036431D -- C:\Windows.old\Windows\System32\scecli.dll
[2006/11/02 04:19:09 | 000,239,616 | ---- | M] (Microsoft Corporation) MD5=32EF13F20B28966D29DE5EABE036431D -- C:\Windows.old\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_91f5bbe3948dcf74\scecli.dll
[2006/11/02 04:19:09 | 000,239,616 | ---- | M] (Microsoft Corporation) MD5=32EF13F20B28966D29DE5EABE036431D -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_91f5bbe3948dcf74\scecli.dll
[2008/01/19 00:03:56 | 000,235,520 | ---- | M] (Microsoft Corporation) MD5=35F1DD99F9903BC267C2AF16B09F9BF7 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_942c7ddf9178e048\scecli.dll
[2006/11/02 02:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows.old\Windows\SysWOW64\scecli.dll
[2006/11/02 02:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows.old\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_9c4a6635c8ee916f\scecli.dll
[2006/11/02 02:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_9c4a6635c8ee916f\scecli.dll
[2009/04/10 23:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\SysWOW64\scecli.dll
[2009/04/10 23:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\SysWOW64\scecli.dll
[2009/04/10 23:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_a06ca13dc2fb6d8f\scecli.dll
[2009/04/11 00:11:23 | 000,235,520 | ---- | M] (Microsoft Corporation) MD5=9922ADB6DCA8F0F5EA038BEFF339C08B -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_9617f6eb8e9aab94\scecli.dll

< MD5 for: USBSTOR.SYS >
[2007/06/30 22:19:14 | 000,066,048 | ---- | M] (Microsoft Corporation) MD5=35D9D46986C2650979154E1780D04104 -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6000.16478_none_a27afaa4533b8f89\USBSTOR.SYS
[2007/06/30 22:19:14 | 000,066,048 | ---- | M] (Microsoft Corporation) MD5=51519A0AA387C06B09013B9211D2428E -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6000.20588_none_a2f9c7836c614b44\USBSTOR.SYS
[2008/01/18 22:34:00 | 000,066,048 | ---- | M] (Microsoft Corporation) MD5=586D9876A4945779C8EEA926C0D16889 -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6001.18000_none_a4a4ea3a50308c79\USBSTOR.SYS
[2009/04/10 22:39:38 | 000,077,824 | ---- | M] (Microsoft Corporation) MD5=B854C1558FCA0C269A38663E8B59B581 -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6002.18005_none_a69063464d5257c5\USBSTOR.SYS
[2006/11/02 02:43:42 | 000,064,512 | ---- | M] (Microsoft Corporation) MD5=F269E18F5A5B2F69038E0AF2D2CD9466 -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\usbstor.inf_ed315e80\USBSTOR.SYS

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >

========== Files - Unicode (All) ==========
[2007/10/17 18:30:15 | 000,000,000 | ---D | M](C:\Users\Chris\AppData\Roaming\???????sAppData) -- C:\Users\Chris\AppData\Roaming\敎潲䍄敔灭慬整sAppData
[2007/10/17 18:30:15 | 000,000,000 | ---D | M](C:\Users\Chris\AppData\Roaming\???????sAppData) -- C:\Users\Chris\AppData\Roaming\敎潲䍄敔灭慬整sAppData
(C:\Users\Chris\AppData\Roaming\???????sAppData) -- C:\Users\Chris\AppData\Roaming\敎潲䍄敔灭慬整sAppData

========== Alternate Data Streams ==========

@Alternate Data Stream - 99 bytes -> C:\ProgramData\TEMP:24051EFF
@Alternate Data Stream - 98 bytes -> C:\ProgramData\TEMP:DFC5A2B2
< End of report >

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
OTL Extras logfile created on: 7/25/2010 12:58:02 AM - Run 1
OTL by OldTimer - Version 3.2.9.1 Folder = C:\Users\Chris\Desktop
64bit-Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18928)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

6.00 Gb Total Physical Memory | 4.00 Gb Available Physical Memory | 64.00% Memory free
12.00 Gb Paging File | 10.00 Gb Available in Paging File | 83.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 298.09 Gb Total Space | 71.48 Gb Free Space | 23.98% Space Free | Partition Type: NTFS
Drive D: | 3.54 Gb Total Space | 0.00 Gb Free Space | 0.00% Space Free | Partition Type: UDF
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
Drive H: | 372.61 Gb Total Space | 272.33 Gb Free Space | 73.09% Space Free | Partition Type: NTFS
I: Drive not present or media not loaded

Computer Name: EVILONE
Current User Name: Chris
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Include 64bit Scans
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
batfile [open] -- "%1" %* File not found
cmdfile [open] -- "%1" %* File not found
comfile [open] -- "%1" %* File not found
exefile [open] -- "%1" %* File not found
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %* File not found
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1" File not found
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S File not found
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 File not found
Directory [Browse with &IrfanView] -- "C:\Program Files (x86)\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L" (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Browse with &IrfanView] -- "C:\Program Files (x86)\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L" (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = 4E F5 F3 A1 B5 BF C8 01 [binary data]
"VistaSp2" = 80 02 A3 51 45 3E CA 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"oobe_av" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{052173E2-5A0F-4601-AE85-BE10BA5C2C6D}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{060BF00C-2A32-4112-8924-39B6A4048172}" = lport=3704 | protocol=6 | dir=in | name=adobe version cue cs3 server |
"{08D7E80F-BDA3-4A7C-9B43-25AEDFE92F19}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{18CA9378-C212-4A7C-84A8-815B966E035C}" = lport=50901 | protocol=6 | dir=in | name=adobe version cue cs3 server |
"{1B9DD085-985A-433C-90DA-C185D7E0565D}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{21B52BE8-02F6-4DF9-8B5C-1A4260AB3C49}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{2CD08C6F-2C37-436B-A3DD-3130075136D7}" = lport=2869 | protocol=6 | dir=in | app=system |
"{33AEC573-E3D8-4D44-831B-ADE553A9D9FF}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{346A7B5A-EB6E-4E02-ABD1-FBC4FA2A0DB1}" = lport=2869 | protocol=6 | dir=in | app=system |
"{376E6BB8-DE05-457D-BBD7-B8B5A98BA81D}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{37A75C02-8BDB-47BE-8469-BE507A14B003}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{422B34DA-1CF4-4DE3-A5C6-DECB94B138B4}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{43CA73E6-1C50-4AC9-859A-FD5E5E3F1DF8}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4E145C77-10BE-4CF2-80C6-BE1505B2ADA2}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{53BE8337-70E4-4BDD-9F3E-75E54347B030}" = lport=2869 | protocol=6 | dir=in | app=system |
"{55E441C2-F673-43E3-B675-C99E0A598A3D}" = rport=10243 | protocol=6 | dir=out | app=system |
"{614A8D0D-B863-4B92-B8C8-E7EDA6B35B72}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{61620DFC-848C-40F4-AF04-A14481DD8632}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6331E156-3E46-49FC-9223-54B6D8DA4575}" = lport=10243 | protocol=6 | dir=in | app=system |
"{6B720BFF-305A-46F7-B230-7C9B039B52C5}" = lport=10244 | protocol=6 | dir=in | app=system |
"{6FA1D85A-1369-478E-B044-A659AE76525D}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{749C5EAB-09C2-4199-ABA1-C29ACB24F00E}" = lport=3724 | protocol=6 | dir=in | name=blizzard downloader: 3724 |
"{78F74E0D-9C8B-45B2-9BAA-6D03AFC041D5}" = rport=10244 | protocol=6 | dir=out | app=system |
"{7DE7F33B-9E64-4D01-8A6F-CCCDE5F8EFF4}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{7F7C734E-3FCB-4E75-9C6A-EF0BD684C22B}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{8178FECE-8500-449E-8281-8C9BDBF5AA89}" = lport=10244 | protocol=6 | dir=in | app=system |
"{8B6ACA4A-B941-469F-8BB1-CB38A46A1753}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{8C702EE3-D9FC-45EE-9229-C2605AF13FA5}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{969EAF14-25AB-4835-A918-9FDE9D2BC44A}" = rport=10244 | protocol=6 | dir=out | app=system |
"{AA025A99-54EE-4CB5-9A3B-38181DB77BA6}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B176BEF3-973B-44EA-AD64-BC74B15F42A3}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B3629AE5-D858-4DD9-88D4-75251AC43ED6}" = lport=3390 | protocol=6 | dir=in | app=system |
"{B6C98054-D279-489F-AE94-643BED8A0228}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{C7DE3DB9-2B82-41EA-BB58-797B10121D75}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{C83F4192-755F-442E-8D13-CCBF302DB4E6}" = lport=50900 | protocol=6 | dir=in | name=adobe version cue cs3 server |
"{CFBE8112-1768-45DE-9162-26263ADF97D8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{D8CD7CCF-CA35-4A16-9EC0-517C0C739FD7}" = lport=3390 | protocol=6 | dir=in | app=system |
"{ECA76ADA-D8F6-40A9-9436-9043852F7BC4}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{EE2421E8-ACD2-4F07-B7B6-383B281BF4F5}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{FA7D59CB-A3FD-41AF-BD0D-403854DB009F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{FE0027C2-7CAD-44D2-B372-AACB5E38827D}" = lport=3703 | protocol=6 | dir=in | name=adobe version cue cs3 server |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{031956AD-AFC0-4F9F-B6CD-0E81DE5291BD}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysis.exe |
"{045273BC-4C8D-447D-AEF4-E91EEC8F0ADD}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"{0738FC78-6CB7-406D-AEBA-21B34AF12CC9}" = protocol=17 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{0AE07FBE-ACFC-4E0A-A40E-526F35C74F2F}" = protocol=17 | dir=in | app=c:\program files (x86)\curse\curseclient.exe |
"{0E78865A-DB88-49B1-8C52-0B2B4CDB4921}" = protocol=6 | dir=in | app=c:\program files (x86)\curse\curseclient.exe |
"{10A6D914-8D56-4C3E-9241-245D97BE47F4}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{15390FB1-1BF5-48A7-8CA9-B0D923C634E7}" = protocol=6 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{1698F756-7DDA-4CAD-ADAF-E546BDF91A2E}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{1C50A014-A00A-4914-9E70-ACC7D0854977}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{2151BCBA-C25E-48DD-9C9C-F2000CE67E74}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\peggle extreme\peggleextreme.exe |
"{2350C547-5B62-4BE2-B8C8-8EAB04E3DF42}" = protocol=17 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
"{26663B25-86CE-4DD8-842E-80D72CE0B053}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ghostbusters\ghost_w32.exe |
"{2FBCCA5F-41FE-41BE-B4B0-C92B8273BB5F}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
"{336DEED0-BDDA-4A31-945D-4B5920E9BBF3}" = protocol=17 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{3BF750DC-43F0-41F0-9859-F75C25EADCF5}" = protocol=17 | dir=in | app=c:\users\chris\appdata\local\apps\2.0\ybgak8e9.9r9\ez5gnpk2.z2q\curs..tion_eee711038731a406_0004.0000_152ef8e82e8f5a48\curseclient.exe |
"{3F9DCA9C-2EA6-42B9-86EC-71113852058D}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{48835C71-8E30-4E76-BB88-1C007911EDC0}" = protocol=6 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{4BF08904-45C0-49D5-AEFF-C7FF76179CAE}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysis.exe |
"{509C5981-2832-49D5-8F44-C8EEADBAC52C}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{51E98950-8F8E-441C-AAFA-D28F433F87F4}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysisdedicatedserver.exe |
"{526C3121-B125-4030-935F-23B1809BCA15}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysis.exe |
"{53287DD2-B949-490A-815A-0058263BD906}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{55776CF4-5AA3-49C8-AB2A-598F96C346C7}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysis.exe |
"{5772F6E9-CE45-4753-886B-F6CBE3A26969}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{5C43CCFA-F952-4736-8B5D-DD0358A4FAFA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\deus ex\system\deusex.exe |
"{5C937307-125C-4DEA-9431-9018D5892B2A}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10314-to-3.2.2.10482-enus-downloader.exe |
"{5F2AD848-F4D9-4EC6-9657-88D9653E5885}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{5F64E0C7-718A-4A02-B868-6E974C7A70E5}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10192-to-3.2.0.10314-enus-downloader.exe |
"{60D2BC3D-D91A-4E12-B1C1-51C5651D26E8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{687CFB9B-70DF-4440-B3A1-8CFB1EC625D7}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.1.9835-to-3.1.2.9901-enus-downloader.exe |
"{6D353088-C8A0-4E88-B0DA-E149276EDB9C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{6E755324-8FF5-4465-A25D-01BF80911767}" = protocol=6 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
"{6F4EB2BB-3098-4AB5-B7B0-D6B008F0EFE4}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
"{7345A2CC-1C56-4513-96D7-34212DF94207}" = dir=in | app=c:\program files (x86)\msn messenger\msnmsgr.exe |
"{73F8473A-90F6-4920-9B6E-698F9273E629}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
"{7486CC53-0A80-4772-A8CF-86E568186310}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{74A4AE1F-7545-49CF-84EF-CDF9386E72D9}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{7D7A9931-B6CC-4C69-AAB1-DC4E2CBF93A3}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
"{81AF94CC-D1D7-4300-B038-023F5584F03A}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{86CCA0E9-C9DF-4ED6-89B5-A15E4E961B0B}" = protocol=17 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{8735F8F3-AA49-4A8D-ABB9-A50906B6CB0A}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{8DE6D956-4E58-417F-BE0E-3B122FA7ECB3}" = dir=in | app=c:\program files (x86)\windows live\messenger\wlcsdk.exe |
"{90082CCF-B6E9-4A56-B9F9-C02E59CED2C2}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10314-to-3.2.2.10482-enus-downloader.exe |
"{912A05FA-F3E6-48E3-B94C-08468AE810B1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{9C1B7701-06C0-4A02-9618-16808CBEC497}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
"{9C5346E1-CFCE-4930-8F6B-84DAF673B120}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A11FAC74-D389-4997-A496-37CAD0D8FA93}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{A51439A4-A761-4903-ACC2-E6AD83E34C6E}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10192-to-3.2.0.10314-enus-downloader.exe |
"{A89B8369-1EFB-4652-A817-A0EC3403BC70}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{AFA0F5D8-8663-40D4-A530-57C58F63B569}" = dir=in | app=c:\program files (x86)\msn messenger\livecall.exe |
"{AFDFC100-B8E0-4FEB-BAC1-B83203331AA7}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysisdedicatedserver.exe |
"{B0388402-4125-43C9-995E-D0ABE5751191}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysisdedicatedserver.exe |
"{B5D0A7B7-D5EA-4220-963E-4FCADF39E4D3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{B68E5099-04F1-4C63-A21A-C80137DB1795}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysisdedicatedserver.exe |
"{B6B695B5-F8A3-49AD-AAFE-AEC3CF1E9EDE}" = protocol=17 | dir=in | app=c:\program files (x86)\common files\adobe\adobe version cue cs3\server\bin\versioncuecs3.exe |
"{BA5D7623-D397-4813-A6BF-A5705900ABFB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{BB62A608-0906-4422-931C-073152B3E93D}" = protocol=6 | dir=in | app=c:\program files (x86)\unreal tournament 3 demo\binaries\ut3demo.exe |
"{BC473214-4FF3-4FFE-ACAF-CA05792F7DB0}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BE8FDBA8-5DE4-4B8F-B79E-21710EE359C0}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.2.10482-to-3.2.2.10505-enus-downloader.exe |
"{C07651C5-4A22-44C0-A52D-45D79A585D95}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{C120E21F-E1F4-4B4F-909F-134B42A08BEE}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{C78FA6E7-EDD8-4CD2-9195-2A2583B8B6A2}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{C9E8718D-CC2D-4C84-85A0-E3699CDD7918}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.3.9947-to-3.2.0.10192-enus-downloader.exe |
"{CB07D9AE-A7C6-4628-BB25-B050412B619E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{CCE62C45-ED49-4FF7-8F3D-0A55C98FCE86}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{CF43CDEB-2999-4CB3-AABD-C18402FD58CD}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{D1ED5FAF-6301-4BA9-9F5D-C2F8570CB994}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.1.9835-to-3.1.2.9901-enus-downloader.exe |
"{D4CF5732-16B5-40AD-B52E-86550310CB43}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{D4DA1B51-098C-442D-8E81-DEED7B517CC9}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{DB803881-DEEF-464A-A9ED-20CB3959DA90}" = protocol=6 | dir=in | app=c:\program files (x86)\common files\adobe\adobe version cue cs3\server\bin\versioncuecs3.exe |
"{DC0C1658-317D-4334-A8F1-805468526732}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{DD6CE776-93DA-4C9F-99E9-C60E453DD110}" = protocol=17 | dir=in | app=c:\program files (x86)\unreal tournament 3 demo\binaries\ut3demo.exe |
"{DE2147E2-7D2F-44FB-8C33-29E83EC85C27}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.2.10482-to-3.2.2.10505-enus-downloader.exe |
"{E44AD24E-E3B8-4857-A3AB-E5A8F9C714FD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ghostbusters\ghost_w32.exe |
"{E53C05B2-AD46-485A-A864-441A8D6CB08E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\peggle extreme\peggleextreme.exe |
"{E7D0B742-A624-4383-878C-C71A1C28D262}" = protocol=6 | dir=out | app=system |
"{EBC798A4-C7B4-454A-8488-C945840D9783}" = protocol=6 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{EF13406A-2425-4AA7-9E17-735EFD1DB684}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"{EF159E13-51E6-4342-A31C-03EE0D104FE6}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.3.9947-to-3.2.0.10192-enus-downloader.exe |
"{F0F74219-BC0A-4C15-845E-42CDF3FF011B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\deus ex\system\deusex.exe |
"{F22C444F-C578-4E0B-86E1-A5A1981DEAE0}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F5B7955F-789B-45D4-83D8-AA3CF0A185B6}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{F82C6495-BF10-498A-AC9C-8FDB82770F4E}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{F86419AD-9740-4BC5-B82D-6DB27A5BA639}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{FF2F1ACE-B9F3-4FF7-BC62-8D000805F891}" = protocol=6 | dir=in | app=c:\users\chris\appdata\local\apps\2.0\ybgak8e9.9r9\ez5gnpk2.z2q\curs..tion_eee711038731a406_0004.0000_152ef8e82e8f5a48\curseclient.exe |
"TCP Query User{073AA13D-7F31-4FA3-9C26-01D3FA0955E2}C:\program files (x86)\steam\steam.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"TCP Query User{293CB63E-FB08-41DA-9AF1-1AE6AD18CBAC}C:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe" = protocol=6 | dir=in | app=c:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe |
"TCP Query User{69CF1385-1D32-4282-8F06-1082CA6BE17D}F:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe |
"TCP Query User{77595146-8AA7-4634-9BC0-979B3CBCF47C}F:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=6 | dir=in | app=f:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"TCP Query User{AE626554-65F0-4955-9671-89CEE8025C2F}F:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe |
"TCP Query User{AE86D088-E252-497B-910E-E92F04B7894C}F:\program files (x86)\world of warcraft\repair.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\repair.exe |
"TCP Query User{B9D3F313-053F-4F39-BD0A-5D2072557412}C:\program files (x86)\world of warcraft\launcher.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"TCP Query User{C0EAAF2A-21E2-492B-A7CB-31C622592AA8}F:\games\everquest ii\launchpad.exe" = protocol=6 | dir=in | app=f:\games\everquest ii\launchpad.exe |
"TCP Query User{C41F5CFF-C914-4F74-A8C5-8259D02B1985}F:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=6 | dir=in | app=f:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"TCP Query User{C7990433-A79E-47AA-8A1C-9D00D5D9047F}F:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe |
"TCP Query User{D15CC7DC-F2BF-4929-84A6-FC89C625678E}F:\games\sony\everquest ii\launchpad.exe" = protocol=6 | dir=in | app=f:\games\sony\everquest ii\launchpad.exe |
"TCP Query User{D3304100-58D0-45F6-8735-3E461E475311}C:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe |
"TCP Query User{DF2FE326-06BF-4567-A228-AD15FC586B53}C:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe" = protocol=6 | dir=in | app=c:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe |
"TCP Query User{F5B1A277-E66D-4C02-BA34-2BE77BD320C2}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"TCP Query User{FC917C4C-5BC8-4EEE-B4CA-74F536E5F11B}F:\world of warcraft\repair.exe" = protocol=6 | dir=in | app=f:\world of warcraft\repair.exe |
"TCP Query User{FD36A7E7-98C6-47A7-BD24-4F395FAE762F}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{02976F34-C664-46E7-804B-C8F00B33BF30}C:\program files (x86)\steam\steam.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"UDP Query User{08642B50-959E-4ECA-BA1A-4B9311C8337A}C:\program files (x86)\world of warcraft\launcher.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"UDP Query User{0E80DCF8-9EA9-40B7-9434-360425D70ECE}F:\games\sony\everquest ii\launchpad.exe" = protocol=17 | dir=in | app=f:\games\sony\everquest ii\launchpad.exe |
"UDP Query User{156DDA44-1149-4972-A038-641C0ACF030D}F:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe |
"UDP Query User{17AB5BB4-B7E1-49EE-A1FF-9876EB8E69BA}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"UDP Query User{3C3FD401-D071-4FA7-B775-778384801F9E}F:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe |
"UDP Query User{5923791C-9C86-485A-A878-DE1A4BA4AABC}F:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=17 | dir=in | app=f:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"UDP Query User{652DE01D-F23F-452C-8712-740F13DDAC6E}F:\games\everquest ii\launchpad.exe" = protocol=17 | dir=in | app=f:\games\everquest ii\launchpad.exe |
"UDP Query User{6E9E4364-6833-48B4-B855-E4A63B9AB9BD}F:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe |
"UDP Query User{76F9207D-D670-4B73-9A25-9C20FA03AE23}F:\program files (x86)\world of warcraft\repair.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\repair.exe |
"UDP Query User{86878C3F-7C5B-433E-8D13-00981853F81C}F:\world of warcraft\repair.exe" = protocol=17 | dir=in | app=f:\world of warcraft\repair.exe |
"UDP Query User{A34504C9-B3E5-455F-AD15-F431381851BE}C:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe" = protocol=17 | dir=in | app=c:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe |
"UDP Query User{BBAC1F45-B525-4035-BC1D-023D11A83572}C:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe |
"UDP Query User{D64930B9-0045-4F83-9FC9-410D1ABBB803}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{EE4E699D-F9A3-46FB-BAD5-EB694C060999}F:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=17 | dir=in | app=f:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"UDP Query User{FCE7151C-1A5E-4F76-B52F-1379D4E451FA}C:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe" = protocol=17 | dir=in | app=c:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{26A24AE4-039D-4CA4-87B4-2F86416021FF}" = Java(TM) 6 Update 21 (64-bit)
"{328CC232-CFDC-468B-A214-2E21300E4CB5}" = Apple Mobile Device Support
"{53529DAD-F7C9-476E-87CC-1547C4E3E821}" = iTunes
"{591362D4-590B-457E-9BA3-F4D9508B88BA}" = MobileMe Control Panel
"{604CB4FC-3D32-405F-A109-165F170529B6}" = WD SmartWare
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9B48B0AC-C813-4174-9042-476A887592C7}" = Windows Live ID Sign-in Assistant
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{B91110FB-33B4-468B-90C2-4D5E8AE3FAE1}" = Bonjour
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D2CBDAE4-0D71-4A61-A565-CA8A26026C6C}" = WD Drive Manager (x64)
"{D3120436-1358-4253-9EB2-257FFE8CE1D9}" = Logitech SetPoint 5.00
"{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}" = Ventrilo Client for Windows x64
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"EPSON WorkForce 600 Series" = EPSON WorkForce 600 Series Printer Uninstall
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"NVIDIA Drivers" = NVIDIA Drivers
"Recuva" = Recuva
"UltSounds" = Windows Sound Schemes
"UltSounds2" = Ultimate Extras sounds from Microsoft® Tinker™

