Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

I cannot access the run command or access the all programs

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

I cannot access the run command or access the all programs

Unread postby koolkevdj » September 9th, 2008, 8:42 am

hi guys im new to this site & all of a sudden whenever i boot into windows the desktop loads but you cant click on any programs in the start menu or type anything in the run box..............H......E.......LLLLLLLLPPPPPPP!!!!!!!! please this is my hi jack this log run in normal modeLogfile of HijackThis v1.99.1
Scan saved at 13:38:20, on 09/09/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
c:\program files\common files\logishrd\lvmvfm\LVPrcSrv.exe
C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWareService.exe
C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\aDefragService.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragActivityMonitor.exe
C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\PROGRA~1\AVG\AVG8\avgam.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\WINDOWS\system32\IoctlSvc.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\system32\wwSecure.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\TGVFDMsgservice.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragTaskBar.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb12.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\vghd\VirtuaGirl_downloader.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\WINDOWS\eHome\ehmsas.exe
C:\WINDOWS\ehome\EHTray.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Windows Live\Messenger\usnsvc.exe
C:\Program Files\HijackThis\HijackThis.exe
C:\Program Files\Mozilla Firefox\firefox.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: ContributeBHO Class - {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.509.6972\swg.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O2 - BHO: SmartSelect - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O2 - BHO: CA Toolbar Helper - {FBF2401B-7447-4727-BE5D-C19B2075CA84} - C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\Toolbar\CallingIDIE.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O3 - Toolbar: CA Toolbar - {10134636-E7AF-4AC5-A1DC-C7C44BB97D81} - C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\Toolbar\CallingIDIE.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll
O4 - HKLM\..\Run: [TGX2_VFD] "C:\WINDOWS\system32\TGVFDMsgservice.exe"
O4 - HKLM\..\Run: [DefragTaskBar] "C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragTaskBar.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] "C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb12.exe"
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] "C:\PROGRA~1\AVG\AVG8\avgtray.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SpySweeper] C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - Startup: VirtuaGirl HD.LNK = C:\Program Files\vghd\vghd.exe
O4 - Global Startup: FreelineSchedule.lnk = C:\Freeline\FreelineSchedule.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: Append Link Target to Existing PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Append to Existing PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert Link Target to Adobe PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.1_01\bin\npjpi141_01.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.1_01\bin\npjpi141_01.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [INTERNATIONAL] International*
O14 - IERESET.INF: START_PAGE_URL=http://www.pcservicecall.co.uk
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6/Shar ... vSniff.cab
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} (DLM Control) - http://dlm.tools.akamai.com/dlmanager/v ... .2.4.1.cab
O16 - DPF: {49232000-16E4-426C-A231-62846947304B} (SysData Class) - http://ipgweb.cce.hp.com/rdqaio/downloads/sysinfo.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6/Shar ... /cabsa.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microso ... 8560820760
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/s ... DEXAXO.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {A9F8D9EC-3D0A-4A60-BD82-FBD64BAD370D} - http://h20264.www2.hp.com/ediags/dd/ins ... csxp2k.cab
O16 - DPF: {B1E2B96C-12FE-45E2-BEF1-44A219113CDD} (SABScanProcesses Class) - http://www.superadblocker.com/activex/sabspx.cab
O16 - DPF: {BDBDE413-7B1C-4C68-A8FF-C5B2B4090876} (F-Secure Online Scanner 3.3) - http://support.f-secure.com/ols/fscax.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/s ... wflash.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
O18 - Protocol: ms-help - {314111C7-A502-11D2-BBCA-00C04F8EC294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O18 - Filter hijack: text/xml - {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL
O20 - AppInit_DLLs: sockspy.dll,acaptuser32.dll,avgrsstx.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O20 - Winlogon Notify: dimsntfy - %SystemRoot%\System32\dimsntfy.dll (file missing)
O23 - Service: Ashampoo AntiSpyWare 2 Service (AASW2_Service) - Unknown owner - C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWareService.exe
O23 - Service: Acronis Scheduler2 Service (AcrSch2Svc) - Acronis - C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ashampoo Defrag Service (AshampooDefragService) - - C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\aDefragService.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: BlueSoleil Hid Service - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: Firebird Server - MAGIX Instance (FirebirdServerMAGIXInstance) - MAGIX® - C:\Program Files\MAGIX\Common\Database\bin\fbserver.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - c:\program files\common files\logishrd\lvmvfm\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (http://www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: Washer AutoComplete (wwSecSvc) - Webroot Software, Inc. - C:\WINDOWS\system32\wwSecure.exe
koolkevdj
Regular Member
 
Posts: 44
Joined: September 9th, 2008, 8:32 am
Advertisement
Register to Remove

Re: I cannot access the run command or access the all programs

Unread postby peku006 » September 12th, 2008, 1:45 am

Hello and welcome to Malware Removal.

My name is peku006and I will be helping you to remove any infection(s) that you may have.
I will be giving you a series of instructions that need to be followed in the order in which I give them to you.

Please observe these rules while we work:

  • If you don't know, stop and ask! Don't keep going on.
  • Please reply to this thread. Do not start a new topic.
  • Please continue to respond until I give you the "All Clear"

If you follow these instructions, everything should go smoothly.

1 - Download and Run Malwarebytes' Anti-Malware
Please download Malwarebytes' Anti-Malware to your desktop.
  • Double-click mbam-setup.exe and follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to:
    • Update Malwarebytes' Anti-Malware
    • Launch Malwarebytes' Anti-Malware
  • Then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select Perform full scan, then click Scan.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Be sure that everything is checked, and click Remove Selected.
  • When completed, a log will open in Notepad. please copy and paste the log into your next reply.
  • If you accidently close it, the log file is saved here and will be named like this: C:\Documents and Settings\<your username>\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt

2 - download and run RSIT

  • Download random's system information tool (RSIT) by random/random from here and save it to your desktop.
  • Double click on RSIT.exe to run RSIT.
  • Click Continue at the disclaimer screen.
  • Once it has finished, two logs will open. Please post the contents of both log.txt<- (will be maximized) and info.txt<- (will be minimized)


3 - Status Check
Please reply with

1.the logs from RSIT (log.txt ,info.txt)
2. the Malwarebytes' Anti-Malware Log
description of any problems you are having with your PC

Thanks peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: I cannot access the run command or access the all programs

Unread postby koolkevdj » September 12th, 2008, 1:22 pm

hi thx for your help,i did a few scans with various scanners,pc tools spyware doctor,webroot,spy bot, etc.....pc tools found a trojan which it got rid so ok here are the logs.
rsit:info:
info.txt logfile of random's system information tool 2008-09-12 10:22:12