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{000E79B7-E725-4F01-870A-C12942B7F8E4}" = Crysis(R)
"{00203668-8170-44A0-BE44-B632FA4D780F}" = Adobe AIR
"{0046FA01-C5B9-4985-BACB-398DC480FC05}" = Adobe Photoshop CS3
"{01A1A019-E1D8-482A-BE17-5E118D17C0A0}" = ArcSoft Print Creations - Brochure
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{04AF207D-9A77-465A-8B76-991F6AB66245}" = Adobe Help Viewer CS3
"{06E6E30D-B498-442F-A943-07DE41D7F785}" = Microsoft Search Enhancement Pack
"{08234a0d-cf39-4dca-99f0-0c5cb496da81}" = MSN Toolbar
"{08B32819-6EEF-4057-AEDA-5AB681A36A23}" = Adobe Bridge Start Meeting
"{08C69782-2A55-4279-94D7-E4E59FEE3FF7}" = EverQuest II: Desert of Flames
"{09E2111C-16B1-4DDF-BF0D-F994C9A12350}" = Adobe Setup
"{0AB76F69-E761-4CFA-B9B0-A1906B4E9E4B}" = WD Diagnostics
"{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}" = Adobe WinSoft Linguistics Plugin
"{18D10072035C4515918F7E37EAFAACFC}" = AutoUpdate
"{1D58229F-C505-45CA-8223-F35F3A34B963}" = Adobe Version Cue CS3 Server {ko_KR}
"{1E04F83B-2AB9-4301-9EF7-E86307F79C72}" = Google Earth
"{1EE39B32-BA05-433C-BC0D-35797518A3A5}" = EverQuest II
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2656D0AB-9EA4-4C58-A117-635F3CED8B93}" = Microsoft UI Engine
"{26D3E377-1DCA-4043-9410-B4A9BACF1033}" = Nero 7 Ultra Edition
"{28BE306E-5DA6-4F9C-BDB0-DBA3C8C6FFFD}" = QuickTime
"{29E5EA97-5F74-4A57-B8B2-D4F169117183}" = Adobe Stock Photos CS3
"{2DE38C17-DD7E-41BA-88BC-0A2387D29657}" = Lively by Google
"{2E376AD9-5C49-4F7D-A0BA-6A44E8FA5A3B}" = Next Generation Visualisations
"{2EFFFC71-1E66-454E-A6E6-CEEC800B96D2}" = Adobe Flash Video Encoder
"{3266FEA9-98E9-448B-B235-DAC63D4CE781}" = Unreal Tournament 3 Demo
"{3A94E148-9C8B-4FE9-99DD-93072F99BE20}" = Sound Blaster X-Fi MB
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3D5044A5-97B8-45C0-B956-BB2376569188}" = Windows Live Movie Maker
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}" = er100LT
"{48F22622-1CC2-4A83-9C1E-644DD96F832D}" = Epson Event Manager
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{51846830-E7B2-4218-8968-B77F0FF475B8}" = Adobe Color EU Extra Settings
"{54793AA1-5001-42F4-ABB6-C364617C6078}" = Adobe Linguistics CS3
"{56B83336-FBC1-4C46-8613-90A9E3B440D6}" = Six Engine
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{5F4C776F-8CBD-4C4F-892F-B568ABDD70C8}" = GameSpy Comrade
"{61BEA823-ECAF-49F1-8378-A59B3B8AD247}" = Microsoft Default Manager
"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
"{64C1FA9A-FA94-4B6E-B3E4-8573738E4AD1}" = Adobe Setup
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6ABE0BEE-D572-4FE8-B434-9E72A289431B}" = Adobe Fonts All
"{6B52140A-F189-4945-BFFC-DB3F00B8C589}" = Adobe Flash CS3
"{6B708481-748A-4EB4-97C1-CD386244FF77}" = Adobe MotionPicture Color Files
"{6BBAA81D-6A7E-43AD-8889-2F002DCAAFDD}" = AHV content for Acrobat and Flash
"{6D4AC5A4-4CF9-4F90-8111-B9B53CE257BF}" = Adobe Color Common Settings
"{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}" = Adobe Asset Services CS3
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{77D2A9D3-5800-43E3-B274-87841BC87DB2}" = Adobe Extendscript Toolkit 2
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{7B63B2922B174135AFC0E1377DD81EC2}" = DivX Codec
"{7C10F5C7-F00F-4BD3-A110-C7D240D2DD25}" = Adobe Dreamweaver CS3
"{7E4B7FD9-4ECE-4298-A910-3160B7918059}" = CryEngine(R)2 Sandbox(TM)2
"{802771A9-A856-4A41-ACF7-1450E523C923}" = Adobe XMP Panels CS3
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player
"{8AE03988-8C8C-40EE-BDC7-76781BEF1B1D}" = Adobe Setup
"{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}" = Adobe Device Central CS3
"{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}" = Adobe Type Support
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ULTIMATER_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ULTIMATER_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ULTIMATER_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002A-0000-1000-0000000FF1CE}_ULTIMATER_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002A-0409-1000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0116-0409-1000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90176341-0A8B-4CCC-A78D-F862228A6B95}" = Adobe Anchor Service CS3
"{91120000-002E-0000-0000-0000000FF1CE}" = Microsoft Office Ultimate 2007
"{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{95655ED4-7CA5-46DF-907F-7144877A32E5}" = Adobe Color NA Recommended Settings
"{9C9824D9-9000-4373-A6A5-D0E5D4831394}" = Adobe Bridge CS3
"{9DF0196F-B6B8-4C3A-8790-DE42AA530101}" = SPOREâ„¢
"{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}" = Adobe CMaps
"{A2D81E70-2A98-4A08-A628-94388B063C5E}" = Adobe Color - Photoshop Specific
"{A654A805-41D9-40C7-AA46-4AF04F044D61}" = Adobe® Photoshop® Album Starter Edition 3.2
"{A67BB21E-D419-45BB-AB86-7D87D14BBCE2}" = Safari
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{A8E2EF8F-73EF-4DD8-BB38-31FCCAF50103}" = Dark Messiah
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}" = PDF Settings
"{AC76BA86-1033-0000-7760-000000000003}" = Adobe Acrobat 8 Professional
"{AC76BA86-7AD7-1033-7B44-A93000000001}" = Adobe Reader 9.3
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B2D328BE-45AD-4D92-96F9-2151490A203E}" = Apple Application Support
"{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}" = Adobe Camera Raw 4.0
"{B671CBFD-4109-4D35-9252-3062D3CCB7B2}" = Adobe SING CS3
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{B7F560B3-6EFF-4026-A982-843895A41149}" = Adobe BridgeTalk Plugin CS3
"{B9A81070-616D-4E93-BE02-CEE651343204}" = WD Anywhere Backup
"{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}" = Adobe Default Language CS3
"{BE5F3842-8309-4754-92D5-83E02E6077A3}" = Adobe Extension Manager CS3
"{BEEFC4F8-2909-48B3-AFAA-55D3533FDEDD}" = Creative MediaSource 5
"{C3FAEA0F-82B6-45E2-9A3D-4E49BE6C9451}" = MSN Toolbar Platform
"{C5BD220A-EFE8-48A5-B70E-9503D535FACE}" = Adobe WAS CS3
"{C5C1C0F0-D62F-4DBF-81D4-D7EF397C228B}" = NVIDIA PhysX
"{CA9ED5E4-1548-485B-A293-417840060158}" = ArcSoft Print Creations - Photo Calendar
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CB3F8375-B600-4B9F-83C9-238ED1E583FD}" = Adobe InDesign CS3
"{CE0DE25D-4905-4609-B2A0-6393E108FC76}" = EverQuest II: Kingdom of Sky
"{D0DFF92A-492E-4C40-B862-A74A173C25C5}" = Adobe Version Cue CS3 Client
"{D1C18EDD-571A-4BDD-BE7B-1DD86027D7FF}" = Adobe Creative Suite 3 Design Premium
"{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}" = Adobe PDF Library Files
"{D5068583-D569-468B-9755-5FBF5848F46F}" = Sony Picture Utility
"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery
"{DB09C3D8-5ED0-42A3-8EC8-3B9F665971EF}" = WD FAT32 Formatter
"{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}" = AnswerWorks 5.0 English Runtime
"{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}" = Adobe Color JA Extra Settings
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E69AE897-9E0B-485C-8552-7841F48D42D8}" = Adobe Update Manager CS3
"{E6CFBFB5-9232-410C-B353-AF6E614B2681}" = LightScribe System Software 1.10.16.1
"{EA7B3CC4-366D-4CF6-8350-FD7A7034116E}" = Adobe InDesign CS3 Icon Handler
"{ED2A3C11-3EA8-4380-B59C-F2C1832731B0}" = Quicken 2009
"{EF7E931D-DC84-471B-8DB6-A83358095474}" = EA Download Manager
"{F08E8D2E-F132-4742-9C87-D5FF223A016A}" = Adobe Illustrator CS3
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F626E006-C06C-466A-B133-92C1991385CA}" = ArcSoft Print Creations
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FA54AFB1-5745-4389-B8C1-9F7509672ED1}" = iPhone Configuration Utility
"{FAC20C98-35F4-49E9-B4E3-6A4FB2E9686C}" = LightScribe Template Labeler
"{FF29527A-44CD-3422-945E-981A13584000}" = VC Runtimes MSI
"Adobe Acrobat 8 Professional" = Adobe Acrobat 8.1.2 Professional
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe_3e054d2218e7aa282c2369d939e58ff" = Adobe Extendscript Toolkit 2
"Adobe_6c8e2cb4fd241c55406016127a6ab2e" = Adobe Color Common Settings
"Adobe_c14ac4070fd9614ffe63f4bb533db2c" = Add or Remove Adobe Creative Suite 3 Design Premium
"Adobe® Photoshop® Album Starter Edition 3.2" = Adobe® Photoshop® Album Starter Edition 3.2
"ALchemy X-FiMB" = Creative ALchemy (X-Fi MB Edition)
"Autostar Suite Astronomers Edition" = Autostar Suite Astronomers Edition
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"CCleaner" = CCleaner
"CoH" = City of Heroes (remove only)
"EPSON Scanner" = EPSON Scan
"EQ2MAP Updater" = EQ2MAP Updater 1.0.6
"FastStone Image Viewer" = FastStone Image Viewer 3.3 Beta 3
"Flickr Uploadr" = Flickr Uploadr 3.2.1
"IGN Download Manager" = IGN Download Manager 2.3.2
"InstallShield_{EF7E931D-DC84-471B-8DB6-A83358095474}" = EA Download Manager
"IrfanView" = IrfanView (remove only)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Marvell Miniport Driver" = Marvell Miniport Driver
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Move Networks Player - IE" = Move Networks Media Player for Internet Explorer
"Mozilla Firefox (3.5.6)" = Mozilla Firefox (3.5.6)
"Nero PhotoShow Express 4" = Nero PhotoShow Express 4
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"PunkBusterSvc" = PunkBuster Services
"Spyware Doctor" = Spyware Doctor 7.0
"Steam App 130" = Half-Life: Blue Shift
"Steam App 500" = Left 4 Dead
"Steam App 6910" = Deus Ex: Game of the Year Edition
"Steam App 9870" = Ghostbusters
"SystemRequirementsLab" = System Requirements Lab
"Teamspeak 2 RC2_is1" = TeamSpeak 2 RC2
"ULTIMATER" = Microsoft Office Ultimate 2007
"Virtual Moon Atlas" = Virtual Moon Atlas
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR archiver
"World of Warcraft" = World of Warcraft

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{226b64e8-dc75-4eea-a6c8-abcb496320f2}-Google Talk" = Google Talk (remove only)
"090215de958f1060" = Curse Client
"Google Chrome" = Google Chrome
"InstallShield_{3266FEA9-98E9-448B-B235-DAC63D4CE781}" = Unreal Tournament 3 Demo
"InstallShield_{B9A81070-616D-4E93-BE02-CEE651343204}" = WD Anywhere Backup
"Octoshape add-in for Adobe Flash Player" = Octoshape add-in for Adobe Flash Player

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 7/25/2010 12:21:21 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 12:22:01 AM | Computer Name = Evilone | Source = WinMgmt | ID = 4
Description =

Error - 7/25/2010 12:39:08 AM | Computer Name = Evilone | Source = Perflib | ID = 1023
Description =

Error - 7/25/2010 12:39:10 AM | Computer Name = Evilone | Source = Perflib | ID = 1008
Description =

Error - 7/25/2010 1:06:16 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:06:16 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:06:21 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:48:49 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:48:51 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:49:01 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

[ Media Center Events ]
Error - 2/4/2008 1:02:19 AM | Computer Name = Evilone | Source = Media Center Guide | ID = 0
Description = Event Info: ERROR: SqmApiWrapper.TimerRecord failed; Win32 GetLastError
returned 10000105 Process: DefaultDomain Object Name: Media Center Guide

Error - 2/4/2008 2:07:46 AM | Computer Name = Evilone | Source = Media Center Guide | ID = 0
Description = Event Info: ERROR: SqmApiWrapper.TimerRecord failed; Win32 GetLastError
returned 10000105 Process: DefaultDomain Object Name: Media Center Guide

Error - 4/17/2008 11:02:20 PM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 5/23/2008 12:31:09 AM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 5/27/2008 3:18:48 PM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 6/1/2008 12:44:48 PM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 7/21/2008 1:45:23 AM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

Error - 8/26/2008 5:05:17 AM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

Error - 10/4/2008 2:11:00 PM | Computer Name = Evilone | Source = Media Center Guide | ID = 0
Description = Event Info: ERROR: SqmApiWrapper.WaitForUploadComplete failed. Please
try to ping www.msn.com prior to filing a bug.; Win32 GetLastError returned 10000109
Process: DefaultDomain Object Name: Media Center Guide

[ System Events ]
Error - 7/25/2010 2:14:47 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:14:47 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7000
Description =

Error - 7/25/2010 2:15:00 AM | Computer Name = Evilone | Source = DCOM | ID = 10005
Description =

Error - 7/25/2010 2:15:00 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:15:00 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7000
Description =

Error - 7/25/2010 2:15:31 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:35:25 AM | Computer Name = Evilone | Source = DCOM | ID = 10005
Description =

Error - 7/25/2010 2:35:25 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:35:25 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7000
Description =

Error - 7/25/2010 2:35:30 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =


< End of report >

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Can anyone tell me if it is safe to back up files such as photos and music to another drive as long as I don't reboot following using Rkill? I have some stuff I don't want to lose that is on my C drive that I would like to move to an external drive before we start diagnosis.