Uninstall list

-->C:\Program Files\Nero\Nero8\\nero\uninstall\UNNERO.exe /UNINSTALL
-->C:\WINDOWS\UNNeroBackItUp.exe /UNINSTALL
-->C:\WINDOWS\UNNeroMediaHome.exe /UNINSTALL
-->C:\WINDOWS\UNNeroShowTime.exe /UNINSTALL
-->C:\WINDOWS\UNNeroVision.exe /UNINSTALL
-->C:\WINDOWS\UNRecode.exe /UNINSTALL
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
123 Flash Menu v3.0.0.1301-->"C:\Program Files\123 Flash Menu\uninstall.exe"
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {3EC77D26-799B-4CD8-914F-C1565E796173}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {430971B1-C31E-45DA-81E0-72C095BAB72C}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {F7A31780-33C4-4E39-951A-5EC9B91D7BF1}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {BEE75E01-DD3F-4D5F-B96C-609E6538D419}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0044-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00BA-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0114-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0117-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
3GP Video Converter 3-->C:\Program Files\Xilisoft\3GP Video Converter 3\Uninstall.exe
55mm v6 for Adobe Photoshop & Compatible Applications-->C:\WINDOWS\unvise32.exe c:\program files\adobe\adobe photoshop cs3\plug-ins\55mm_v6_uninstal.log
ABL 2.1.2-->"C:\Program Files\VstPlugins\AudioRealism\ABL2\unins000.exe"
Acrobat.com-->msiexec /qb /x {77DCDCE3-2DED-62F3-8154-05E745472D07}
Acrobat.com-->MsiExec.exe /I{77DCDCE3-2DED-62F3-8154-05E745472D07}
Acronis Privacy Expert Suite-->MsiExec.exe /X{89246F31-3388-48D6-B268-4E817B3E4383}
ADM 1.0.1-->"C:\Program Files\VstPlugins\AudioRealism\ADM\unins000.exe"
Adobe Acrobat 9 Pro Extended - English, Français, Deutsch-->msiexec /I {AC76BA86-1033-F400-7761-000000000004}
Adobe AIR-->MsiExec.exe /I{197A3012-8C85-4FD3-AB66-9EC7E13DB92E}
Adobe Anchor Service CS3-->MsiExec.exe /I{90176341-0A8B-4CCC-A78D-F862228A6B95}
Adobe Asset Services CS3-->MsiExec.exe /I{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}
Adobe Audition 3.0-->msiexec /I {53C141BA-4F9E-43FB-B4F9-0C01BB716FA8}
Adobe Bridge CS3-->MsiExec.exe /I{9C9824D9-9000-4373-A6A5-D0E5D4831394}
Adobe Bridge CS4-->MsiExec.exe /I{0F99EAFA-4054-4ABC-A3D3-D2299210572F}
Adobe Bridge Start Meeting-->MsiExec.exe /I{08B32819-6EEF-4057-AEDA-5AB681A36A23}
Adobe Camera Raw 4.0-->MsiExec.exe /I{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}
Adobe CMaps-->MsiExec.exe /I{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}
Adobe Color - Photoshop Specific-->MsiExec.exe /I{A2D81E70-2A98-4A08-A628-94388B063C5E}
Adobe Color Common Settings-->MsiExec.exe /I{DADD7B8A-BCB0-44F5-967A-ECB6B4F2ECD9}
Adobe Color EU Extra Settings-->MsiExec.exe /I{51846830-E7B2-4218-8968-B77F0FF475B8}
Adobe Color EU Recommended Settings-->MsiExec.exe /I{73B5D990-04EA-4751-B10F-5534770B91F2}
Adobe Color JA Extra Settings-->MsiExec.exe /I{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}
Adobe Color NA Recommended Settings-->MsiExec.exe /I{95655ED4-7CA5-46DF-907F-7144877A32E5}
Adobe Contribute CS3-->C:\Program Files\Common Files\Adobe\Installers\c4c00451d35772e88ad87152169b2f3\Setup.exe
Adobe Default Language CS3-->MsiExec.exe /I{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}
Adobe Device Central CS3-->MsiExec.exe /I{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}
Adobe Dreamweaver CS3-->C:\Program Files\Common Files\Adobe\Installers\7328fdfcb73660ec8b11d5a3d5c6232\Setup.exe
Adobe Dreamweaver CS3-->MsiExec.exe /I{7C10F5C7-F00F-4BD3-A110-C7D240D2DD25}
Adobe ExtendScript Toolkit 2-->C:\Program Files\Common Files\Adobe\Installers\3e054d2218e7aa282c2369d939e58ff\Setup.exe
Adobe ExtendScript Toolkit 2-->MsiExec.exe /I{24D7346D-D4B4-45E8-98EA-75EC14B42DD8}
Adobe Extension Manager CS3-->MsiExec.exe /I{BE5F3842-8309-4754-92D5-83E02E6077A3}
Adobe Fireworks CS3-->C:\Program Files\Common Files\Adobe\Installers\bbef028176efa5abf0233d3e1747be8\Setup.exe
Adobe Fireworks CS3-->MsiExec.exe /I{7DFC1012-D346-46CE-B03E-FF79125AE029}
Adobe Flash CS3 Professional-->C:\Program Files\Common Files\Adobe\Installers\c3c7fe8b09d497ab2b3fd91c9353390\Setup.exe
Adobe Flash CS3-->MsiExec.exe /I{6B52140A-F189-4945-BFFC-DB3F00B8C589}
Adobe Flash Player 9 ActiveX-->MsiExec.exe /X{BC4F8E84-5E29-49EC-B4E7-E6F9CB50986C}
Adobe Flash Player 9 Plugin-->MsiExec.exe /X{88D422DB-E9C7-4E16-9D80-2999F4FD6AD9}
Adobe Flash Player ActiveX-->C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Video Encoder-->MsiExec.exe /I{2EFFFC71-1E66-454E-A6E6-CEEC800B96D2}
Adobe Fonts All-->MsiExec.exe /I{6ABE0BEE-D572-4FE8-B434-9E72A289431B}
Adobe Help Viewer CS3-->MsiExec.exe /I{04AF207D-9A77-465A-8B76-991F6AB66245}
Adobe Illustrator CS3-->C:\Program Files\Common Files\Adobe\Installers\a04a925a57548091300ada368235fc6\Setup.exe
Adobe Illustrator CS3-->MsiExec.exe /I{F08E8D2E-F132-4742-9C87-D5FF223A016A}
Adobe InDesign CS3 Icon Handler-->MsiExec.exe /I{EA7B3CC4-366D-4CF6-8350-FD7A7034116E}
Adobe InDesign CS3-->C:\Program Files\Common Files\Adobe\Installers\05ba3a63f36684fe0c5dde2ebe6f8f5\Setup.exe
Adobe InDesign CS3-->MsiExec.exe /I{CB3F8375-B600-4B9F-83C9-238ED1E583FD}
Adobe Linguistics CS3-->MsiExec.exe /I{54793AA1-5001-42F4-ABB6-C364617C6078}
Adobe PDF Library Files-->MsiExec.exe /I{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}
Adobe Photoshop CS3-->C:\Program Files\Common Files\Adobe\Installers\d584bd300844dccb4c5967a80869477\Setup.exe
Adobe Photoshop CS3-->MsiExec.exe /I{3D7E3EC9-46CF-4359-9289-39CE01DFB82F}
Adobe Photoshop CS4-->C:\Program Files\Common Files\Adobe\Installers\b741c3c52d3108664cedeb2b76f6d96\Setup.exe
Adobe Photoshop CS4-->MsiExec.exe /I{05B7B9BA-9EBC-4C5B-933D-49F372EFE7A1}
Adobe Presenter 7-->msiexec /I {4F93ABBE-5A1D-4D56-94CB-022F109FDE4D}
Adobe Presenter 7-->MsiExec.exe /I{4F93ABBE-5A1D-4D56-94CB-022F109FDE4D}
Adobe Reader 9-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A90000000001}
Adobe Setup-->MsiExec.exe /I{0650BB10-BCF4-400A-85EE-04097E3046C6}
Adobe Setup-->MsiExec.exe /I{11C10759-3BCC-4BF4-8EE6-9B545CB00E32}
Adobe Setup-->MsiExec.exe /I{4F3E17F8-F1C8-4A4B-9EB8-1EE2D190CDA9}
Adobe Setup-->MsiExec.exe /I{56B8B892-317E-4FDE-9E4D-44B189848A27}
Adobe Setup-->MsiExec.exe /I{84D58782-A2F0-47D4-A557-3041363893CF}
Adobe Setup-->MsiExec.exe /I{A1C9D1DA-7803-4586-B509-450009938312}
Adobe Setup-->MsiExec.exe /I{B3C02EC1-A7B0-4987-9A43-8789426AAA7D}
Adobe Setup-->MsiExec.exe /I{C92A5A89-B218-46F7-8898-77C52113FFE0}
Adobe SING CS3-->MsiExec.exe /I{3F9B2FD2-1C83-4401-9967-C3636638E958}
Adobe Soundbooth CS3-->C:\Program Files\Common Files\Adobe\Installers\a2d19e6e015da53f697cb97ae89ca85\Setup.exe
Adobe Soundbooth CS3-->MsiExec.exe /I{A6B23EFA-6590-482C-A11F-5ACE1B91F5B9}
Adobe Stock Photos CS3-->MsiExec.exe /I{29E5EA97-5F74-4A57-B8B2-D4F169117183}
Adobe Type Support-->MsiExec.exe /I{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}
Adobe Update Manager CS3-->MsiExec.exe /I{E69AE897-9E0B-485C-8552-7841F48D42D8}
Adobe Version Cue CS3 Client-->MsiExec.exe /I{D0DFF92A-492E-4C40-B862-A74A173C25C5}
Adobe WinSoft Linguistics Plugin-->MsiExec.exe /I{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}
Adobe XMP DVA Panels CS3-->MsiExec.exe /I{0224CACC-994D-45F8-B973-D65056EA9C2F}
Adobe XMP Panels CS3-->MsiExec.exe /I{D5A31AB1-345D-47C7-A87B-036A669F6DF1}
Advanced WindowsCare Personal-->"C:\Program Files\IObit\Advanced WindowsCare V2\unins000.exe"
Agere Systems PCI Soft Modem-->agrsmdel
AKAI professional DCVocoder 1.0-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\AKAI professional M.I. Corp.\AKAI professional DCVocoder\UninstDCVocoder.isu"
AlgoMusic M42 Nebula v2 VSTi-->C:\PROGRA~1\VSTPLU~1\\M42V2\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\\M42V2\INSTALL.LOG
Alien Skin Blow Up-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Blow Up\Unwise32.exe C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Blow Up\INSTALL.LOG
Alien Skin Eye Candy 5 Impact-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Eye Candy 5 Impact\Unwise32.exe C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Eye Candy 5 Impact\INSTALL.LOG
Alien Skin Eye Candy 5 Nature-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Eye Candy 5 Nature\UNWISE.EXE C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Eye Candy 5 Nature\INSTALL.LOG
Alien Skin Eye Candy 5 Textures-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Eye Candy 5 Textures\UNWISE.EXE C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Eye Candy 5 Textures\INSTALL.LOG
Alien Skin Image Doctor 1.0-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Image Doctor\UNWISE.EXE C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Image Doctor\INSTALL.LOG
Alien Skin Snap Art-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Snap Art\Unwise32.exe C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Alien Skin\Snap Art\INSTALL.LOG
Alien Skin Xenofex 2.0 Demo-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Xenofex 2\UNWISE.EXE C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Xenofex 2\INSTALL.LOG
Alien Skin Xenofex 2.0-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Xenofex 2\UNWISE.EXE C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Xenofex 2\INSTALL.LOG
AmpliTube2-->C:\Program Files\InstallShield Installation Information\{C95AACD4-9507-4F5C-9D53-22B1ACCFECD1}\setup.exe -runfromtemp -l0x0009 uninstall -removeonly
Analog Factory SE 1.2-->"C:\Program Files\Arturia\Analog Factory\unins000.exe"
Anim-FX-->"C:\Program Files\Anim-FX\uninstall.exe"