Thanks

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Hello, and welcome to GeekPolice.

Please note the following information about the malware forum:
  • Only Tech Officers, Global Moderators, Administrators, and Malware Advisors are allowed to give advice on removing malware from your computer.
  • From this point on, please do not make any more changes to your computer; such as install/uninstall programs, use special fix tools, delete files, edit the registry, etc. - unless advised by the staff I noted above.
  • Please do not ask for help elsewhere (in this site or other sites). Doing so can result in system changes, which may not show up in the logs you post.
  • If you have already asked for help somewhere, please post the link to the topic you were helped.
  • We try our best to reply quickly, but for any reason we do not reply in two days, do one of two things:

    Reply to this topic with the word BUMP, or
    see this topic.

  • Lastly, keep in mind that we are volunteers, so you do not have to pay for malware removal. Persist in this topic until its close, and your computer is declared clean.





Bankerfox.a and Nuquel.E infection Bf_new Please download Malwarebytes Anti-Malware from Malwarebytes.org.
Alternate link: BleepingComputer.com.
(Note: if you already have the program installed, just follow the directions. No need to re-download or re-install!)

Double Click mbam-setup.exe to install the application.

(Note: if you already have the program installed, open Malwarebytes from the Start Menu or Desktop shortcut, click the Update tab, and click Check for Updates, before doing the scan as instructed below!)

  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. If you are prompted to restart, please allow it to restart your computer. Failure to do this, will cause the infection to still be active on the computer.
  • Please save the log to a location you will remember.
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • The log can also be found at C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt or at C:\Program Files\Malwarebytes' Anti-Malware\Logs\log-date.txt
  • Copy and paste the entire report in your next reply.

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Hello and thanks for your help. I was reading some of the other threads here and saw that they were asked to make sure their external drives were hooked up when the OTL report was run. I had already unplugged mine before I found your site. Should I go ahead and plug them back in and re-run the OTL report for you before I start using Malwarebytes?

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
However is easier for you. Smile...

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Hello again.

I am going to re-run the OTL with my eternal drives attached. I will edit my original posts with the new logs once they are finished.

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
It won't let me edit my old posts so here is the new txt files with the external drives attached.

OTL logfile created on: 7/28/2010 6:19:34 PM - Run 1
OTL by OldTimer - Version 3.2.9.1 Folder = C:\Users\Chris\Desktop
64bit-Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18928)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

6.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 57.00% Memory free
12.00 Gb Paging File | 10.00 Gb Available in Paging File | 81.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 298.09 Gb Total Space | 87.23 Gb Free Space | 29.26% Space Free | Partition Type: NTFS
Drive D: | 3.54 Gb Total Space | 0.00 Gb Free Space | 0.00% Space Free | Partition Type: UDF
E: Drive not present or media not loaded
Drive F: | 298.01 Gb Total Space | 250.52 Gb Free Space | 84.06% Space Free | Partition Type: FAT32
G: Drive not present or media not loaded
Drive H: | 372.61 Gb Total Space | 272.33 Gb Free Space | 73.09% Space Free | Partition Type: NTFS
Drive I: | 614.91 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: UDF
Drive J: | 1862.36 Gb Total Space | 1671.12 Gb Free Space | 89.73% Space Free | Partition Type: NTFS

Computer Name: EVILONE
Current User Name: Chris
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Include 64bit Scans
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Processes (SafeList) ==========

PRC - [2010/07/25 00:55:39 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
PRC - [2010/06/10 21:03:08 | 000,144,176 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
PRC - [2010/05/14 11:00:26 | 000,249,136 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
PRC - [2010/03/11 12:09:22 | 000,366,840 | ---- | M] (PC Tools) -- C:\Program Files (x86)\Spyware Doctor\pctsAuxs.exe
PRC - [2010/03/09 09:40:26 | 001,286,608 | ---- | M] (PC Tools) -- C:\Program Files (x86)\Spyware Doctor\pctsTray.exe
PRC - [2010/03/02 10:28:31 | 000,282,792 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
PRC - [2010/02/24 09:28:09 | 000,135,336 | ---- | M] (Avira GmbH) -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
PRC - [2009/09/27 17:48:00 | 000,240,232 | ---- | M] (NVIDIA Corporation) -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2009/04/07 09:13:10 | 000,673,616 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe
PRC - [2009/02/26 15:24:50 | 000,097,680 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
PRC - [2009/01/24 19:53:39 | 000,039,408 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
PRC - [2008/11/30 16:52:08 | 000,079,360 | ---- | M] (Creative Labs) -- C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\XMBLicensing.exe
PRC - [2008/07/22 01:24:18 | 000,364,544 | ---- | M] (Western Digital Technologies, Inc.) -- C:\Windows\SysWOW64\WDBtnMgr.exe
PRC - [2008/04/17 15:14:00 | 000,102,712 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2008/04/17 15:14:00 | 000,098,616 | ---- | M] (ArcSoft Inc.) -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2008/04/17 15:04:22 | 001,233,196 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\InstallShield Installation Information\{3A94E148-9C8B-4FE9-99DD-93072F99BE20}\AMBSPISyncService.exe
PRC - [2008/03/16 14:40:44 | 001,302,528 | ---- | M] (Analog Devices, Inc.) -- C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
PRC - [2008/03/12 20:13:00 | 000,417,792 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe
PRC - [2008/02/11 18:53:38 | 000,221,288 | ---- | M] (Creative Technology Ltd) -- C:\Program Files (x86)\Creative\SB X-Fi MB\Volume Panel\VolPanlu.exe
PRC - [2008/01/14 22:23:01 | 000,654,848 | ---- | M] (Macrovision Europe Ltd.) -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
PRC - [2008/01/11 20:54:31 | 000,623,992 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
PRC - [2007/11/14 21:07:50 | 000,066,872 | ---- | M] () -- C:\Windows\SysWOW64\PnkBstrA.exe
PRC - [2007/03/09 12:09:58 | 000,063,712 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files (x86)\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe
PRC - [2006/12/19 18:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) -- C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe


========== Modules (SafeList) ==========

MOD - [2010/07/25 00:55:39 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
MOD - [2010/03/05 07:01:02 | 000,420,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\vbscript.dll
MOD - [2009/11/05 08:46:34 | 000,632,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d08d7da0442a985d\msvcr80.dll
MOD - [2009/09/24 19:10:10 | 000,974,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\WindowsCodecs.dll
MOD - [2009/07/29 03:02:38 | 000,097,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.vc80.atl_1fc8b3b9a1e18e3b_8.0.50727.4053_none_d1c738ec43578ea1\ATL80.dll
MOD - [2009/04/10 23:28:25 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\wmiutils.dll
MOD - [2009/04/10 23:28:25 | 000,049,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\wbemsvc.dll
MOD - [2009/04/10 23:28:25 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\wbemprox.dll
MOD - [2009/04/10 23:28:19 | 000,614,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\fastprox.dll
MOD - [2009/04/10 23:28:19 | 000,114,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\EhStorShell.dll
MOD - [2009/04/10 23:28:18 | 000,168,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\dnsapi.dll
MOD - [2009/04/10 23:27:47 | 000,241,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\rsaenh.dll
MOD - [2009/03/06 05:33:26 | 000,961,888 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Office12\GrooveUtil.dll
MOD - [2009/02/12 16:19:32 | 002,217,848 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
MOD - [2008/10/25 12:44:34 | 000,022,872 | ---- | M] (Microsoft Corporation) -- C:\Program Files (x86)\Microsoft Office\Office12\GrooveNew.dll
MOD - [2008/01/18 23:36:50 | 000,357,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbemcomn.dll
MOD - [2008/01/18 23:36:50 | 000,188,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\wbem\wbemdisp.dll
MOD - [2008/01/18 23:36:38 | 000,376,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\sxs.dll
MOD - [2008/01/18 23:36:00 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\ntdsapi.dll
MOD - [2008/01/18 23:33:02 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\msscript.ocx
MOD - [2006/11/02 08:01:00 | 000,022,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\linkinfo.dll
MOD - [2006/11/02 01:33:06 | 000,002,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWOW64\normaliz.dll


========== Win32 Services (SafeList) ==========

SRV:64bit: - File not found [Auto | Running] -- C:\Windows\SysNative\PnkBstrA.exe -- (PnkBstrA)
SRV:64bit: - [2009/11/05 09:45:12 | 000,129,536 | ---- | M] (WDC) [Auto | Running] -- C:\Program Files\Western Digital\WD SmartWare\WD Drive Manager\WDDMService.exe -- (WDDMService)
SRV:64bit: - [2009/08/18 12:48:02 | 002,291,568 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE -- (wlidsvc)
SRV:64bit: - [2009/06/26 16:56:50 | 000,119,296 | ---- | M] (WDC) [Auto | Running] -- C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe -- (WDBtnMgrSvc.exe)
SRV:64bit: - [2009/04/11 00:11:27 | 000,252,928 | ---- | M] (Microsoft Corporation) [On_Demand | Running] -- C:\Windows\SysNative\umrdp.dll -- (UmRdpService)
SRV:64bit: - [2009/04/11 00:11:14 | 000,604,672 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\SysNative\cscsvc.dll -- (CscService)
SRV:64bit: - [2008/01/19 00:06:52 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV:64bit: - [2008/01/19 00:00:54 | 000,195,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\appmgmts.dll -- (AppMgmt)
SRV:64bit: - [2007/10/18 19:10:30 | 000,089,600 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\SysNative\AEADISRV.EXE -- (AEADIFilters)
SRV - [2010/06/10 21:03:08 | 000,144,176 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
SRV - [2010/05/15 03:25:42 | 000,267,432 | ---- | M] (Avira GmbH) [Auto | Stopped] -- C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2010/05/14 11:00:26 | 000,249,136 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe -- (SeaPort)
SRV - [2010/03/18 14:27:14 | 001,020,768 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe -- (WPFFontCache_v0400)
SRV - [2010/03/18 14:27:14 | 000,138,576 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_64)
SRV - [2010/03/18 13:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
SRV - [2010/03/11 12:09:22 | 000,366,840 | ---- | M] (PC Tools) [Auto | Running] -- C:\Program Files (x86)\Spyware Doctor\pctsAuxs.exe -- (sdAuxService)
SRV - [2010/02/24 09:28:09 | 000,135,336 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2009/11/01 10:27:54 | 000,320,760 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2009/09/27 17:48:00 | 000,240,232 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2009/06/16 09:58:08 | 000,020,480 | ---- | M] (Memeo) [Auto | Running] -- C:\Program Files (x86)\Western Digital\WD SmartWare\Front Parlor\WDSmartWareBackgroundService.exe -- (WDSmartWareBackgroundService)
SRV - [2008/11/30 16:52:08 | 000,079,360 | ---- | M] (Creative Labs) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Creative Labs Shared\Service\XMBLicensing.exe -- (Sound Blaster X-Fi MB Licensing Service)
SRV - [2008/10/25 12:44:08 | 000,065,888 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe -- (Microsoft Office Groove Audit Service)
SRV - [2008/04/17 15:14:00 | 000,102,712 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2008/03/12 20:13:00 | 000,417,792 | ---- | M] (Creative Technology Ltd) [Auto | Running] -- C:\Program Files (x86)\Creative\Shared Files\CTAudSvc.exe -- (CTAudSvcService)
SRV - [2008/01/14 22:23:01 | 000,654,848 | ---- | M] (Macrovision Europe Ltd.) [On_Demand | Running] -- C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2007/11/14 21:07:50 | 000,066,872 | ---- | M] () [Auto | Running] -- C:\Windows\SysWOW64\PnkBstrA.exe -- (PnkBstrA)
SRV - [2007/03/20 17:41:24 | 000,153,792 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe -- (Adobe Version Cue CS3)
SRV - [2006/12/19 18:23:20 | 000,094,208 | ---- | M] (SEIKO EPSON CORPORATION) [Auto | Running] -- C:\Program Files (x86)\Common Files\EPSON\EBAPI\eEBSvc.exe -- (EpsonBidirectionalService)


========== Driver Services (SafeList) ==========

DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\ipinip.sys -- (IpInIp)
DRV:64bit: - [2010/04/19 20:47:42 | 000,050,688 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\usbaapl64.sys -- (USBAAPL64)
DRV:64bit: - [2010/03/10 11:36:40 | 000,230,904 | ---- | M] (PC Tools) [Kernel | Boot | Running] -- C:\Windows\SysNative\drivers\PCTCore64.sys -- (PCTCore)
DRV:64bit: - [2010/03/02 12:35:01 | 000,116,568 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\avipbb.sys -- (avipbb)
DRV:64bit: - [2010/02/16 13:24:00 | 000,081,072 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\Windows\SysNative\DRIVERS\avgntflt.sys -- (avgntflt)
DRV:64bit: - [2009/09/30 17:51:42 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\wpdusb.sys -- (WpdUsb)
DRV:64bit: - [2009/05/18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\Drivers\GEARAspiWDM.sys -- (GEARAspiWDM)
DRV:64bit: - [2009/04/10 23:16:39 | 000,024,064 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\WSDScan.sys -- (WSDScan)
DRV:64bit: - [2009/04/10 21:56:24 | 000,460,800 | ---- | M] (Microsoft Corporation) [Kernel | System | Running] -- C:\Windows\SysNative\drivers\csc.sys -- (CSC)
DRV:64bit: - [2008/05/19 00:47:48 | 000,173,096 | ---- | M] (Marvell Semiconductor, Inc.) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\mv61xx.sys -- (mv61xx)
DRV:64bit: - [2008/05/07 09:56:30 | 000,959,488 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\athrx.sys -- (athr)
DRV:64bit: - [2008/05/06 16:06:00 | 000,014,464 | ---- | M] (Western Digital Technologies) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\wdcsam64.sys -- (WDC_SAM)
DRV:64bit: - [2008/03/19 16:44:34 | 000,467,456 | ---- | M] (Analog Devices, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\ADIHdAud.sys -- (ADIHdAudAddService)
DRV:64bit: - [2008/01/18 23:11:32 | 000,022,528 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\WSDPrint.sys -- (WSDPrintDevice)
DRV:64bit: - [2007/08/15 01:22:00 | 000,369,152 | ---- | M] (Marvell) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\yk60x64.sys -- (yukonx64)
DRV:64bit: - [2007/07/17 17:42:38 | 000,056,336 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\LMouFilt.Sys -- (LMouFilt)
DRV:64bit: - [2007/07/17 17:42:32 | 000,054,288 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\LHidFilt.Sys -- (LHidFilt)
DRV:64bit: - [2006/10/31 08:23:42 | 000,015,680 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\ASACPI.sys -- (MTsensor)
DRV:64bit: - [2006/09/18 14:36:24 | 000,000,308 | ---- | M] () [File_System | On_Demand | Running] -- C:\Windows\SysNative\Wbem\ntfs.mof -- (Ntfs)
DRV - [2006/09/19 14:44:04 | 000,015,664 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysWOW64\drivers\GEARAspiWDM.sys -- (GEARAspiWDM)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 82 F2 6E 74 CB 2A CB 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" =
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5643

========== FireFox ==========

FF - prefs.js..extensions.enabledItems: {E2883E8F-472F-4fb0-9522-AC9BF37916A7}:1
FF - prefs.js..extensions.enabledItems: 6
FF - prefs.js..extensions.enabledItems: 2
FF - prefs.js..extensions.enabledItems: 44
FF - prefs.js..extensions.enabledItems: {CE6E6E3B-84DD-4cac-9F63-8D2AE4F30A4B}:2.7.6.0623
FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:1.0.0.071303000004
FF - prefs.js..extensions.enabledItems: {27182e60-b5f3-411c-b545-b44205977502}:1.0
FF - prefs.js..extensions.enabledItems: nasanightlaunch@example.com:0.6.20091031

FF - HKLM\software\mozilla\Firefox\Extensions\\{27182e60-b5f3-411c-b545-b44205977502}: C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\firefoxextension\SearchHelperExtension\ [2010/06/11 03:14:51 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.6\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2010/04/03 19:49:34 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.6\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2010/06/25 19:12:01 | 000,000,000 | ---D | M]

[2010/01/14 21:55:56 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Extensions
[2010/01/14 21:55:56 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Extensions\uploadr@flickr.com
[2010/07/25 07:40:21 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions
[2009/09/10 14:12:21 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2008/09/14 16:08:08 | 000,000,000 | ---D | M] (BloodFire) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{4AB21F99-91C5-4a9d-813E-425841874FB1}
[2009/07/29 06:36:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{CE6E6E3B-84DD-4cac-9F63-8D2AE4F30A4B}
[2009/09/23 09:48:49 | 000,000,000 | ---D | M] (Adobe DLM (powered by getPlus(R))) -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}
[2009/03/12 21:10:24 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\moveplayer@movenetworks.com
[2009/11/17 21:27:32 | 000,000,000 | ---D | M] -- C:\Users\Chris\AppData\Roaming\Mozilla\Firefox\Profiles\yr563hls.default\extensions\nasanightlaunch@example.com
[2010/07/25 07:40:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox\extensions

O1 HOSTS File: ([2006/09/18 14:37:24 | 000,000,761 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2:64bit: - BHO: (Windows Live ID Sign-in Helper) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.5.5126.1836\swg64.dll (Google Inc.)
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (no name) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - No CLSID value found.
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Search Helper) - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll (Microsoft Corporation)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - No CLSID value found.
O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.5.5126.1836\swg.dll (Google Inc.)
O2 - BHO: (MSN Toolbar BHO) - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0316.3\npwinext.dll (Microsoft Corporation)
O2 - BHO: (no name) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - No CLSID value found.
O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (MSN Toolbar) - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0316.3\npwinext.dll (Microsoft Corporation)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
O3 - HKCU\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\Windows\KHALMNPR.Exe (Logitech, Inc.)
O4:64bit: - HKLM..\Run: [RunDLLEntry] C:\Windows\system32\AmbRunE.DLL File not found
O4:64bit: - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Photo Downloader] C:\Program Files (x86)\Adobe\Photoshop Album Starter Edition\3.2\Apps\apdproxy.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Adobe_ID0EYTHM] C:\Program Files (x86)\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3Tray.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [AppleSyncNotifier] C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe (Apple Inc.)
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [CTSyncService] C:\Program Files (x86)\InstallShield Installation Information\{3A94E148-9C8B-4FE9-99DD-93072F99BE20}\AMBSPISyncService.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [EEventManager] C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe (SEIKO EPSON CORPORATION)
O4 - HKLM..\Run: [GrooveMonitor] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe (Microsoft Corporation)
O4 - HKLM..\Run: [ISTray] C:\Program Files (x86)\Spyware Doctor\pctsTray.exe (PC Tools)
O4 - HKLM..\Run: [Microsoft Default Manager] C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe (Microsoft Corporation)
O4 - HKLM..\Run: [MSN Toolbar] C:\Program Files (x86)\MSN Toolbar\Platform\4.0.0316.3\mswinext.exe (Microsoft Corp.)
O4 - HKLM..\Run: [SoundMAXPnP] C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe (Analog Devices, Inc.)
O4 - HKLM..\Run: [UpdReg] C:\Windows\Updreg.EXE (Creative Technology Ltd.)
O4 - HKLM..\Run: [VolPanel] C:\Program Files (x86)\Creative\SB X-Fi MB\Volume Panel\VolPanlu.exe (Creative Technology Ltd)
O4 - HKLM..\Run: [WD Button Manager] C:\Windows\SysWow64\WDBtnMgr.exe (Western Digital Technologies, Inc.)
O4 - HKLM..\Run: [WD Drive Manager] C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrUI.exe (WDC)
O4 - HKCU..\Run: [EPSON WorkForce 600(Network)] C:\Windows\SysWow64\spool\DRIVERS\x64\3\E_IATIEKA.EXE File not found
O4 - HKCU..\Run: [fglpopck] C:\Users\Chris\AppData\Local\iknghqetx\hvuoetmtssd.exe ()
O4 - HKCU..\Run: [googletalk] C:\Users\Chris\AppData\Roaming\Google\Google Talk\googletalk.exe (Google)
O4 - HKCU..\Run: [igndlm.exe] C:\Program Files (x86)\IGN\Download Manager\DLM.exe (IGN Entertainment)
O4 - HKCU..\Run: [P2kAutostart] File not found
O4 - HKCU..\Run: [swg] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
O4 - HKCU..\Run: [WindowsWelcomeCenter] C:\Windows\SysWow64\oobefldr.dll (Microsoft Corporation)
O4 - HKLM..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files (x86)\Malwbytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - Startup: C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
O4 - Startup: C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)
O4 - Startup: C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WD Anywhere Backup Launcher.lnk = C:\Users\Chris\AppData\Roaming\Microsoft\Installer\{B9A81070-616D-4E93-BE02-CEE651343204}\NewShortcut4_3A95A0BFA90C41A28DFACEDE7630C4FB.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
O8:64bit: - Extra context menu item: Append to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert link target to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert link target to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selected links to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selected links to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selection to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert selection to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Convert to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8:64bit: - Extra context menu item: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll (Google Inc.)
O8 - Extra context menu item: Append to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert link target to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert link target to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selected links to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selected links to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selection to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert selection to existing PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert to Adobe PDF - C:\Program Files (x86)\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll (Google Inc.)
O9 - Extra Button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll (Microsoft Corporation)
O9 - Extra Button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries\000000000020 - C:\Windows\SysNative\wpclsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000020 - C:\Windows\SysWow64\wpclsp.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O13 - gopher Prefix: missing
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab (Java Plug-in 1.6.0_21)
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} https://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab (Facebook Photo Uploader 5 Control)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/download/5/b/0/5b0d4654-aa20-495c-b89f-c1c34c691085/LegitCheckControl.cab (Windows Genuine Advantage Validation Tool)
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab (CDownloadCtrl Object)
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} http://www.systemrequirementslab.com/sysreqlab2.cab (System Requirements Lab Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Reg Error: Key error.)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
O18:64bit: - Protocol\Handler\wlmailhtml {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - Reg Error: Key error. File not found
O18 - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img29.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img29.jpg
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/11/02 13:00:00 | 000,000,122 | R--- | M] () - D:\autorun.inf -- [ UDF ]
O32 - AutoRun File - [2002/10/17 09:56:50 | 000,000,036 | RH-- | M] () - F:\autorun.inf -- [ FAT32 ]
O32 - AutoRun File - [2004/11/22 17:32:30 | 000,000,000 | RH-D | M] - F:\autorun -- [ FAT32 ]
O32 - AutoRun File - [2009/06/18 14:12:18 | 000,000,088 | ---- | M] () - I:\autorun.inf -- [ UDF ]
O33 - MountPoints2\{0d6e9326-bf41-11dd-9f19-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{0d6e9326-bf41-11dd-9f19-806e6f6e6963}\Shell\AutoRun\command - "" = D:\setup.exe -- [2006/11/02 13:00:00 | 000,107,112 | R--- | M] (Microsoft Corporation)
O33 - MountPoints2\{6e64aac2-407f-11df-995c-00235406a683}\Shell - "" = AutoRun
O33 - MountPoints2\{6e64aac2-407f-11df-995c-00235406a683}\Shell\AutoRun\command - "" = I:\WD SmartWare.exe -- [2009/11/13 12:25:22 | 003,280,672 | ---- | M] (Western Digital)
O33 - MountPoints2\{fe91b21c-bf2e-11dd-93ad-806e6f6e6963}\Shell - "" = AutoRun
O33 - MountPoints2\{fe91b21c-bf2e-11dd-93ad-806e6f6e6963}\Shell\AutoRun\command - "" = E:\.\Bin\Assetup.exe -- File not found
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2010/07/25 00:56:14 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Virus
[2010/07/25 00:55:38 | 000,574,976 | ---- | C] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
[2010/07/25 00:52:15 | 000,000,000 | ---D | C] -- C:\Users\Chris\Documents\JavaRa
[2010/07/25 00:50:40 | 000,468,480 | ---- | C] (Oracle) -- C:\Windows\SysNative\deployJava1.dll
[2010/07/25 00:50:40 | 000,183,296 | ---- | C] (Oracle) -- C:\Windows\SysNative\javaws.exe
[2010/07/25 00:50:40 | 000,165,888 | ---- | C] (Oracle) -- C:\Windows\SysNative\javaw.exe
[2010/07/25 00:50:40 | 000,165,888 | ---- | C] (Oracle) -- C:\Windows\SysNative\java.exe
[2010/07/25 00:50:16 | 000,000,000 | ---D | C] -- C:\Program Files\Java
[2010/07/24 23:28:19 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwbytes' Anti-Malware
[2010/07/24 21:39:36 | 000,306,648 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\pctgntdi64.sys
[2010/07/24 21:39:36 | 000,133,072 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\pctwfpfilter64.sys
[2010/07/24 21:39:32 | 000,230,904 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\PCTCore64.sys
[2010/07/24 21:39:27 | 000,092,896 | ---- | C] (PC Tools) -- C:\Windows\SysNative\drivers\pctplsg64.sys
[2010/07/24 21:39:16 | 000,000,000 | ---D | C] -- C:\ProgramData\PC Tools
[2010/07/24 21:39:16 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\PC Tools
[2010/07/24 21:39:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spyware Doctor
[2010/07/24 21:39:15 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Roaming\PC Tools
[2010/07/24 15:42:20 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Roaming\Malwarebytes
[2010/07/24 15:42:11 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
[2010/07/24 15:42:08 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2010/07/24 15:42:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010/07/24 08:06:11 | 016,121,632 | ---- | C] (Oracle) -- C:\Users\Chris\Desktop\jre-6u21-windows-x64.exe
[2010/07/24 08:02:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\CCleaner
[2010/07/24 07:25:43 | 000,024,664 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
[2010/07/23 21:32:38 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Local\iknghqetx
[2010/06/30 11:38:48 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Puppy photos
[2010/06/29 14:37:45 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Mem stick 6-29-10
[2010/06/29 14:17:35 | 000,000,000 | ---D | C] -- C:\Users\Chris\Desktop\Wow items
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Users\Chris\AppData\Local\*.tmp files -> C:\Users\Chris\AppData\Local\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/07/28 18:19:49 | 004,718,592 | -HS- | M] () -- C:\Users\Chris\ntuser.dat
[2010/07/28 18:19:32 | 000,000,418 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{02EC0858-495A-4D1C-A8DC-0E6DCBE3814C}.job
[2010/07/28 18:17:00 | 000,000,908 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2455818280-2582667202-637223464-1000UA.job
[2010/07/28 18:10:00 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010/07/28 17:33:04 | 000,004,176 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010/07/28 17:33:04 | 000,004,176 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010/07/28 17:17:00 | 000,000,856 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-2455818280-2582667202-637223464-1000Core.job
[2010/07/28 12:10:00 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010/07/27 18:20:53 | 000,002,079 | ---- | M] () -- C:\Users\Chris\Desktop\Google Chrome.lnk
[2010/07/27 18:20:53 | 000,002,041 | ---- | M] () -- C:\Users\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2010/07/25 17:09:29 | 000,059,904 | ---- | M] () -- C:\Users\Chris\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/07/25 00:55:39 | 000,574,976 | ---- | M] (OldTimer Tools) -- C:\Users\Chris\Desktop\OTL.exe
[2010/07/25 00:50:23 | 000,468,480 | ---- | M] (Oracle) -- C:\Windows\SysNative\deployJava1.dll
[2010/07/25 00:50:23 | 000,183,296 | ---- | M] (Oracle) -- C:\Windows\SysNative\javaws.exe
[2010/07/25 00:50:23 | 000,165,888 | ---- | M] (Oracle) -- C:\Windows\SysNative\javaw.exe
[2010/07/25 00:50:23 | 000,165,888 | ---- | M] (Oracle) -- C:\Windows\SysNative\java.exe
[2010/07/25 00:47:38 | 000,363,520 | ---- | M] () -- C:\Users\Chris\Desktop\rkill.exe
[2010/07/25 00:47:00 | 000,363,520 | ---- | M] () -- C:\Users\Chris\Desktop\rkill.com
[2010/07/24 23:45:09 | 000,000,857 | ---- | M] () -- C:\Users\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes' Anti-Malware.lnk
[2010/07/24 23:34:55 | 000,034,895 | ---- | M] () -- C:\ProgramData\nvModes.dat
[2010/07/24 23:34:52 | 000,034,895 | ---- | M] () -- C:\ProgramData\nvModes.001
[2010/07/24 23:34:31 | 000,002,591 | ---- | M] () -- C:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WD Anywhere Backup Launcher.lnk
[2010/07/24 23:33:12 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2010/07/24 23:33:10 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010/07/24 23:33:08 | 2146,549,759 | -HS- | M] () -- C:\hiberfil.sys
[2010/07/24 23:30:48 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2010/07/24 23:30:46 | 000,524,288 | -HS- | M] () -- C:\Users\Chris\ntuser.dat{3df95ab1-0331-11df-8f66-00235406a683}.TMContainer00000000000000000001.regtrans-ms
[2010/07/24 23:30:46 | 000,065,536 | -HS- | M] () -- C:\Users\Chris\ntuser.dat{3df95ab1-0331-11df-8f66-00235406a683}.TM.blf
[2010/07/24 23:30:34 | 002,107,856 | -H-- | M] () -- C:\Users\Chris\AppData\Local\IconCache.db
[2010/07/24 21:39:30 | 000,001,813 | ---- | M] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2010/07/24 15:42:13 | 000,000,848 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/07/24 15:41:49 | 000,001,460 | ---- | M] () -- C:\Users\Chris\AppData\Local\d3d9caps64.dat
[2010/07/24 15:38:02 | 000,434,626 | ---- | M] () -- C:\Users\Chris\Documents\cc_20100724_153746.reg
[2010/07/24 08:06:15 | 016,121,632 | ---- | M] (Oracle) -- C:\Users\Chris\Desktop\jre-6u21-windows-x64.exe
[2010/07/24 08:02:03 | 000,000,846 | ---- | M] () -- C:\Users\Chris\Desktop\CCleaner.lnk
[2010/07/16 21:26:12 | 000,000,951 | ---- | M] () -- C:\Users\Public\Desktop\World of Warcraft.lnk
[2010/06/30 22:41:16 | 002,019,518 | ---- | M] () -- C:\Users\Chris\Desktop\Carbonite-3.340.zip
[2010/06/29 14:16:04 | 000,000,162 | -H-- | M] () -- C:\Users\Chris\Desktop\~$omwellC_O'NeillE.doc
[2 C:\Windows\SysWow64\*.tmp files -> C:\Windows\SysWow64\*.tmp -> ]
[1 C:\Users\Chris\AppData\Local\*.tmp files -> C:\Users\Chris\AppData\Local\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/07/25 00:47:38 | 000,363,520 | ---- | C] () -- C:\Users\Chris\Desktop\rkill.exe
[2010/07/25 00:47:00 | 000,363,520 | ---- | C] () -- C:\Users\Chris\Desktop\rkill.com
[2010/07/24 23:28:22 | 000,000,857 | ---- | C] () -- C:\Users\Chris\Application Data\Microsoft\Internet Explorer\Quick Launch\Malwarebytes' Anti-Malware.lnk
[2010/07/24 21:39:36 | 000,007,357 | ---- | C] () -- C:\Windows\SysNative\drivers\pctgntdi64.cat
[2010/07/24 21:39:32 | 000,007,353 | ---- | C] () -- C:\Windows\SysNative\drivers\pctcore64.cat
[2010/07/24 21:39:30 | 000,001,813 | ---- | C] () -- C:\Users\Public\Desktop\Spyware Doctor.lnk
[2010/07/24 21:39:27 | 000,007,353 | ---- | C] () -- C:\Windows\SysNative\drivers\pctplsg64.cat
[2010/07/24 21:39:17 | 000,009,858 | ---- | C] () -- C:\Users\Chris\AppData\Local\dd_vcredistUI7A1F.txt
[2010/07/24 21:39:17 | 000,001,796 | ---- | C] () -- C:\Users\Chris\AppData\Local\dd_vcredistMSI7A1F.txt
[2010/07/24 15:46:01 | 2146,549,759 | -HS- | C] () -- C:\hiberfil.sys
[2010/07/24 15:42:13 | 000,000,848 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/07/24 15:37:53 | 000,434,626 | ---- | C] () -- C:\Users\Chris\Documents\cc_20100724_153746.reg
[2010/07/24 08:02:03 | 000,000,846 | ---- | C] () -- C:\Users\Chris\Desktop\CCleaner.lnk
[2010/06/30 22:41:12 | 002,019,518 | ---- | C] () -- C:\Users\Chris\Desktop\Carbonite-3.340.zip
[2010/06/29 14:16:04 | 000,000,162 | -H-- | C] () -- C:\Users\Chris\Desktop\~$omwellC_O'NeillE.doc
[2009/09/18 02:26:21 | 000,117,248 | ---- | C] () -- C:\Windows\SysWow64\EhStorAuthn.dll
[2009/09/18 02:24:39 | 000,368,640 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2009/07/11 14:24:55 | 000,021,504 | ---- | C] () -- C:\Windows\jestertb.dll
[2009/05/09 19:15:53 | 000,000,171 | ---- | C] () -- C:\Windows\QUICKEN.INI
[2009/01/11 09:35:34 | 000,000,000 | ---- | C] () -- C:\Windows\EEventManager.INI
[2008/12/24 20:37:06 | 000,000,097 | ---- | C] () -- C:\Windows\SysWow64\PICSDK.ini
[2008/12/24 20:34:55 | 000,000,079 | ---- | C] () -- C:\Windows\EPWF600.ini
[2008/11/30 17:22:28 | 000,024,576 | R--- | C] () -- C:\Windows\SysWow64\AsIO.dll
[2008/11/30 17:22:28 | 000,014,392 | R--- | C] () -- C:\Windows\SysWow64\drivers\AsIO.sys
[2008/11/30 17:22:23 | 000,011,832 | ---- | C] () -- C:\Windows\SysWow64\drivers\AsInsHelp64.sys
[2008/11/30 17:22:23 | 000,010,216 | ---- | C] () -- C:\Windows\SysWow64\drivers\AsInsHelp32.sys
[2008/11/30 16:58:20 | 000,000,989 | ---- | C] () -- C:\Windows\FF08_not_Spk_Hp.ini
[2008/11/30 16:58:20 | 000,000,928 | ---- | C] () -- C:\Windows\FF08_Render_Spk_Hp.ini
[2008/11/30 16:57:45 | 000,127,488 | ---- | C] () -- C:\Windows\SysWow64\APOMngr.DLL
[2008/11/30 16:57:45 | 000,069,120 | ---- | C] () -- C:\Windows\SysWow64\CmdRtr.DLL
[2008/11/30 16:09:01 | 000,037,033 | ---- | C] () -- C:\Windows\Ascd_log.ini
[2008/11/30 16:08:38 | 000,036,576 | ---- | C] () -- C:\Windows\Ascd_tmp.ini
[2008/11/21 14:47:52 | 003,596,288 | ---- | C] () -- C:\Windows\SysWow64\qt-dx331.dll
[2008/11/21 14:45:16 | 000,000,416 | ---- | C] () -- C:\Windows\SysWow64\dtu100.dll.manifest
[2008/11/21 14:45:16 | 000,000,416 | ---- | C] () -- C:\Windows\SysWow64\dpl100.dll.manifest
[2008/11/21 14:44:16 | 000,012,288 | ---- | C] () -- C:\Windows\SysWow64\DivXWMPExtType.dll
[2008/10/07 10:13:30 | 000,197,912 | ---- | C] () -- C:\Windows\SysWow64\physxcudart_20.dll
[2008/10/07 10:13:22 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelTraditionalChinese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelSwedish.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelSpanish.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelSimplifiedChinese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelPortugese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelKorean.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelJapanese.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelGerman.dll
[2008/10/07 10:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\SysWow64\AgCPanelFrench.dll
[2008/05/27 23:59:21 | 000,000,262 | ---- | C] () -- C:\Windows\{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}_WiseFW.ini
[2008/05/26 20:58:17 | 000,060,124 | ---- | C] () -- C:\Windows\SysWow64\tcpmon.ini
[2008/01/20 17:32:56 | 000,000,116 | ---- | C] () -- C:\Windows\NeroDigital.ini
[2008/01/14 22:30:39 | 002,463,976 | ---- | C] () -- C:\Windows\SysWow64\NPSWF32.dll
[2008/01/10 23:50:10 | 000,000,151 | ---- | C] () -- C:\Windows\PhotoSnapViewer.INI
[2008/01/09 09:52:38 | 000,000,415 | ---- | C] () -- C:\Windows\COVERE~1.INI
[2007/12/28 00:22:02 | 000,010,296 | ---- | C] () -- C:\Windows\SysWow64\drivers\ASUSHWIO.SYS
[2007/12/09 19:04:48 | 000,002,126 | ---- | C] () -- C:\Windows\AutostarSuite.ini
[2007/11/14 21:12:40 | 000,747,344 | ---- | C] () -- C:\Windows\SysWow64\PerfStringBackup.INI
[2007/10/11 23:12:04 | 000,000,331 | ---- | C] () -- C:\Windows\game.ini