Antares Autotune VST v5.09-->"C:\Program Files\Antares Audio Technologies\Uninstall\unins000.exe"
Antares Filter VST DX v1.0-->C:\PROGRA~1\Antares\UNINST~1\UNWISE.EXE C:\PROGRA~1\Antares\UNINST~1\INSTALL.LOG
Antares Kantos v1.0-->C:\PROGRA~1\Antares\kantos\UNINST~1\UNWISE.EXE C:\PROGRA~1\Antares\kantos\UNINST~1\INSTALL.LOG
Antares Tube v1.0-->C:\PROGRA~1\Antares\TUBEUN~1\UNWISE.EXE C:\PROGRA~1\Antares\TUBEUN~1\INSTALL.LOG
Apple Mobile Device Support-->MsiExec.exe /I{49C88E44-1B38-4FC6-824E-2BDA3063B0E3}
Apple Software Update-->MsiExec.exe /I{02DFF6B1-1654-411C-8D7B-FD6052EF016F}
Artillery-->C:\PROGRA~1\SUGARB~1\ARTILL~1\UNWISE.EXE C:\PROGRA~1\SUGARB~1\ARTILL~1\INSTALL.LOG
Ashampoo AntiSpyWare 2.02-->"C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\unins000.exe"
Ashampoo Burning Studio 8.03-->"C:\Program Files\Ashampoo\Ashampoo Burning Studio 8\unins000.exe"
Ashampoo Cover Studio 1.00-->"C:\Program Files\Ashampoo\Ashampoo Cover Studio\unins000.exe"
Ashampoo Magical Defrag 2-->"C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\unins000.exe"
Ashampoo Media Player+ 2.03-->"C:\Program Files\Ashampoo\Ashampoo Media Player+\unins000.exe"
Ashampoo Music Studio 3-->"C:\Program Files\Ashampoo\Ashampoo Music Studio 3\Uninstall\0230_Uninstall.EXE"
Ashampoo WinOptimizer 5.05-->"C:\Program Files\Ashampoo\Ashampoo WinOptimizer 5\unins000.exe"
ASIO4ALL-->C:\Program Files\ASIO4ALL v2\uninstall.exe
ATI - Software Uninstall Utility-->C:\Program Files\ATI Technologies\UninstallAll\AtiCimUn.exe
ATI Control Panel-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{0BEDBD4E-2D34-47B5-9973-57E62B29307C}\setup.exe"
ATI Display Driver-->rundll32 C:\WINDOWS\system32\atiiiexx.dll,_InfEngUnInstallINFFile_RunDLL@16 -force_restart -flags:0x2010001 -inf_class:DISPLAY -clean
Atmosphere-->"C:\Program Files\Spectrasonics\Atmosphere\unins000.exe"
Audio Damage 907A VST v1.0.0.7-->C:\PROGRA~1\VSTPLU~1\\AUDIOD~1\907UNI~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\\AUDIOD~1\907UNI~1\INSTALL.LOG
Audio Damage DeVerb VST v1.0-->C:\PROGRA~1\VSTPLU~1\\AUDIOD~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\\AUDIOD~1\INSTALL.LOG
Audio Damage DubStation VST v1.0.2.0-->C:\PROGRA~1\VSTPLU~1\\AUDIOD~1\DUBUNI~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\\AUDIOD~1\DUBUNI~1\INSTALL.LOG
Audio Damage Mayhem VST v1.0-->C:\PROGRA~1\VSTPLU~1\AUDIOD~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\AUDIOD~1\INSTALL.LOG
Audio.Damage.Ronin.v1.0.VST-DAC-->C:\PROGRA~1\VSTPLU~1\AUDIOD~1\\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\AUDIOD~1\\INSTALL.LOG
AV Bros. Puzzle Pro 1.2 (Remove Only)-->C:\WINDOWS\AVUNTOOL.EXE AVBrosPuzzlePro12
AVG 8.0-->C:\Program Files\AVG\AVG8\setup.exe /UNINSTALL
BBE D82 Sonic Maximizer VST RTAS v2.0-->"C:\Program Files\Nomad Factory\Uninstall\unins000.exe"
BigSeq VST plug-in-->C:\WINDOWS\BigSeq VST plug-in Uninstaller.exe
BlueSoleil-->MsiExec.exe /X{843B6370-4102-4FE9-9519-C0206A0A27DF}
Bonjour-->MsiExec.exe /I{47BF1BD6-DCAC-468F-A0AD-E5DECC2211C3}
CA Internet Security Suite-->"C:\Program Files\CA\CA Internet Security Suite\caunst.exe" /u
CA Website Inspector-->C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\CAWebsiteInspector.exe /uninstall
Camel Audio Camel Phat VST v3.15-->C:\PROGRA~1\VSTPLU~1\CAMELP~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\CAMELP~1\INSTALL.LOG
Camel Audio Cameleon 5000 VSTi v1.6-->C:\PROGRA~1\VSTPLU~1\\CAMELE~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\\CAMELE~1\INSTALL.LOG
CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
Chromatica-->C:\WINDOWS\uninst.exe -f"c:\program files\adobe\adobe photoshop cs3\plug-ins\Chromatica\DeIsL1.isu"
CM Vocoder-->C:\Program Files\CM Vocoder\uninstall.exe
Collab-->C:\Program Files\Image-Line\Collab\uninstall.exe
ConvertXtoDVD 3.2.0.52-->"C:\Program Files\VSO\ConvertX\3\unins000.exe"
Cypress USB Mass Storage Driver Installation-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2E0695EE-ED29-4D96-BD77-2A9A17EDF0D6}\Setup.exe" -l0x9 NotFirstInstall
Deckadance-->C:\Program Files\Image-Line\Deckadance\uninstall.exe
Digital Element Aurora-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{CC4ECCC8-11CE-4542-A3DB-78947BC11D1D}\Setup.exe"
discoDSP Discovery VSTi v2.9-->"C:\Program Files\discoDSP\Uninstall\unins000.exe"
discoDSP ThrillMe VST v2.1-->C:\PROGRA~1\VSTPLU~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\INSTALL.LOG
discoDSP Vertigo v2.6-->"C:\Program Files\VstPlugins\discoDSP\unins000.exe"
DreamStation DXi2-->C:\WINDOWS\DSDXIRMV.EXE C:\PROGRAM FILES\CAKEWALK\SHARED DXI\AUDIO SIMULATION\DREAMSTATION DXI2
ElastikStandalone-->MsiExec.exe /I{57386F63-DBDC-4F19-9BE9-5A09CFE156AB}