========== Custom Scans ==========

< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[2 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]

< %systemroot%\system32\*.exe /lockedfiles >
[2 C:\Windows\system32\*.tmp files -> C:\Windows\system32\*.tmp -> ]

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< %systemroot%\System32\config\*.sav >

< %systemroot%\system32\*.sys >

< %systemroot%\system32\drivers\*.dll >

< %systemroot%\system32\drivers\*.ini >

< %systemroot%\system32\drivers\*.exe >

< %SYSTEMDRIVE%\*.* >
[2007/06/30 15:52:24 | 000,561,093 | ---- | M] () -- C:\BETAVista_Drivers.zip
[2009/04/10 23:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
[2007/07/01 07:24:31 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2010/07/24 23:33:08 | 2146,549,759 | -HS- | M] () -- C:\hiberfil.sys
[2010/07/25 00:52:38 | 000,001,595 | ---- | M] () -- C:\JavaRa.log
[2006/12/01 23:37:14 | 000,904,704 | ---- | M] (Microsoft Corporation) -- C:\msdia80.dll
[2010/07/24 23:32:44 | 2460,147,711 | -HS- | M] () -- C:\pagefile.sys
[2010/07/25 00:48:36 | 000,000,602 | ---- | M] () -- C:\rkill.log
[2009/06/23 00:04:30 | 000,000,232 | -H-- | M] () -- C:\sqmdata00.sqm
[2009/06/27 11:33:36 | 000,000,232 | -H-- | M] () -- C:\sqmdata01.sqm
[2009/07/07 23:03:42 | 000,000,232 | -H-- | M] () -- C:\sqmdata02.sqm
[2009/07/11 17:43:39 | 000,000,232 | -H-- | M] () -- C:\sqmdata03.sqm
[2009/07/11 19:19:12 | 000,000,232 | -H-- | M] () -- C:\sqmdata04.sqm
[2009/07/12 07:09:04 | 000,000,232 | -H-- | M] () -- C:\sqmdata05.sqm
[2009/08/02 09:10:28 | 000,000,232 | -H-- | M] () -- C:\sqmdata06.sqm
[2009/08/08 16:27:10 | 000,000,232 | -H-- | M] () -- C:\sqmdata07.sqm
[2009/08/10 08:54:03 | 000,000,232 | -H-- | M] () -- C:\sqmdata08.sqm
[2009/08/27 03:07:45 | 000,000,232 | -H-- | M] () -- C:\sqmdata09.sqm
[2009/09/10 15:13:39 | 000,000,232 | -H-- | M] () -- C:\sqmdata10.sqm
[2009/09/10 15:30:58 | 000,000,232 | -H-- | M] () -- C:\sqmdata11.sqm
[2009/09/10 17:25:42 | 000,000,232 | -H-- | M] () -- C:\sqmdata12.sqm
[2009/09/21 08:46:38 | 000,000,232 | -H-- | M] () -- C:\sqmdata13.sqm
[2009/09/21 09:25:01 | 000,000,232 | -H-- | M] () -- C:\sqmdata14.sqm
[2009/09/21 09:51:09 | 000,000,232 | -H-- | M] () -- C:\sqmdata15.sqm
[2009/09/23 09:19:21 | 000,000,232 | -H-- | M] () -- C:\sqmdata16.sqm
[2009/09/23 09:19:45 | 000,000,232 | -H-- | M] () -- C:\sqmdata17.sqm
[2009/09/23 09:24:46 | 000,000,232 | -H-- | M] () -- C:\sqmdata18.sqm
[2009/09/23 09:29:25 | 000,000,232 | -H-- | M] () -- C:\sqmdata19.sqm
[2009/06/23 00:04:30 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt00.sqm
[2009/06/27 11:33:35 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt01.sqm
[2009/07/07 23:03:42 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt02.sqm
[2009/07/11 17:43:39 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt03.sqm
[2009/07/11 19:19:12 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt04.sqm
[2009/07/12 07:09:04 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt05.sqm
[2009/08/02 09:10:28 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt06.sqm
[2009/08/08 16:27:10 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt07.sqm
[2009/08/10 08:54:03 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt08.sqm
[2009/08/27 03:07:44 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt09.sqm
[2009/09/10 15:13:39 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt10.sqm
[2009/09/10 15:30:58 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt11.sqm
[2009/09/10 17:25:42 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt12.sqm
[2009/09/21 08:46:38 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt13.sqm
[2009/09/21 09:25:01 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt14.sqm
[2009/09/21 09:51:09 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt15.sqm
[2009/09/23 09:19:21 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt16.sqm
[2009/09/23 09:19:45 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt17.sqm
[2009/09/23 09:24:46 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt18.sqm
[2009/09/23 09:29:25 | 000,000,244 | -H-- | M] () -- C:\sqmnoopt19.sqm
[1 C:\*.tmp files -> C:\*.tmp -> ]

< %PROGRAMFILES%\*. >
[2008/12/24 20:48:19 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ABBYY FineReader 6.0 Sprint
[2010/01/18 15:29:53 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Adobe
[2009/11/18 23:26:53 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AGEIA Technologies
[2007/07/01 09:39:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Ahead
[2008/11/30 16:30:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Analog Devices
[2008/08/06 23:30:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Apple Software Update
[2008/12/24 20:45:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ArcSoft
[2008/11/30 17:22:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\ASUS
[2009/06/16 20:50:14 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\AVG
[2010/04/02 23:13:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Avira
[2010/06/18 22:00:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Bonjour
[2010/07/24 08:02:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\CCleaner
[2010/07/24 21:39:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Common Files
[2008/11/30 16:59:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Creative
[2008/11/30 17:01:21 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Creative Installation Information
[2010/02/20 23:24:55 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Curse
[2008/12/12 22:00:01 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\DivX
[2008/09/19 15:34:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Electronic Arts
[2010/05/16 00:03:15 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\epson
[2010/05/16 00:03:10 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Epson Software
[2007/10/06 20:11:17 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\FastStone Image Viewer
[2010/06/30 13:42:18 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Flickr Uploadr
[2007/11/14 21:13:40 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\GameSpy
[2010/01/16 23:07:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Google
[2007/07/11 21:10:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\IGN
[2010/05/16 00:15:09 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\InstallShield Installation Information
[2008/11/30 16:09:32 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Intel
[2010/06/11 03:37:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Internet Explorer
[2009/09/10 00:57:46 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\iPhone Configuration Utility
[2010/01/16 23:07:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\IrfanView
[2010/06/18 22:07:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\iTunes
[2010/07/24 07:56:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Java
[2007/10/17 00:03:04 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\LightScribeTemplateLabeler
[2010/07/24 15:42:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
[2010/07/24 23:46:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Malwbytes' Anti-Malware
[2008/11/30 17:18:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Marvell
[2007/12/09 19:04:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Meade
[2010/06/01 22:02:41 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft
[2009/02/15 01:10:24 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Games
[2007/11/17 17:04:18 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Office
[2010/06/11 03:40:45 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Silverlight
[2009/09/23 09:45:12 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft SQL Server Compact Edition
[2007/11/17 17:04:08 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Visual Studio
[2007/11/17 17:01:37 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Visual Studio 8
[2009/11/10 04:03:48 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft Works
[2010/06/24 21:20:02 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Microsoft.NET
[2010/07/25 01:20:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox
[2007/11/17 17:04:30 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSBuild
[2007/11/17 17:33:58 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSECache
[2009/10/17 00:04:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSN Toolbar
[2009/10/17 00:04:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSN Toolbar Installer
[2007/10/18 07:48:49 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\MSXML 4.0
[2007/10/16 23:23:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Nero
[2009/11/18 23:28:26 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\NVIDIA Corporation
[2010/01/16 23:07:29 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Quicken
[2010/04/03 19:49:20 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\QuickTime
[2007/10/06 19:30:47 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\QuickTime)
[2007/10/10 08:01:38 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Red Chair Software
[2006/11/02 08:06:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Reference Assemblies
[2010/03/12 10:11:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Safari
[2008/10/04 13:00:16 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Sony
[2010/07/24 21:39:42 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Spyware Doctor
[2010/07/05 09:34:05 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Steam
[2007/07/01 18:02:51 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\SystemRequirementsLab
[2009/01/27 20:31:34 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Teamspeak2_RC2
[2006/11/02 08:33:57 | 000,000,000 | -H-D | M] -- C:\Program Files (x86)\Uninstall Information
[2007/10/12 23:14:07 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Unreal Tournament 3 Demo
[2007/06/30 18:01:19 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Ventrilo
[2007/12/09 19:07:27 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\VirtualMoon
[2008/07/22 01:26:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WD
[2010/01/02 01:06:39 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Western Digital
[2010/01/03 16:30:03 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Western Digital Corp
[2008/07/21 20:58:50 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Western Digital Technologies
[2009/09/25 17:56:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Calendar
[2008/07/21 11:45:23 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Defender
[2009/09/23 09:53:28 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Live
[2009/09/23 09:40:21 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Live SkyDrive
[2010/07/15 03:03:43 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Mail
[2009/10/28 03:20:47 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Media Player
[2006/11/02 08:06:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows NT
[2009/09/25 17:56:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Photo Gallery
[2009/11/17 04:20:36 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Portable Devices
[2009/09/25 17:56:22 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Windows Sidebar
[2007/09/17 00:46:52 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\WinRAR
[2010/07/16 21:26:54 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\World of Warcraft

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Continued file

< %appdata%\*.* >
[2007/10/16 23:30:11 | 000,000,068 | ---- | M] () -- C:\Users\Chris\AppData\Roaming\setup.txt
[2009/08/12 07:47:32 | 000,000,760 | ---- | M] () -- C:\Users\Chris\AppData\Roaming\setup_ldm.iss


< MD5 for: AGP440.SYS >
[2006/11/02 05:03:16 | 000,062,056 | ---- | M] (Microsoft Corporation) MD5=5CCDD13BC602AE33CD8B62D33C29AB72 -- C:\Windows.old\Windows\System32\drivers\AGP440.sys
[2006/11/02 05:03:16 | 000,062,056 | ---- | M] (Microsoft Corporation) MD5=5CCDD13BC602AE33CD8B62D33C29AB72 -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\machine.inf_c41411ff\AGP440.sys
[2008/01/19 00:09:10 | 000,064,568 | ---- | M] (Microsoft Corporation) MD5=F6F6793B7F17B550ECFDBD3B229173F7 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_163188bf770e4ab0\AGP440.sys
[2008/01/19 00:09:10 | 000,064,568 | ---- | M] (Microsoft Corporation) MD5=F6F6793B7F17B550ECFDBD3B229173F7 -- C:\Windows\winsxs\amd64_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_181d01cb743015fc\AGP440.sys

< MD5 for: ATAPI.SYS >
[2008/02/13 04:15:23 | 000,022,584 | ---- | M] (Microsoft Corporation) MD5=05001E1FACCE49DB895B8526B05C7302 -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_37cb142cf6008bc1\atapi.sys
[2008/01/19 00:07:48 | 000,022,584 | ---- | M] (Microsoft Corporation) MD5=1898FAE8E07D97F2F6C2D5326C633FAC -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_3956c39dd9e73fd2\atapi.sys
[2008/02/13 04:15:24 | 000,022,584 | ---- | M] (Microsoft Corporation) MD5=BB55C79E0595D8CFBE4A80A3C9EB77EA -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_375215c7dcd73562\atapi.sys
[2006/11/02 05:01:02 | 000,020,072 | ---- | M] (Microsoft Corporation) MD5=DF96CF8885724430024B7522E5C95722 -- C:\Windows.old\Windows\System32\drivers\atapi.sys
[2006/11/02 05:01:02 | 000,020,072 | ---- | M] (Microsoft Corporation) MD5=DF96CF8885724430024B7522E5C95722 -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\mshdc.inf_f8cccc79\atapi.sys
[2009/04/11 00:15:00 | 000,020,952 | ---- | M] (Microsoft Corporation) MD5=E68D9B3A3905619732F7FE039466A623 -- C:\Windows\winsxs\amd64_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_3b423ca9d7090b1e\atapi.sys

< MD5 for: CNGAUDIT.DLL >
[2006/11/02 04:16:48 | 000,014,848 | ---- | M] (Microsoft Corporation) MD5=21322B1A2AD337C579F4A65EA0D25193 -- C:\Windows.old\Windows\System32\cngaudit.dll
[2006/11/02 04:16:48 | 000,014,848 | ---- | M] (Microsoft Corporation) MD5=21322B1A2AD337C579F4A65EA0D25193 -- C:\Windows.old\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_424bc4aceb06de1c\cngaudit.dll
[2006/11/02 04:16:48 | 000,014,848 | ---- | M] (Microsoft Corporation) MD5=21322B1A2AD337C579F4A65EA0D25193 -- C:\Windows\winsxs\amd64_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_424bc4aceb06de1c\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows.old\Windows\SysWOW64\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows.old\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\SysWOW64\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\SysWOW64\cngaudit.dll
[2006/11/02 02:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll

< MD5 for: DISK.SYS >
[2008/01/19 00:09:18 | 000,068,664 | ---- | M] (Microsoft Corporation) MD5=2DC415FC05FB8A079F896CBBACB19324 -- C:\Windows\winsxs\amd64_disk.inf_31bf3856ad364e35_6.0.6001.18000_none_55e51d682c89f490\disk.sys
[2009/04/11 00:15:25 | 000,067,032 | ---- | M] (Microsoft Corporation) MD5=B0107E40ECDB5FA692EBF832F295D905 -- C:\Windows\winsxs\amd64_disk.inf_31bf3856ad364e35_6.0.6002.18005_none_57d0967429abbfdc\disk.sys
[2006/11/02 05:03:35 | 000,066,152 | ---- | M] (Microsoft Corporation) MD5=F0357B772621B2C86CF11C62E8EA9E9D -- C:\Windows.old\Windows\System32\drivers\disk.sys
[2006/11/02 05:03:35 | 000,066,152 | ---- | M] (Microsoft Corporation) MD5=F0357B772621B2C86CF11C62E8EA9E9D -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\disk.inf_12ba9935\disk.sys

< MD5 for: IASTORV.SYS >
[2008/01/19 00:11:32 | 000,290,872 | ---- | M] (Intel Corporation) MD5=3E3BF3627D886736D0B4E90054F929F6 -- C:\Windows\winsxs\amd64_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_0b2fedfc40256bc5\iaStorV.sys
[2006/11/02 04:51:48 | 000,280,680 | ---- | M] (Intel Corporation) MD5=72C3EE7EA3CD75A772E62AE0E5DF8B8C -- C:\Windows.old\Windows\System32\drivers\iaStorV.sys
[2006/11/02 04:51:48 | 000,280,680 | ---- | M] (Intel Corporation) MD5=72C3EE7EA3CD75A772E62AE0E5DF8B8C -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\iastorv.inf_69d79584\iaStorV.sys

< MD5 for: NETLOGON.DLL >
[2008/01/19 00:03:02 | 000,716,800 | ---- | M] (Microsoft Corporation) MD5=5D0A4891F8CD0E9E64FF57A6A34044F5 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_59d652c6f057598d\netlogon.dll
[2006/11/02 02:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows.old\Windows\SysWOW64\netlogon.dll
[2006/11/02 02:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows.old\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_61f43b1d27cd0ab4\netlogon.dll
[2006/11/02 02:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_61f43b1d27cd0ab4\netlogon.dll
[2009/04/10 23:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\SysWOW64\netlogon.dll
[2009/04/10 23:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\SysWOW64\netlogon.dll
[2009/04/10 23:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_6616762521d9e6d4\netlogon.dll
[2009/04/11 00:11:16 | 000,717,312 | ---- | M] (Microsoft Corporation) MD5=A3F1B171702CA04744EE514243B45BFB -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_5bc1cbd2ed7924d9\netlogon.dll
[2008/01/18 23:35:38 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\wow64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_642afd1924b81b88\netlogon.dll
[2006/11/02 04:18:47 | 000,684,032 | ---- | M] (Microsoft Corporation) MD5=BFAB28B54DF41208CF3490FF26E53FD9 -- C:\Windows.old\Windows\System32\netlogon.dll
[2006/11/02 04:18:47 | 000,684,032 | ---- | M] (Microsoft Corporation) MD5=BFAB28B54DF41208CF3490FF26E53FD9 -- C:\Windows.old\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_579f90caf36c48b9\netlogon.dll
[2006/11/02 04:18:47 | 000,684,032 | ---- | M] (Microsoft Corporation) MD5=BFAB28B54DF41208CF3490FF26E53FD9 -- C:\Windows\winsxs\amd64_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_579f90caf36c48b9\netlogon.dll