ElastikVst-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{92F027CB-BDF9-4047-A654-13A050908158}\setup.exe" -l0x9 -removeonly
ESET Online Scanner-->C:\WINDOWS\system32\OnlineScannerUninstaller.exe
Extensis PhotoFrame 2.5-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DA53DF31-06F5-11D7-B1E5-0050DA6C326B}\Setup.exe" -l0x9 -uninst
Extensis PhotoTools 3.0-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{806D03FF-BC0F-48DB-8D94-4EE3E99E53B5}\Setup.exe" -l0x9 -uninst
Eye Candy 4000-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Eye Candy 4000\UNWISE.EXE C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Eye Candy 4000\INSTALL.LOG
EZdrummer-->MsiExec.exe /I{43E8D9E7-AFC9-4BA3-8106-B95E02B87AB7}
EZXCocktail-->MsiExec.exe /I{147567F0-8575-4BE0-B5B3-62706C67FA5A}
FabFilter Pro-C VST RTAS v1.10-->"C:\Program Files\FabFilter\unins000.exe"
FabFilter Timeless v1.00 VST-->C:\PROGRA~1\FABFIL~1\Timeless\UNWISE.EXE C:\PROGRA~1\FABFIL~1\Timeless\INSTALL.LOG
FabFilter Twin VST RTAS v1.21-->"C:\Program Files\VstPlugins\FabFilter\Twin\Uninstall\unins000.exe"
FabFilter Volcano 2.00-->C:\Program Files\FabFilter\Volcano 2\Uninst.exe
Fatsondo 2.0-->"C:\Program Files\VstPlugins\Fatsondo\uninst\unins000.exe"
Firebird SQL Server - MAGIX Edition-->C:\Program Files\MAGIX\Common\Database\unwise.exe
FL Studio 8-->C:\Program Files\Image-Line\FL Studio 8\uninstall.exe
Flash Menu Factory-->"C:\WINDOWS\Flash Menu Factory\uninstall.exe" "/U:C:\Program Files\Flash Menu Factory\Uninstall\uninstall.xml"
FLUX Spring Pack Bundle v1.0.4.14-->"C:\Program Files\Flux\unins000.exe"
GEAR 32bit Driver Installer-->MsiExec.exe /X{E89B484C-B913-49A0-959B-89E836001658}
Gladiator v1.2.2.0-->"C:\Program Files\Vstplugins\unins000.exe"
Google Desktop-->C:\Program Files\Google\Google Desktop Search\GoogleDesktopSetup.exe -uninstall
Google Earth-->MsiExec.exe /I{1D14373E-7970-4F2F-A467-ACA4F0EA21E3}
Google Photos Screensaver-->MsiExec.exe /X{481E9852-DA0C-403B-ADA4-05D86C8BF9A9}
Google Toolbar for Internet Explorer-->MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar1.dll"
Google Updater-->"C:\Program Files\Google\Google Updater\GoogleUpdater.exe" -uninstall
Hauppauge MCE2005 Software Encoder-->C:\PROGRA~1\WinTV\UNSftMCE.EXE C:\PROGRA~1\WinTV\softMCE.LOG
High Definition Audio Driver Package - KB888111-->"C:\WINDOWS\$NtUninstallKB888111WXPSP2$\spuninst\spuninst.exe"
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Windows Media Player 10 (KB903157)-->"C:\WINDOWS\$NtUninstallKB903157$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
HP Photosmart Essential-->MsiExec.exe /X{EB21A812-671B-4D08-B974-2A347F0D8F70}
HP PSC 1400 series-->rundll32 hpzcon12.dll,VendorJettison HP PSC 1400 series
IL Download Manager-->C:\Program Files\Image-Line\Downloader\uninstall.exe
Impulse v. 3.10-->C:\Program Files\VstPlugins\ImpulseUninstal.exe
Insaniquarium Deluxe 1.0-->C:\WINDOWS\iun6002.exe "C:\Program Files\Insaniquarium Deluxe\irunin.ini"
iTunes-->MsiExec.exe /I{3DE0053C-FD9A-483E-B7C9-B06E4392206E}
iZotope Ozone 3-->"C:\Program Files\iZotope\Ozone 3\unins000.exe"
iZotope RX-->"C:\Program Files\iZotope\RX\unins000.exe"
iZotope Spectron-->"C:\Program Files\iZotope\Spectron\unins000.exe"
iZotope Trash-->"C:\Program Files\iZotope\Trash\unins000.exe"
iZotope Vinyl-->"C:\Program Files\iZotope\Vinyl\unins000.exe"
Java 2 Runtime Environment, SE v1.4.1_01-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{1666FA7C-CB5F-11D6-A78C-00B0D079AF64}\setup.exe" Anytext
Jupiter-8V 1.0-->"C:\Program Files\Arturia\Jupiter-8V\unins000.exe"
KeyToSound - Dynamic EQ 1.0 r4-->"C:\Program Files\KeyToSound\Dynamic EQ\unins000.exe"
KeyToSound - Essential Compressor 1.0 r4-->"C:\Program Files\KeyToSound\Essential Compressor\unins000.exe"
KeyToSound - Precision EQ 1.0 r4-->"C:\Program Files\KeyToSound\Precision EQ\unins000.exe"
KeyToSound - Vintage EQ 1.0 r4-->"C:\Program Files\KeyToSound\Vintage EQ\unins000.exe"
Kodak DIGITAL GEM Professional Plug-In 1.0.1-->MsiExec.exe /I{0E8A4742-880F-4C30-B5C8-425160EA9D73}
Kodak DIGITAL ROC Professional Plug-In 1.0.2-->MsiExec.exe /I{5FD281D7-3EBF-47DF-ACE3-40D6FB0C220D}
Kodak DIGITAL SHO Professional Plug-In 1.0-->MsiExec.exe /I{BBEB5EDB-109D-4CA3-809E-ABF8B1436AB9}
KoolMoves 5.4.3 (Serif Edition)-->"C:\Program Files\KoolMoves Serif Edition\unins000.exe"
Korg Legacy Collection v1.1.10-->C:\PROGRA~1\KORGLE~1\UNWISE.EXE C:\PROGRA~1\KORGLE~1\INSTALL.LOG
KPT(R) effects(TM)-->C:\WINDOWS\IsUninst.exe -f"c:\program files\adobe\adobe photoshop cs3\plug-ins\KPT effects\KPTUnins.isu"
Lexicon Alpha ASIO(remove only)-->C:\Program Files\Lexicon\AlphaUNInstaller.exe
LinPlug DeltaIII VSTi v3.0.5-->C:\PROGRA~1\VSTPLU~1\DeltaIII\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\DeltaIII\INSTALL.LOG
LinPlug Organ 3-->C:\Program Files\VstPlugins\UninstalOrgan3.exe