< MD5 for: NVSTOR.SYS >
[2006/11/02 05:02:51 | 000,048,232 | ---- | M] (NVIDIA Corporation) MD5=94C5334040A5D500897F4C5FD12AEEDE -- C:\Windows.old\Windows\System32\drivers\nvstor.sys
[2006/11/02 05:02:51 | 000,048,232 | ---- | M] (NVIDIA Corporation) MD5=94C5334040A5D500897F4C5FD12AEEDE -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\nvraid.inf_a5403adf\nvstor.sys
[2008/01/19 00:08:52 | 000,054,328 | ---- | M] (NVIDIA Corporation) MD5=F7EA0FE82842D05EDA3EFDD376DBFDBA -- C:\Windows\winsxs\amd64_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_95f95eab775c159d\nvstor.sys

< MD5 for: SCECLI.DLL >
[2008/01/18 23:36:20 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_9e812831c5d9a243\scecli.dll
[2006/11/02 04:19:09 | 000,239,616 | ---- | M] (Microsoft Corporation) MD5=32EF13F20B28966D29DE5EABE036431D -- C:\Windows.old\Windows\System32\scecli.dll
[2006/11/02 04:19:09 | 000,239,616 | ---- | M] (Microsoft Corporation) MD5=32EF13F20B28966D29DE5EABE036431D -- C:\Windows.old\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_91f5bbe3948dcf74\scecli.dll
[2006/11/02 04:19:09 | 000,239,616 | ---- | M] (Microsoft Corporation) MD5=32EF13F20B28966D29DE5EABE036431D -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_91f5bbe3948dcf74\scecli.dll
[2008/01/19 00:03:56 | 000,235,520 | ---- | M] (Microsoft Corporation) MD5=35F1DD99F9903BC267C2AF16B09F9BF7 -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_942c7ddf9178e048\scecli.dll
[2006/11/02 02:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows.old\Windows\SysWOW64\scecli.dll
[2006/11/02 02:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows.old\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_9c4a6635c8ee916f\scecli.dll
[2006/11/02 02:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_9c4a6635c8ee916f\scecli.dll
[2009/04/10 23:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\SysWOW64\scecli.dll
[2009/04/10 23:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\SysWOW64\scecli.dll
[2009/04/10 23:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\wow64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_a06ca13dc2fb6d8f\scecli.dll
[2009/04/11 00:11:23 | 000,235,520 | ---- | M] (Microsoft Corporation) MD5=9922ADB6DCA8F0F5EA038BEFF339C08B -- C:\Windows\winsxs\amd64_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_9617f6eb8e9aab94\scecli.dll

< MD5 for: USBSTOR.SYS >
[2007/06/30 22:19:14 | 000,066,048 | ---- | M] (Microsoft Corporation) MD5=35D9D46986C2650979154E1780D04104 -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6000.16478_none_a27afaa4533b8f89\USBSTOR.SYS
[2007/06/30 22:19:14 | 000,066,048 | ---- | M] (Microsoft Corporation) MD5=51519A0AA387C06B09013B9211D2428E -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6000.20588_none_a2f9c7836c614b44\USBSTOR.SYS
[2008/01/18 22:34:00 | 000,066,048 | ---- | M] (Microsoft Corporation) MD5=586D9876A4945779C8EEA926C0D16889 -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6001.18000_none_a4a4ea3a50308c79\USBSTOR.SYS
[2009/04/10 22:39:38 | 000,077,824 | ---- | M] (Microsoft Corporation) MD5=B854C1558FCA0C269A38663E8B59B581 -- C:\Windows\winsxs\amd64_usbstor.inf_31bf3856ad364e35_6.0.6002.18005_none_a69063464d5257c5\USBSTOR.SYS
[2006/11/02 02:43:42 | 000,064,512 | ---- | M] (Microsoft Corporation) MD5=F269E18F5A5B2F69038E0AF2D2CD9466 -- C:\Windows.old\Windows\System32\DriverStore\FileRepository\usbstor.inf_ed315e80\USBSTOR.SYS

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >

========== Files - Unicode (All) ==========
[2007/10/17 18:30:15 | 000,000,000 | ---D | M](C:\Users\Chris\AppData\Roaming\???????sAppData) -- C:\Users\Chris\AppData\Roaming\敎潲䍄敔灭慬整sAppData
[2007/10/17 18:30:15 | 000,000,000 | ---D | M](C:\Users\Chris\AppData\Roaming\???????sAppData) -- C:\Users\Chris\AppData\Roaming\敎潲䍄敔灭慬整sAppData
(C:\Users\Chris\AppData\Roaming\???????sAppData) -- C:\Users\Chris\AppData\Roaming\敎潲䍄敔灭慬整sAppData

========== Alternate Data Streams ==========

@Alternate Data Stream - 99 bytes -> C:\ProgramData\TEMP:24051EFF
@Alternate Data Stream - 98 bytes -> C:\ProgramData\TEMP:DFC5A2B2
< End of report >

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
OTL Extras logfile created on: 7/28/2010 6:19:34 PM - Run 1
OTL by OldTimer - Version 3.2.9.1 Folder = C:\Users\Chris\Desktop
64bit-Windows Vista Ultimate Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18928)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

6.00 Gb Total Physical Memory | 3.00 Gb Available Physical Memory | 57.00% Memory free
12.00 Gb Paging File | 10.00 Gb Available in Paging File | 81.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 298.09 Gb Total Space | 87.23 Gb Free Space | 29.26% Space Free | Partition Type: NTFS
Drive D: | 3.54 Gb Total Space | 0.00 Gb Free Space | 0.00% Space Free | Partition Type: UDF
E: Drive not present or media not loaded
Drive F: | 298.01 Gb Total Space | 250.52 Gb Free Space | 84.06% Space Free | Partition Type: FAT32
G: Drive not present or media not loaded
Drive H: | 372.61 Gb Total Space | 272.33 Gb Free Space | 73.09% Space Free | Partition Type: NTFS
Drive I: | 614.91 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: UDF
Drive J: | 1862.36 Gb Total Space | 1671.12 Gb Free Space | 89.73% Space Free | Partition Type: NTFS

Computer Name: EVILONE
Current User Name: Chris
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Include 64bit Scans
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
batfile [open] -- "%1" %* File not found
cmdfile [open] -- "%1" %* File not found
comfile [open] -- "%1" %* File not found
exefile [open] -- "%1" %* File not found
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %* File not found
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1" File not found
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S File not found
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 File not found
Directory [Browse with &IrfanView] -- "C:\Program Files (x86)\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L" (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files (x86)\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [Browse with &IrfanView] -- "C:\Program Files (x86)\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [OneNote.Open] -- C:\PROGRA~2\MICROS~1\Office12\ONENOTE.EXE "%L" (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = 4E F5 F3 A1 B5 BF C8 01 [binary data]
"VistaSp2" = 80 02 A3 51 45 3E CA 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"oobe_av" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{052173E2-5A0F-4601-AE85-BE10BA5C2C6D}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{060BF00C-2A32-4112-8924-39B6A4048172}" = lport=3704 | protocol=6 | dir=in | name=adobe version cue cs3 server |
"{08D7E80F-BDA3-4A7C-9B43-25AEDFE92F19}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{18CA9378-C212-4A7C-84A8-815B966E035C}" = lport=50901 | protocol=6 | dir=in | name=adobe version cue cs3 server |
"{1B9DD085-985A-433C-90DA-C185D7E0565D}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{21B52BE8-02F6-4DF9-8B5C-1A4260AB3C49}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{2CD08C6F-2C37-436B-A3DD-3130075136D7}" = lport=2869 | protocol=6 | dir=in | app=system |
"{33AEC573-E3D8-4D44-831B-ADE553A9D9FF}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{346A7B5A-EB6E-4E02-ABD1-FBC4FA2A0DB1}" = lport=2869 | protocol=6 | dir=in | app=system |
"{376E6BB8-DE05-457D-BBD7-B8B5A98BA81D}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{37A75C02-8BDB-47BE-8469-BE507A14B003}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{422B34DA-1CF4-4DE3-A5C6-DECB94B138B4}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{43CA73E6-1C50-4AC9-859A-FD5E5E3F1DF8}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{4E145C77-10BE-4CF2-80C6-BE1505B2ADA2}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{53BE8337-70E4-4BDD-9F3E-75E54347B030}" = lport=2869 | protocol=6 | dir=in | app=system |
"{55E441C2-F673-43E3-B675-C99E0A598A3D}" = rport=10243 | protocol=6 | dir=out | app=system |
"{614A8D0D-B863-4B92-B8C8-E7EDA6B35B72}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{61620DFC-848C-40F4-AF04-A14481DD8632}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6331E156-3E46-49FC-9223-54B6D8DA4575}" = lport=10243 | protocol=6 | dir=in | app=system |
"{6B720BFF-305A-46F7-B230-7C9B039B52C5}" = lport=10244 | protocol=6 | dir=in | app=system |
"{6FA1D85A-1369-478E-B044-A659AE76525D}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{749C5EAB-09C2-4199-ABA1-C29ACB24F00E}" = lport=3724 | protocol=6 | dir=in | name=blizzard downloader: 3724 |
"{78F74E0D-9C8B-45B2-9BAA-6D03AFC041D5}" = rport=10244 | protocol=6 | dir=out | app=system |
"{7DE7F33B-9E64-4D01-8A6F-CCCDE5F8EFF4}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{7F7C734E-3FCB-4E75-9C6A-EF0BD684C22B}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{8178FECE-8500-449E-8281-8C9BDBF5AA89}" = lport=10244 | protocol=6 | dir=in | app=system |
"{8B6ACA4A-B941-469F-8BB1-CB38A46A1753}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{8C702EE3-D9FC-45EE-9229-C2605AF13FA5}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{969EAF14-25AB-4835-A918-9FDE9D2BC44A}" = rport=10244 | protocol=6 | dir=out | app=system |
"{AA025A99-54EE-4CB5-9A3B-38181DB77BA6}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B176BEF3-973B-44EA-AD64-BC74B15F42A3}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{B3629AE5-D858-4DD9-88D4-75251AC43ED6}" = lport=3390 | protocol=6 | dir=in | app=system |
"{B6C98054-D279-489F-AE94-643BED8A0228}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{C7DE3DB9-2B82-41EA-BB58-797B10121D75}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{C83F4192-755F-442E-8D13-CCBF302DB4E6}" = lport=50900 | protocol=6 | dir=in | name=adobe version cue cs3 server |
"{CFBE8112-1768-45DE-9162-26263ADF97D8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{D8CD7CCF-CA35-4A16-9EC0-517C0C739FD7}" = lport=3390 | protocol=6 | dir=in | app=system |
"{ECA76ADA-D8F6-40A9-9436-9043852F7BC4}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{EE2421E8-ACD2-4F07-B7B6-383B281BF4F5}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
"{FA7D59CB-A3FD-41AF-BD0D-403854DB009F}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{FE0027C2-7CAD-44D2-B372-AACB5E38827D}" = lport=3703 | protocol=6 | dir=in | name=adobe version cue cs3 server |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{031956AD-AFC0-4F9F-B6CD-0E81DE5291BD}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysis.exe |
"{045273BC-4C8D-447D-AEF4-E91EEC8F0ADD}" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"{0738FC78-6CB7-406D-AEBA-21B34AF12CC9}" = protocol=17 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{0AE07FBE-ACFC-4E0A-A40E-526F35C74F2F}" = protocol=17 | dir=in | app=c:\program files (x86)\curse\curseclient.exe |
"{0E78865A-DB88-49B1-8C52-0B2B4CDB4921}" = protocol=6 | dir=in | app=c:\program files (x86)\curse\curseclient.exe |
"{10A6D914-8D56-4C3E-9241-245D97BE47F4}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{15390FB1-1BF5-48A7-8CA9-B0D923C634E7}" = protocol=6 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{1698F756-7DDA-4CAD-ADAF-E546BDF91A2E}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{1C50A014-A00A-4914-9E70-ACC7D0854977}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{2151BCBA-C25E-48DD-9C9C-F2000CE67E74}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\peggle extreme\peggleextreme.exe |
"{2350C547-5B62-4BE2-B8C8-8EAB04E3DF42}" = protocol=17 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
"{26663B25-86CE-4DD8-842E-80D72CE0B053}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ghostbusters\ghost_w32.exe |
"{2FBCCA5F-41FE-41BE-B4B0-C92B8273BB5F}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
"{336DEED0-BDDA-4A31-945D-4B5920E9BBF3}" = protocol=17 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{3BF750DC-43F0-41F0-9859-F75C25EADCF5}" = protocol=17 | dir=in | app=c:\users\chris\appdata\local\apps\2.0\ybgak8e9.9r9\ez5gnpk2.z2q\curs..tion_eee711038731a406_0004.0000_152ef8e82e8f5a48\curseclient.exe |
"{3F9DCA9C-2EA6-42B9-86EC-71113852058D}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{48835C71-8E30-4E76-BB88-1C007911EDC0}" = protocol=6 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{4BF08904-45C0-49D5-AEFF-C7FF76179CAE}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysis.exe |
"{509C5981-2832-49D5-8F44-C8EEADBAC52C}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{51E98950-8F8E-441C-AAFA-D28F433F87F4}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysisdedicatedserver.exe |
"{526C3121-B125-4030-935F-23B1809BCA15}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysis.exe |
"{53287DD2-B949-490A-815A-0058263BD906}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{55776CF4-5AA3-49C8-AB2A-598F96C346C7}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysis.exe |
"{5772F6E9-CE45-4753-886B-F6CBE3A26969}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{5C43CCFA-F952-4736-8B5D-DD0358A4FAFA}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\deus ex\system\deusex.exe |
"{5C937307-125C-4DEA-9431-9018D5892B2A}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10314-to-3.2.2.10482-enus-downloader.exe |
"{5F2AD848-F4D9-4EC6-9657-88D9653E5885}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{5F64E0C7-718A-4A02-B868-6E974C7A70E5}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10192-to-3.2.0.10314-enus-downloader.exe |
"{60D2BC3D-D91A-4E12-B1C1-51C5651D26E8}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{687CFB9B-70DF-4440-B3A1-8CFB1EC625D7}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.1.9835-to-3.1.2.9901-enus-downloader.exe |
"{6D353088-C8A0-4E88-B0DA-E149276EDB9C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{6E755324-8FF5-4465-A25D-01BF80911767}" = protocol=6 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
"{6F4EB2BB-3098-4AB5-B7B0-D6B008F0EFE4}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
"{7345A2CC-1C56-4513-96D7-34212DF94207}" = dir=in | app=c:\program files (x86)\msn messenger\msnmsgr.exe |
"{73F8473A-90F6-4920-9B6E-698F9273E629}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
"{7486CC53-0A80-4772-A8CF-86E568186310}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{74A4AE1F-7545-49CF-84EF-CDF9386E72D9}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{7D7A9931-B6CC-4C69-AAB1-DC4E2CBF93A3}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
"{81AF94CC-D1D7-4300-B038-023F5584F03A}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{86CCA0E9-C9DF-4ED6-89B5-A15E4E961B0B}" = protocol=17 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{8735F8F3-AA49-4A8D-ABB9-A50906B6CB0A}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{8DE6D956-4E58-417F-BE0E-3B122FA7ECB3}" = dir=in | app=c:\program files (x86)\windows live\messenger\wlcsdk.exe |
"{90082CCF-B6E9-4A56-B9F9-C02E59CED2C2}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10314-to-3.2.2.10482-enus-downloader.exe |
"{912A05FA-F3E6-48E3-B94C-08468AE810B1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{9C1B7701-06C0-4A02-9618-16808CBEC497}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
"{9C5346E1-CFCE-4930-8F6B-84DAF673B120}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A11FAC74-D389-4997-A496-37CAD0D8FA93}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{A51439A4-A761-4903-ACC2-E6AD83E34C6E}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.0.10192-to-3.2.0.10314-enus-downloader.exe |
"{A89B8369-1EFB-4652-A817-A0EC3403BC70}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{AFA0F5D8-8663-40D4-A530-57C58F63B569}" = dir=in | app=c:\program files (x86)\msn messenger\livecall.exe |
"{AFDFC100-B8E0-4FEB-BAC1-B83203331AA7}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin32\crysisdedicatedserver.exe |
"{B0388402-4125-43C9-995E-D0ABE5751191}" = protocol=17 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysisdedicatedserver.exe |
"{B5D0A7B7-D5EA-4220-963E-4FCADF39E4D3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{B68E5099-04F1-4C63-A21A-C80137DB1795}" = protocol=6 | dir=in | app=f:\program files (x86)\electronic arts\crytek\crysis\bin64\crysisdedicatedserver.exe |
"{B6B695B5-F8A3-49AD-AAFE-AEC3CF1E9EDE}" = protocol=17 | dir=in | app=c:\program files (x86)\common files\adobe\adobe version cue cs3\server\bin\versioncuecs3.exe |
"{BA5D7623-D397-4813-A6BF-A5705900ABFB}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\left 4 dead\left4dead.exe |
"{BB62A608-0906-4422-931C-073152B3E93D}" = protocol=6 | dir=in | app=c:\program files (x86)\unreal tournament 3 demo\binaries\ut3demo.exe |
"{BC473214-4FF3-4FFE-ACAF-CA05792F7DB0}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{BE8FDBA8-5DE4-4B8F-B79E-21710EE359C0}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.2.10482-to-3.2.2.10505-enus-downloader.exe |
"{C07651C5-4A22-44C0-A52D-45D79A585D95}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{C120E21F-E1F4-4B4F-909F-134B42A08BEE}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{C78FA6E7-EDD8-4CD2-9195-2A2583B8B6A2}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{C9E8718D-CC2D-4C84-85A0-E3699CDD7918}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.3.9947-to-3.2.0.10192-enus-downloader.exe |
"{CB07D9AE-A7C6-4628-BB25-B050412B619E}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{CCE62C45-ED49-4FF7-8F3D-0A55C98FCE86}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
"{CF43CDEB-2999-4CB3-AABD-C18402FD58CD}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{D1ED5FAF-6301-4BA9-9F5D-C2F8570CB994}" = protocol=17 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.1.9835-to-3.1.2.9901-enus-downloader.exe |
"{D4CF5732-16B5-40AD-B52E-86550310CB43}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{D4DA1B51-098C-442D-8E81-DEED7B517CC9}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{DB803881-DEEF-464A-A9ED-20CB3959DA90}" = protocol=6 | dir=in | app=c:\program files (x86)\common files\adobe\adobe version cue cs3\server\bin\versioncuecs3.exe |
"{DC0C1658-317D-4334-A8F1-805468526732}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{DD6CE776-93DA-4C9F-99E9-C60E453DD110}" = protocol=17 | dir=in | app=c:\program files (x86)\unreal tournament 3 demo\binaries\ut3demo.exe |
"{DE2147E2-7D2F-44FB-8C33-29E83EC85C27}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.2.2.10482-to-3.2.2.10505-enus-downloader.exe |
"{E44AD24E-E3B8-4857-A3AB-E5A8F9C714FD}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\ghostbusters\ghost_w32.exe |
"{E53C05B2-AD46-485A-A864-441A8D6CB08E}" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\common\peggle extreme\peggleextreme.exe |
"{E7D0B742-A624-4383-878C-C71A1C28D262}" = protocol=6 | dir=out | app=system |
"{EBC798A4-C7B4-454A-8488-C945840D9783}" = protocol=6 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
"{EF13406A-2425-4AA7-9E17-735EFD1DB684}" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\backgrounddownloader.exe |
"{EF159E13-51E6-4342-A31C-03EE0D104FE6}" = protocol=6 | dir=in | app=c:\users\public\documents\blizzard entertainment\world of warcraft\wow-3.1.3.9947-to-3.2.0.10192-enus-downloader.exe |
"{F0F74219-BC0A-4C15-845E-42CDF3FF011B}" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\common\deus ex\system\deusex.exe |
"{F22C444F-C578-4E0B-86E1-A5A1981DEAE0}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F5B7955F-789B-45D4-83D8-AA3CF0A185B6}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{F82C6495-BF10-498A-AC9C-8FDB82770F4E}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
"{F86419AD-9740-4BC5-B82D-6DB27A5BA639}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{FF2F1ACE-B9F3-4FF7-BC62-8D000805F891}" = protocol=6 | dir=in | app=c:\users\chris\appdata\local\apps\2.0\ybgak8e9.9r9\ez5gnpk2.z2q\curs..tion_eee711038731a406_0004.0000_152ef8e82e8f5a48\curseclient.exe |
"TCP Query User{073AA13D-7F31-4FA3-9C26-01D3FA0955E2}C:\program files (x86)\steam\steam.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"TCP Query User{293CB63E-FB08-41DA-9AF1-1AE6AD18CBAC}C:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe" = protocol=6 | dir=in | app=c:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe |
"TCP Query User{69CF1385-1D32-4282-8F06-1082CA6BE17D}F:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe |
"TCP Query User{77595146-8AA7-4634-9BC0-979B3CBCF47C}F:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=6 | dir=in | app=f:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"TCP Query User{AE626554-65F0-4955-9671-89CEE8025C2F}F:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe |
"TCP Query User{AE86D088-E252-497B-910E-E92F04B7894C}F:\program files (x86)\world of warcraft\repair.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\repair.exe |
"TCP Query User{B9D3F313-053F-4F39-BD0A-5D2072557412}C:\program files (x86)\world of warcraft\launcher.exe" = protocol=6 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"TCP Query User{C0EAAF2A-21E2-492B-A7CB-31C622592AA8}F:\games\everquest ii\launchpad.exe" = protocol=6 | dir=in | app=f:\games\everquest ii\launchpad.exe |
"TCP Query User{C41F5CFF-C914-4F74-A8C5-8259D02B1985}F:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=6 | dir=in | app=f:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"TCP Query User{C7990433-A79E-47AA-8A1C-9D00D5D9047F}F:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe" = protocol=6 | dir=in | app=f:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe |
"TCP Query User{D15CC7DC-F2BF-4929-84A6-FC89C625678E}F:\games\sony\everquest ii\launchpad.exe" = protocol=6 | dir=in | app=f:\games\sony\everquest ii\launchpad.exe |
"TCP Query User{D3304100-58D0-45F6-8735-3E461E475311}C:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe |
"TCP Query User{DF2FE326-06BF-4567-A228-AD15FC586B53}C:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe" = protocol=6 | dir=in | app=c:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe |
"TCP Query User{F5B1A277-E66D-4C02-BA34-2BE77BD320C2}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=6 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"TCP Query User{FC917C4C-5BC8-4EEE-B4CA-74F536E5F11B}F:\world of warcraft\repair.exe" = protocol=6 | dir=in | app=f:\world of warcraft\repair.exe |
"TCP Query User{FD36A7E7-98C6-47A7-BD24-4F395FAE762F}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{02976F34-C664-46E7-804B-C8F00B33BF30}C:\program files (x86)\steam\steam.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steam.exe |
"UDP Query User{08642B50-959E-4ECA-BA1A-4B9311C8337A}C:\program files (x86)\world of warcraft\launcher.exe" = protocol=17 | dir=in | app=c:\program files (x86)\world of warcraft\launcher.exe |
"UDP Query User{0E80DCF8-9EA9-40B7-9434-360425D70ECE}F:\games\sony\everquest ii\launchpad.exe" = protocol=17 | dir=in | app=f:\games\sony\everquest ii\launchpad.exe |
"UDP Query User{156DDA44-1149-4972-A038-641C0ACF030D}F:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.2.0.7272-to-2.2.2.7318-enus-downloader.exe |
"UDP Query User{17AB5BB4-B7E1-49EE-A1FF-9876EB8E69BA}C:\program files (x86)\epson software\event manager\eeventmanager.exe" = protocol=17 | dir=in | app=c:\program files (x86)\epson software\event manager\eeventmanager.exe |
"UDP Query User{3C3FD401-D071-4FA7-B775-778384801F9E}F:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\wow-1.12.0-enus-downloader.exe |
"UDP Query User{5923791C-9C86-485A-A878-DE1A4BA4AABC}F:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=17 | dir=in | app=f:\world of warcraft\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"UDP Query User{652DE01D-F23F-452C-8712-740F13DDAC6E}F:\games\everquest ii\launchpad.exe" = protocol=17 | dir=in | app=f:\games\everquest ii\launchpad.exe |
"UDP Query User{6E9E4364-6833-48B4-B855-E4A63B9AB9BD}F:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\wow-2.1.3.6898-to-2.2.0.7272-enus-downloader.exe |
"UDP Query User{76F9207D-D670-4B73-9A25-9C20FA03AE23}F:\program files (x86)\world of warcraft\repair.exe" = protocol=17 | dir=in | app=f:\program files (x86)\world of warcraft\repair.exe |
"UDP Query User{86878C3F-7C5B-433E-8D13-00981853F81C}F:\world of warcraft\repair.exe" = protocol=17 | dir=in | app=f:\world of warcraft\repair.exe |
"UDP Query User{A34504C9-B3E5-455F-AD15-F431381851BE}C:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe" = protocol=17 | dir=in | app=c:\users\chris\appdata\local\temp\wzse0.tmp\easyinstall\easyinstall.exe |
"UDP Query User{BBAC1F45-B525-4035-BC1D-023D11A83572}C:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\program files (x86)\steam\steamapps\evil1\team fortress 2\hl2.exe |
"UDP Query User{D64930B9-0045-4F83-9FC9-410D1ABBB803}C:\program files (x86)\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files (x86)\internet explorer\iexplore.exe |
"UDP Query User{EE4E699D-F9A3-46FB-BAD5-EB694C060999}F:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe" = protocol=17 | dir=in | app=f:\derp\wow-2.1.2.6803-to-2.1.3.6898-enus-downloader.exe |
"UDP Query User{FCE7151C-1A5E-4F76-B52F-1379D4E451FA}C:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe" = protocol=17 | dir=in | app=c:\users\chris\appdata\roaming\macromedia\flash player\www.macromedia.com\bin\octoshape\octoshape.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{26A24AE4-039D-4CA4-87B4-2F86416021FF}" = Java(TM) 6 Update 21 (64-bit)
"{328CC232-CFDC-468B-A214-2E21300E4CB5}" = Apple Mobile Device Support
"{53529DAD-F7C9-476E-87CC-1547C4E3E821}" = iTunes
"{591362D4-590B-457E-9BA3-F4D9508B88BA}" = MobileMe Control Panel
"{604CB4FC-3D32-405F-A109-165F170529B6}" = WD SmartWare
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
"{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
"{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9B48B0AC-C813-4174-9042-476A887592C7}" = Windows Live ID Sign-in Assistant
"{B6E3757B-5E77-3915-866A-CCFC4B8D194C}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053
"{B91110FB-33B4-468B-90C2-4D5E8AE3FAE1}" = Bonjour
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D2CBDAE4-0D71-4A61-A565-CA8A26026C6C}" = WD Drive Manager (x64)
"{D3120436-1358-4253-9EB2-257FFE8CE1D9}" = Logitech SetPoint 5.00
"{EEB3F6BB-318D-4CE5-989F-8191FCBFB578}" = Ventrilo Client for Windows x64
"{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
"EPSON WorkForce 600 Series" = EPSON WorkForce 600 Series Printer Uninstall
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"NVIDIA Drivers" = NVIDIA Drivers
"Recuva" = Recuva
"UltSounds" = Windows Sound Schemes
"UltSounds2" = Ultimate Extras sounds from Microsoft® Tinker™