LinPlug SaxLab-->C:\Program Files\VstPlugins\UninstalSaxLab.exe
Linplug.CronoX.VSTi.v3.0.0-DAC-->C:\PROGRA~1\VSTPLU~1\Linplug\\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\Linplug\\INSTALL.LOG
Logitech Audio Echo Cancellation Component-->MsiExec.exe /X{BEF726DD-4037-4214-8C6A-E625C02D2870}
Logitech QuickCam-->MsiExec.exe /X{7D2370AC-D8E6-4996-986A-19824F8A167C}
Logitech Video Enumerator-->MsiExec.exe /X{EA516024-D84D-41F1-814F-83175A6188F2}
Logitech® Camera Driver-->"C:\Program Files\Common Files\LogiShrd\QCDRV\BIN\SETUP.EXE" UNINSTALL REMOVEPROMPT
Lounge Lizard EP-2 v2.0-->C:\PROGRA~1\LOUNGE~1\UNINST~1\UNWISE.EXE C:\PROGRA~1\LOUNGE~1\UNINST~1\INSTALL.LOG
LuraWave.jp2 Photoshop Plug-In-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{EA0E1488-208B-48D7-93A4-2C3B168F1FF2} /l1033
Magic Flare 1.0-->C:\WINDOWS\iun506.exe C:\Program Files\Magic Flare\irunin.ini
MAGIX Music Maker 14 Producer Edition Trial 13.0.2.1 (US)-->C:\Program Files\MAGIX\MusicMaker14PE_Download_version\unwise.exe
MAGIX Screenshare 4.3.6.1987 (US)-->C:\Program Files\MAGIX\PCVisit\unwise.exe
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
ManyCam 2.3 (remove only)-->"C:\Program Files\ManyCam 2.3\uninstall.exe"
McAfee SiteAdvisor-->C:\Program Files\McAfee\SiteAdvisor\Uninstall.exe
MFM2 2.0.1-->"C:\Program Files\VstPlugins\u-he\unins000.exe"
microKONTROL Editor Librarian-->MsiExec.exe /I{41C12350-7819-4DF6-9B05-C9B2C88F9BA3}
Microsoft .NET Framework 1.1 Hotfix (KB928366)-->"C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\M928366\M928366Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft Compression Client Pack 1.0 for Windows XP-->"C:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\spuninst.exe"
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office Access MUI (English) 2007-->MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
Microsoft Office Access Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Groove MUI (English) 2007-->MsiExec.exe /X{90120000-00BA-0409-0000-0000000FF1CE}
Microsoft Office Groove Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0114-0409-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (English) 2007-->MsiExec.exe /X{90120000-0044-0409-0000-0000000FF1CE}
Microsoft Office OneNote MUI (English) 2007-->MsiExec.exe /X{90120000-00A1-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Publisher MUI (English) 2007-->MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
Microsoft User-Mode Driver Framework Feature Pack 1.0-->"C:\WINDOWS\$NtUninstallWudf01000$\spuninst\spuninst.exe"
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{A49F249F-0C91-497F-86DF-B2585E8E76B7}
Microsoft Works-->MsiExec.exe /I{416D80BA-6F6D-4672-B7CF-F54DA2F80B44}
MixMeister BPM Analyzer 1.0-->"C:\Program Files\MixMeister BPM Analyzer\unins000.exe"
MixMeister Fusion + Video 7.1.1-->"C:\Program Files\MixMeister Fusion + Video 7.1.1\unins000.exe"
MixMeister Fusion 7.2.2-->"C:\Program Files\MixMeister Fusion 7.2.2\unins000.exe"
MixMeister Fusion Demo 7.3.2-->"C:\Program Files\MixMeister Fusion\unins000.exe"
MotoGP URT 3-->"C:\Program Files\THQ\MotoGP URT 3\unins000.exe"
Mozilla Firefox (3.0.1)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MU Technologies MU Voice VST RTAS v1.1.1-->"C:\Program Files\MU Technologies\MU Voice\Uninstall\unins000.exe"
MVision-->MsiExec.exe /I{35725FBC-A136-4A46-9F29-091759D9BB93}
Napster-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BBBCAE4B-B416-4182-A6F2-438180894A81}\setup.exe" -l0x9 AddRemoveCPRun
Native Instruments Absynth 4-->C:\PROGRA~1\NATIVE~1\ABSYNT~1\UNWISE.EXE C:\PROGRA~1\NATIVE~1\ABSYNT~1\INSTALL.LOG
Native Instruments FM8 v1.0.1.002 VSTi DXi RTAS-->C:\PROGRA~1\NATIVE~1\FM8\UNWISE.EXE C:\PROGRA~1\NATIVE~1\FM8\INSTALL.LOG
Native Instruments FM8-->C:\PROGRA~1\NATIVE~1\FM8\uninstall.exe
Native Instruments Spektral Delay-->C:\PROGRA~1\NATIVE~1\SPEKTR~1\UNWISE.EXE C:\PROGRA~1\NATIVE~1\SPEKTR~1\INSTALL.LOG
Native Instruments Vokator-->C:\PROGRA~1\NATIVE~1\Vokator\UNWISE.EXE C:\PROGRA~1\NATIVE~1\Vokator\INSTALL.LOG
Nero 8-->MsiExec.exe /X{BE282C23-5484-47FF-B2C1-EBEA5C891033}
neroxml-->MsiExec.exe /I{56C049BE-79E9-4502-BEA7-9754A3E60F9B}
NoLimits Coasters 1.7 (remove only)-->"C:\Program Files\NoLimits Coasters v1.6\uninstall.EXE"
NoLimits Fairground 1.5-->"C:\Program Files\NoLimits Fairground 1.5\unins000.exe"
Norton Security Scan-->MsiExec.exe /I{3A4FFB84-D070-4DA5-AB7B-D41D87FD8D19}
OrangeVocoder VST 2.02-->C:\WINDOWS\iun6002.exe "C:\Program Files\VstPlugins\OrangeVocoder VST\irunin.ini"
PC Doc Pro-->"C:\Program Files\PC Doc Pro\unins000.exe"
PCdefense-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{F1C54BF1-4B00-4069-ABD3-A65384419B87}