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{000E79B7-E725-4F01-870A-C12942B7F8E4}" = Crysis(R)
"{00203668-8170-44A0-BE44-B632FA4D780F}" = Adobe AIR
"{0046FA01-C5B9-4985-BACB-398DC480FC05}" = Adobe Photoshop CS3
"{01A1A019-E1D8-482A-BE17-5E118D17C0A0}" = ArcSoft Print Creations - Brochure
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{04AF207D-9A77-465A-8B76-991F6AB66245}" = Adobe Help Viewer CS3
"{06E6E30D-B498-442F-A943-07DE41D7F785}" = Microsoft Search Enhancement Pack
"{08234a0d-cf39-4dca-99f0-0c5cb496da81}" = MSN Toolbar
"{08B32819-6EEF-4057-AEDA-5AB681A36A23}" = Adobe Bridge Start Meeting
"{08C69782-2A55-4279-94D7-E4E59FEE3FF7}" = EverQuest II: Desert of Flames
"{09E2111C-16B1-4DDF-BF0D-F994C9A12350}" = Adobe Setup
"{0AB76F69-E761-4CFA-B9B0-A1906B4E9E4B}" = WD Diagnostics
"{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}" = Adobe WinSoft Linguistics Plugin
"{18D10072035C4515918F7E37EAFAACFC}" = AutoUpdate
"{1D58229F-C505-45CA-8223-F35F3A34B963}" = Adobe Version Cue CS3 Server {ko_KR}
"{1E04F83B-2AB9-4301-9EF7-E86307F79C72}" = Google Earth
"{1EE39B32-BA05-433C-BC0D-35797518A3A5}" = EverQuest II
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{2656D0AB-9EA4-4C58-A117-635F3CED8B93}" = Microsoft UI Engine
"{26D3E377-1DCA-4043-9410-B4A9BACF1033}" = Nero 7 Ultra Edition
"{28BE306E-5DA6-4F9C-BDB0-DBA3C8C6FFFD}" = QuickTime
"{29E5EA97-5F74-4A57-B8B2-D4F169117183}" = Adobe Stock Photos CS3
"{2DE38C17-DD7E-41BA-88BC-0A2387D29657}" = Lively by Google
"{2E376AD9-5C49-4F7D-A0BA-6A44E8FA5A3B}" = Next Generation Visualisations
"{2EFFFC71-1E66-454E-A6E6-CEEC800B96D2}" = Adobe Flash Video Encoder
"{3266FEA9-98E9-448B-B235-DAC63D4CE781}" = Unreal Tournament 3 Demo
"{3A94E148-9C8B-4FE9-99DD-93072F99BE20}" = Sound Blaster X-Fi MB
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3D5044A5-97B8-45C0-B956-BB2376569188}" = Windows Live Movie Maker
"{3E31400D-274E-4647-916C-2CACC3741799}" = EpsonNet Print
"{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}" = er100LT
"{48F22622-1CC2-4A83-9C1E-644DD96F832D}" = Epson Event Manager
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{51846830-E7B2-4218-8968-B77F0FF475B8}" = Adobe Color EU Extra Settings
"{54793AA1-5001-42F4-ABB6-C364617C6078}" = Adobe Linguistics CS3
"{56B83336-FBC1-4C46-8613-90A9E3B440D6}" = Six Engine
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{5F4C776F-8CBD-4C4F-892F-B568ABDD70C8}" = GameSpy Comrade
"{61BEA823-ECAF-49F1-8378-A59B3B8AD247}" = Microsoft Default Manager
"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
"{64C1FA9A-FA94-4B6E-B3E4-8573738E4AD1}" = Adobe Setup
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
"{6ABE0BEE-D572-4FE8-B434-9E72A289431B}" = Adobe Fonts All
"{6B52140A-F189-4945-BFFC-DB3F00B8C589}" = Adobe Flash CS3
"{6B708481-748A-4EB4-97C1-CD386244FF77}" = Adobe MotionPicture Color Files
"{6BBAA81D-6A7E-43AD-8889-2F002DCAAFDD}" = AHV content for Acrobat and Flash
"{6D4AC5A4-4CF9-4F90-8111-B9B53CE257BF}" = Adobe Color Common Settings
"{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}" = Adobe Asset Services CS3
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{77D2A9D3-5800-43E3-B274-87841BC87DB2}" = Adobe ExtendScript Toolkit 2
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{7B63B2922B174135AFC0E1377DD81EC2}" = DivX Codec
"{7C10F5C7-F00F-4BD3-A110-C7D240D2DD25}" = Adobe Dreamweaver CS3
"{7E4B7FD9-4ECE-4298-A910-3160B7918059}" = CryEngine(R)2 Sandbox(TM)2
"{802771A9-A856-4A41-ACF7-1450E523C923}" = Adobe XMP Panels CS3
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player
"{8AE03988-8C8C-40EE-BDC7-76781BEF1B1D}" = Adobe Setup
"{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}" = Adobe Device Central CS3
"{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}" = Adobe Type Support
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ULTIMATER_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_ULTIMATER_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_ULTIMATER_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90120000-002A-0000-1000-0000000FF1CE}_ULTIMATER_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002A-0409-1000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
"{90120000-0044-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
"{90120000-00BA-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
"{90120000-0114-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0116-0409-1000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90176341-0A8B-4CCC-A78D-F862228A6B95}" = Adobe Anchor Service CS3
"{91120000-002E-0000-0000-0000000FF1CE}" = Microsoft Office Ultimate 2007
"{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{95655ED4-7CA5-46DF-907F-7144877A32E5}" = Adobe Color NA Recommended Settings
"{9C9824D9-9000-4373-A6A5-D0E5D4831394}" = Adobe Bridge CS3
"{9DF0196F-B6B8-4C3A-8790-DE42AA530101}" = SPOREâ„¢
"{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}" = Adobe CMaps
"{A2D81E70-2A98-4A08-A628-94388B063C5E}" = Adobe Color - Photoshop Specific
"{A654A805-41D9-40C7-AA46-4AF04F044D61}" = Adobe® Photoshop® Album Starter Edition 3.2
"{A67BB21E-D419-45BB-AB86-7D87D14BBCE2}" = Safari
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{A8E2EF8F-73EF-4DD8-BB38-31FCCAF50103}" = Dark Messiah
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}" = PDF Settings
"{AC76BA86-1033-0000-7760-000000000003}" = Adobe Acrobat 8 Professional
"{AC76BA86-7AD7-1033-7B44-A93000000001}" = Adobe Reader 9.3
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B2D328BE-45AD-4D92-96F9-2151490A203E}" = Apple Application Support
"{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}" = Adobe Camera Raw 4.0
"{B671CBFD-4109-4D35-9252-3062D3CCB7B2}" = Adobe SING CS3
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{B7F560B3-6EFF-4026-A982-843895A41149}" = Adobe BridgeTalk Plugin CS3
"{B9A81070-616D-4E93-BE02-CEE651343204}" = WD Anywhere Backup
"{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}" = Adobe Default Language CS3
"{BE5F3842-8309-4754-92D5-83E02E6077A3}" = Adobe Extension Manager CS3
"{BEEFC4F8-2909-48B3-AFAA-55D3533FDEDD}" = Creative MediaSource 5
"{C3FAEA0F-82B6-45E2-9A3D-4E49BE6C9451}" = MSN Toolbar Platform
"{C5BD220A-EFE8-48A5-B70E-9503D535FACE}" = Adobe WAS CS3
"{C5C1C0F0-D62F-4DBF-81D4-D7EF397C228B}" = NVIDIA PhysX
"{CA9ED5E4-1548-485B-A293-417840060158}" = ArcSoft Print Creations - Photo Calendar
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CB3F8375-B600-4B9F-83C9-238ED1E583FD}" = Adobe InDesign CS3
"{CE0DE25D-4905-4609-B2A0-6393E108FC76}" = EverQuest II: Kingdom of Sky
"{D0DFF92A-492E-4C40-B862-A74A173C25C5}" = Adobe Version Cue CS3 Client
"{D1C18EDD-571A-4BDD-BE7B-1DD86027D7FF}" = Adobe Creative Suite 3 Design Premium
"{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}" = Adobe PDF Library Files
"{D5068583-D569-468B-9755-5FBF5848F46F}" = Sony Picture Utility
"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery
"{DB09C3D8-5ED0-42A3-8EC8-3B9F665971EF}" = WD FAT32 Formatter
"{DBCC73BA-C69A-4BF5-B4BF-F07501EE7039}" = AnswerWorks 5.0 English Runtime
"{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}" = Adobe Color JA Extra Settings
"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update
"{E69AE897-9E0B-485C-8552-7841F48D42D8}" = Adobe Update Manager CS3
"{E6CFBFB5-9232-410C-B353-AF6E614B2681}" = LightScribe System Software 1.10.16.1
"{EA7B3CC4-366D-4CF6-8350-FD7A7034116E}" = Adobe InDesign CS3 Icon Handler
"{ED2A3C11-3EA8-4380-B59C-F2C1832731B0}" = Quicken 2009
"{EF7E931D-DC84-471B-8DB6-A83358095474}" = EA Download Manager
"{F08E8D2E-F132-4742-9C87-D5FF223A016A}" = Adobe Illustrator CS3
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
"{F626E006-C06C-466A-B133-92C1991385CA}" = ArcSoft Print Creations
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FA54AFB1-5745-4389-B8C1-9F7509672ED1}" = iPhone Configuration Utility
"{FAC20C98-35F4-49E9-B4E3-6A4FB2E9686C}" = LightScribe Template Labeler
"{FF29527A-44CD-3422-945E-981A13584000}" = VC Runtimes MSI
"Adobe Acrobat 8 Professional" = Adobe Acrobat 8.1.2 Professional
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe_3e054d2218e7aa282c2369d939e58ff" = Adobe ExtendScript Toolkit 2
"Adobe_6c8e2cb4fd241c55406016127a6ab2e" = Adobe Color Common Settings
"Adobe_c14ac4070fd9614ffe63f4bb533db2c" = Add or Remove Adobe Creative Suite 3 Design Premium
"Adobe® Photoshop® Album Starter Edition 3.2" = Adobe® Photoshop® Album Starter Edition 3.2
"ALchemy X-FiMB" = Creative ALchemy (X-Fi MB Edition)
"Autostar Suite Astronomers Edition" = Autostar Suite Astronomers Edition
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"CCleaner" = CCleaner
"CoH" = City of Heroes (remove only)
"EPSON Scanner" = EPSON Scan
"EQ2MAP Updater" = EQ2MAP Updater 1.0.6
"FastStone Image Viewer" = FastStone Image Viewer 3.3 Beta 3
"Flickr Uploadr" = Flickr Uploadr 3.2.1
"IGN Download Manager" = IGN Download Manager 2.3.2
"InstallShield_{EF7E931D-DC84-471B-8DB6-A83358095474}" = EA Download Manager
"IrfanView" = IrfanView (remove only)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Marvell Miniport Driver" = Marvell Miniport Driver
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Move Networks Player - IE" = Move Networks Media Player for Internet Explorer
"Mozilla Firefox (3.5.6)" = Mozilla Firefox (3.5.6)
"Nero PhotoShow Express 4" = Nero PhotoShow Express 4
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"PunkBusterSvc" = PunkBuster Services
"Spyware Doctor" = Spyware Doctor 7.0
"Steam App 130" = Half-Life: Blue Shift
"Steam App 500" = Left 4 Dead
"Steam App 6910" = Deus Ex: Game of the Year Edition
"Steam App 9870" = Ghostbusters
"SystemRequirementsLab" = System Requirements Lab
"Teamspeak 2 RC2_is1" = TeamSpeak 2 RC2
"ULTIMATER" = Microsoft Office Ultimate 2007
"Virtual Moon Atlas" = Virtual Moon Atlas
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR archiver
"World of Warcraft" = World of Warcraft

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{226b64e8-dc75-4eea-a6c8-abcb496320f2}-Google Talk" = Google Talk (remove only)
"090215de958f1060" = Curse Client
"Google Chrome" = Google Chrome
"InstallShield_{3266FEA9-98E9-448B-B235-DAC63D4CE781}" = Unreal Tournament 3 Demo
"InstallShield_{B9A81070-616D-4E93-BE02-CEE651343204}" = WD Anywhere Backup
"Octoshape add-in for Adobe Flash Player" = Octoshape add-in for Adobe Flash Player

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 7/25/2010 12:39:10 AM | Computer Name = Evilone | Source = Perflib | ID = 1008
Description =

Error - 7/25/2010 1:06:16 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:06:16 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:06:21 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:48:49 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:48:51 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 1:49:01 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 2:13:36 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 2:13:36 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

Error - 7/25/2010 2:13:40 AM | Computer Name = Evilone | Source = Microsoft-Windows-CAPI2 | ID = 131083
Description =

[ Media Center Events ]
Error - 2/4/2008 1:02:19 AM | Computer Name = Evilone | Source = Media Center Guide | ID = 0
Description = Event Info: ERROR: SqmApiWrapper.TimerRecord failed; Win32 GetLastError
returned 10000105 Process: DefaultDomain Object Name: Media Center Guide

Error - 2/4/2008 2:07:46 AM | Computer Name = Evilone | Source = Media Center Guide | ID = 0
Description = Event Info: ERROR: SqmApiWrapper.TimerRecord failed; Win32 GetLastError
returned 10000105 Process: DefaultDomain Object Name: Media Center Guide

Error - 4/17/2008 11:02:20 PM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 5/23/2008 12:31:09 AM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 5/27/2008 3:18:48 PM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 6/1/2008 12:44:48 PM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package MCESpotlight.

Error - 7/21/2008 1:45:23 AM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

Error - 8/26/2008 5:05:17 AM | Computer Name = Evilone | Source = MCUpdate | ID = 0
Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

Error - 10/4/2008 2:11:00 PM | Computer Name = Evilone | Source = Media Center Guide | ID = 0
Description = Event Info: ERROR: SqmApiWrapper.WaitForUploadComplete failed. Please
try to ping www.msn.com prior to filing a bug.; Win32 GetLastError returned 10000109
Process: DefaultDomain Object Name: Media Center Guide

[ System Events ]
Error - 7/25/2010 2:14:47 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:14:47 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7000
Description =

Error - 7/25/2010 2:15:00 AM | Computer Name = Evilone | Source = DCOM | ID = 10005
Description =

Error - 7/25/2010 2:15:00 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:15:00 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7000
Description =

Error - 7/25/2010 2:15:31 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:35:25 AM | Computer Name = Evilone | Source = DCOM | ID = 10005
Description =

Error - 7/25/2010 2:35:25 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =

Error - 7/25/2010 2:35:25 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7000
Description =

Error - 7/25/2010 2:35:30 AM | Computer Name = Evilone | Source = Service Control Manager | ID = 7009
Description =


< End of report >

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Please run OTL
  • Under the Custom Scans/Fixes box at the bottom, copy and paste in the following:

    :otl
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" =
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5643
    O4 - HKCU..\Run: [fglpopck] C:\Users\Chris\AppData\Local\iknghqetx\hvuoetmtssd.exe ()
    [2010/07/23 21:32:38 | 000,000,000 | ---D | C] -- C:\Users\Chris\AppData\Local\iknghqetx
    @Alternate Data Stream - 99 bytes -> C:\ProgramData\TEMP:24051EFF
    @Alternate Data Stream - 98 bytes -> C:\ProgramData\TEMP:DFC5A2B2

    :commands
    [emptytemp]
    [reboot]


  • Then click the Run Fix button at the top.
  • Note: The fix for OTL automatically hides your Desktop and Start menu so the fix can be completed. Do not be alerted, this is normal.
  • Please do not exit the program. It might take a while to fix, but allow it to run. If it asks to reboot the computer, allow it to reboot. If the program freezes, and the computer fails to reboot - let me know.
    Lastly, post the contents of the log. (Located at C:\_OTL\Moved Files)

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Hello,

I started OTL last night and it has been running for about 8 hours now. Should I let it continue to run or is there a next step?

I will be at work so I won't be able to do the next step till I return home tonight so please don't feel I am ignoring this thread. I really appreciate the help.

-Cr0mster

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Reboot your computer, then re-run the OTL fix. Those files must be fixed.

If it freezes for more than 30 minutes, let me know. It should not be on for more than 30 minutes, especially for just a fix.

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Well I rebooted and re-ran OTL fix. It has been running for 30 minutes and it is showing not responding on OTL and the below the custom scans/fixes is says the following.

Processing IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" =...

-Cr0mster

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Please download OTM

  • Save it to your desktop.
  • Please double-click OTM to run it. (Note for Vista: Right-click on the file and choose Run As Administrator).
  • Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL C (or, after highlighting, right-click and choose Copy):

    Code:

    :reg
    [HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
    "ProxyServer"=-
    "ProxyOverride"=-
    "ProxyEnable"=-

    :files
    C:\Users\Chris\AppData\Local\iknghqetx
    @C:\ProgramData\TEMP:24051EFF
    @C:\ProgramData\TEMP:DFC5A2B2

    :Commands
    [emptytemp]
    [purity]
    [Reboot]


  • Return to OTM, right click in the "Paste Instructions for Items to be Moved" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTM and reboot your PC.

Note: If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes. In this case, after the reboot, open Notepad (Start->All Programs->Accessories->Notepad), click File->Open, in the File Name box enter *.log and press the Enter key, navigate to the C:\_OTMoveIt\MovedFiles folder, and
open the newest .log file present, and copy/paste the contents of that document back here in your next post.

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
It did ask me to reboot so I did as instructed. Once it rebooted I tried to find the log using your instructions but I couldn't find the folder C:\_OTMoveIt\MovedFiles. There was this log open when it rebooted though. Is this the correct one?

All processes killed
========== REGISTRY ==========
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride deleted successfully.
Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable deleted successfully.
========== FILES ==========
C:\Users\Chris\AppData\Local\iknghqetx folder moved successfully.
ADS C:\ProgramData\TEMP:24051EFF deleted successfully.
ADS C:\ProgramData\TEMP:DFC5A2B2 deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Chris
->Temp folder emptied: 306 bytes
->Temporary Internet Files folder emptied: 12402565 bytes
->Java cache emptied: 75769578 bytes
->FireFox cache emptied: 45123858 bytes
->Google Chrome cache emptied: 0 bytes
->Flash cache emptied: 4445151 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 143862 bytes

User: Guest
->Temp folder emptied: 50095 bytes
->Temporary Internet Files folder emptied: 517440 bytes
->Flash cache emptied: 405 bytes

User: Mcx1
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 2717750 bytes
->Flash cache emptied: 348 bytes

User: Public

%systemdrive% .tmp files removed: 2044928 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 1564672 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 6648 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 16356833 bytes
%systemroot%\system32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment folder emptied: 7620744 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 287086 bytes

Total Files Cleaned = 161.00 mb


OTM by OldTimer - Version 3.1.15.0 log created on 07292010_224046

Files moved on Reboot...
C:\Users\Chris\AppData\Local\Mozilla\Firefox\Profiles\yr563hls.default\urlclassifier3.sqlite moved successfully.

Registry entries deleted on Reboot...

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
ESET Online Scan

Please run a free online scan with the ESET Online Scanner
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • When asked, allow the ActiveX control to install
  • Click Start
  • Make sure that the options Remove found threats and the option Scan unwanted applications is checked
  • Click Scan (This scan can take several hours, so please be patient)
  • Once the scan is completed, you may close the window
  • Use Notepad to open the logfile located at C:\Program Files\EsetOnlineScanner\log.txt
  • Copy and paste that log as a reply to this topic

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6211
# api_version=3.0.2
# EOSSerial=cf47e9391a51274ba646400724ffa731
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2010-07-31 07:25:04
# local_time=2010-07-31 12:25:04 (-0800, Pacific Daylight Time)
# country="United States"
# lang=1033
# osver=6.0.6002 NT Service Pack 2
# compatibility_mode=1024 16777215 100 0 34419311 34419311 0 0
# compatibility_mode=1797 16775165 100 94 0 38694218 557947 0
# compatibility_mode=2560 16777215 100 0 0 0 0 0
# compatibility_mode=5892 16776573 100 56 0 117150325 0 0
# compatibility_mode=8192 67108863 100 0 0 0 0 0
# scanned=672213
# found=3
# cleaned=3
# scan_time=9579
C:\Users\Chris\AppData\Local\Temp\20FF.tmp a variant of Win32/Kryptik.FQU trojan (cleaned by deleting - quarantined) 00000000000000000000000000000000 C
C:\Users\Chris\AppData\Local\Temp\ca294960.exe Win32/Adware.SpywareProtect2009 application (cleaned by deleting - quarantined) 00000000000000000000000000000000 C
C:\Users\Chris\Desktop\DL\Nero-7.10.1.0_eng_update_wch.exe Win32/Toolbar.AskSBar application (deleted - quarantined) 00000000000000000000000000000000 C

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
What other signs of infection are there?

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
DragonMaster Jay wrote:
What other signs of infection are there?


At this time I am not seeing any following my last reboot and running of ESET. Shall I reboot and do anything else or does it look like we are all clear?

-Cr0mster

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Looks fine.

If there are no more issues, then we shall clean up!

Clean up System Restore

Now, to get you off to a clean start, we will be creating a new Restore Point, then clearing the old ones to make sure you do not get reinfected, in case you need to "restore back."

To manually create a new Restore Point

  • Go to Control Panel and select System and Maintenance
  • Select System
  • On the left select Advance System Settings and accept the warning if you get one
  • Select System Protection Tab
  • Select Create at the bottom
  • Type in a name i.e. Clean
  • Select Create
Now we can purge the infected ones
  • Go back to the System and Maintenance page
  • Select Performance Information and Tools
  • On the left select Open Disk Cleanup
  • Select Files from all users and accept the warning if you get one
  • In the drop down box select your main drive i.e. C
  • For a few moments the system will make some calculations
  • Select the More Options tab
  • In the System Restore and Shadow Backups select Clean up
  • Select Delete on the pop up
  • Select OK
  • Select Delete


Run OTC to remove our tools

To remove all of the tools we used and the files and folders they created, please do the following:
Please download OTC.exe by OldTimer:
  • Save it to your Desktop.
  • Double click OTC.exe.
  • Click the CleanUp! button.
  • If you are prompted to Reboot during the cleanup, select Yes.
  • The tool will delete itself once it finishes.

Note: If any tool, file or folder (belonging to the program we have used) hasn't been deleted, please delete it manually.

Purge old temporary files

Please download TFC by OldTimer to your desktop
  • Please double-click TFC.exe to run it. (Note: If you are running on Vista, right-click on the file and choose Run As Administrator).
  • It will close all programs when run, so make sure you have saved all your work before you begin.
  • Click the Start
    button to begin the process. Depending on how often you clean temp
    files, execution time should be anywhere from a few seconds to a minute
    or two. Let it run uninterrupted to completion.
  • Once it's finished it should reboot your machine. If it does not, please manually reboot the machine yourself to ensure a complete clean.


Security Check

Please download Security Check by screen317 from SpywareInfoforum.org or Changelog.fr.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.


Tell me in your next reply, if you have completed these tasks:
  • Cleaned System Restore
  • Ran OTC
  • Ran TFC
  • Ran Security Check

Also, let me know how your computer is running, and don't forget to post the contents of the Security Check log.

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Tell me in your next reply, if you have completed these tasks:
Cleaned System Restore - Done
Ran OTC - Done
Ran TFC - Done
Ran Security Check - Done

My computer seems to be running well now. Boot up is at the normal speed and programs are loading as they should. I think we may be done here!

Here are the logs.

Results of screen317's Security Check version 0.99.4
Windows Vista (UAC is disabled!)
Out of date service pack!!
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
Avira AntiVir Personal - Free Antivirus
WMI entry may not exist for antivirus; attempting automatic update.
Avira successfully updated!
```````````````````````````````
Anti-malware/Other Utilities Check:

CCleaner
Adobe Flash Player 10.0.32.18
Adobe Reader 9.3
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSASCui.exe
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Windows Defender MSASCui.exe
````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log````````````

-Cr0mster

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Please consider updating to Windows Vista Service Packs 1 & 2.
Windows Vista Service Packs 1 & 2 contain all the updates released since the first release plus support for new types of hardware and emerging hardware standards.
It is now available via Windows Update or as a standalone installation here.




Please read the following information that I have provided, which will help you prevent malicious software in the future. Please keep in mind, malware is a continuous danger on the Internet. It is highly important to stay safe while browsing, to prevent re-infection.

Software recommendations

Firewall

  • Tallemu Online Armor: the free version is just as good as the premium. I have linked you to the free version.
  • Comodo Firewall: the free version is just as good as the premium. I have linked you to the free version. The optional security suite enhances the firewall by 40% increase. If you would like to install the suite that includes antivirus, then remove your old antivirus first.
  • PC Tools Firewall Plus: free and excellent firewall.


AntiSpyware

  • SpywareBlaster
    SpywareBlaster is a program that prevents spyware from installing on your computer. A tutorial on using SpywareBlaster may be found here.
  • Spybot - Search & Destroy.
    Spybot - Search & Destroy is a spyware and adware removal program. It also has realtime protection, TeaTimer to help safeguard your computer against spyware. (The link for Spybot - Search & Destroy contains a tutorial that will help you download, install, and begin using Spybot).


NOTE: Please keep ALL of these programs up-to-date and run them whenever you suspect a problem to prevent malware problems.

Resident Protection help
A number of programs have resident protection and it is a good idea to run the resident protection of one of each type of program to maintain protection. However, it is important to run only one resident program of each type since they can conflict and become less effective. That means only one antivirus, firewall, and scanning anti-spyware program at a time. Passive protectors such as SpywareBlaster can be run with any of them.

Securing your computer

  • Windows Updates - It is very important to make sure that both Internet Explorer and Windows are kept current with the latest critical security patches from Microsoft. To do this just start Internet Explorer and select Tools > Windows Update, and follow the online instructions from there.
  • hpHosts file replaces your current HOSTS file with one containing well known ad sites and other bad sites. This prevents your computer from connecting to those sites by redirecting them to 127.0.0.1, which is your local computer's loopback address, meaning it will be difficult to infect your computer in the future.


Please consider using an alternate browser
Mozilla's Firefox browser is a very good alternative. In addition to being generally more secure than Internet Explorer, it has a very good built-in popup blocker and add-ons, like NoScript, can make it even more secure. Opera is another good option.

If you are interested:


See this page for more info about malware and prevention.

Thank you for choosing GeekPolice. Please see this page if you would like to leave feedback or contribute to our site. Do you have any more questions?

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
Thank you! I don't have any further questions. I really appreciate the help.

-Cr0mster

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
You're welcome.

descriptionBankerfox.a and Nuquel.E infection EmptyRe: Bankerfox.a and Nuquel.E infection

more_horiz
privacy_tip Permissions in this forum:
You cannot reply to topics in this forum