PDF Settings-->MsiExec.exe /I{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}
Philips Media Manager 3.2.1.0004-->C:\Program Files\Philips\Media Manager\uninstall.exe
Photo Stacker version 1.1.1-->"C:\Program Files\Krrrk.com\Photo Stacker\unins000.exe"
Photoshop Camera Raw-->MsiExec.exe /I{C4418DF9-5B57-4C5D-ACC2-D6B1338CCE09}
Phrazor 1.02-->"C:\Program Files\Phrazor\Tools\Uninstall\unins000.exe"
Phrazor VST 1.02-->"C:\Program Files\VstPlugins\Phrazor Uninstall\unins000.exe"
Picasa 2-->"C:\Program Files\Picasa2\Uninstall.exe"
Plugin Galaxy 1.0-->"C:\WINDOWS\UNISTB32.EXE" /U "C:\Program Files\Adobe\Adobe Photoshop CS3\Plug-Ins\PluginGalaxy\UNINST0.000" "C:\Program Files\Adobe\Adobe Photoshop CS3\Plug-Ins\PluginGalaxy\UNINST1.000"
PoiZone-->C:\Program Files\Image-Line\PoiZone\uninstall.exe
Power2Go 4.0-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe" -uninstall
PowerDVD-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}\Setup.exe" -uninstall
PowerISO-->"C:\Program Files\PowerISO\uninstall.exe"
PSP Audioware Xenon v1.0-->"C:\Program Files\PSPaudioware\PSP Xenon iLok\Uninstall\unins000.exe"
PSP MixPack2 2.0.3-->"C:\Program Files\PSPaudioware\PSP MixPack2\uninstall.exe" "/U:C:\Program Files\PSPaudioware\PSP MixPack2\irunin.xml"
PSP Nitro 1.1.1-->"C:\Program Files\PSPaudioware\PSP Nitro\uninstall.exe" "/U:C:\Program Files\PSPaudioware\PSP Nitro\irunin.xml"
PSP VintageWarmer2 2.1.4-->"C:\Program Files\PSPaudioware\PSP VintageWarmer2\uninstall.exe" "/U:C:\Program Files\PSPaudioware\PSP VintageWarmer2\irunin.xml"
QuickTime-->MsiExec.exe /I{08CA9554-B5FE-4313-938F-D4A417B81175}
REALTEK Gigabit and Fast Ethernet NIC Driver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{94FB906A-CF42-4128-A509-D353026A607E}\Setup.exe" -l0x9 REMOVE
Realtek High Definition Audio Driver-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\setup.exe" REMOVE
Reason 4.0.1-->"C:\Program Files\Propellerhead\Reason\Uninstall Reason\unins000.exe"
ReCycle 2.1.2-->"C:\Program Files\Propellerhead\ReCycle\unins000.exe"
REFLECT-->MsiExec.exe /I{068BBFD6-300E-4847-AB86-DE8C0A58AE66}
reFX Nexus 1.0.0-->"C:\Program Files\VstPlugins\Nexus\Uninstall\unins000.exe"
reFX Nexus 1.0.9-->"C:\Program Files\VstPlugins\unins004.exe"
reFX Nexus 1.4.1-->"C:\Program Files\VstPlugins\Nexus\unins000.exe"
reFX Vanguard 1.7.2-->"C:\Program Files\VstPlugins\unins003.exe"
reFX Vanguard VSTi v1.6.1-->"C:\Program Files\VstPlugins\Vanguard\Uninstall\unins000.exe"
reFX Vanguard VSTi-->"C:\Program Files\VstPlugins\Vanguard\Uninstall\unins001.exe"
Registry Mechanic 8.0-->"C:\Program Files\Registry Mechanic\unins000.exe" /Log
Replicant VST plug-in-->C:\WINDOWS\Replicant VST plug-in Uninstaller.exe
rgc:audio z3ta+ 1.5-->"C:\Program Files\Cakewalk\z3ta+\unins000.exe"
rgcAudio z3ta Plus v1.40-->C:\PROGRA~1\RGCAUD~1\Z3TA_~1\Z3TA_U~1\UNWISE.EXE C:\PROGRA~1\RGCAUD~1\Z3TA_~1\Z3TA_U~1\INSTALL.LOG
Rhino 1.08-->C:\WINDOWS\iun6002.exe "C:\Program Files\VstPlugins\Rhino\irunin.ini"
Rhino-->MsiExec.exe /X{BB4047ED-4018-49A0-9D4F-A223A7D16044}
Rob Papen Albino 3 Demo-->C:\Program Files\VstPlugins\UninstalAlbino3.exe
Rob Papen Albino 3-->C:\Program Files\VstPlugins\UninstalAlbino3.exe
Rob Papen BLUE Version 1.7.0-->"C:\Program Files\VstPlugins\unins002.exe"
Rob Papen Blue VSTi v1.02-->C:\PROGRA~1\VSTPLU~1\Blue\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\Blue\INSTALL.LOG
Rob Papen Predator V1.1.1-->"C:\Program Files\VstPlugins\unins001.exe"
Robotronic-->C:\PROGRA~1\SUGARB~1\ROBOTR~1\UNWISE.EXE C:\PROGRA~1\SUGARB~1\ROBOTR~1\INSTALL.LOG
Roxio Burn Engine-->MsiExec.exe /I{8DCE550C-CA43-4E82-92DF-FFC4A48F5BE1}
RT2500 Wireless LAN Card-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AAA66A0D-E610-40B8-9D51-C1854285773A}\setup.exe" -l0x9 -removeonly
SAMSUNG CDMA Modem Driver Set-->C:\WINDOWS\system32\Samsung_USB_Drivers\3\SSCDUninstall.exe
SAMSUNG Mobile Composite Device Software-->C:\WINDOWS\system32\Samsung_USB_Drivers\6\SSBCUninstall.exe
Samsung Mobile phone USB driver Software-->C:\WINDOWS\system32\Samsung_USB_Drivers\5\SSSDUninstall.exe
SAMSUNG Mobile USB Modem 1.0 Software-->C:\WINDOWS\system32\Samsung_USB_Drivers\1\SS_Uninstall.exe
SAMSUNG Mobile USB Modem Software-->C:\WINDOWS\system32\Samsung_USB_Drivers\2\SSM_Uninstall.exe
Samsung PC Studio 3-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{C4A4722E-79F9-417C-BD72-8D359A090C97}\setup.exe" -l0x9 -removeonly
Security Update for 2007 Microsoft Office System (KB951596)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {1AFF2298-CC00-4A3B-866A-C62B8373794E}
Security Update for 2007 Microsoft Office System (KB951944)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {797AE457-BA17-4BBC-B501-25FB3A0103C7}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for Microsoft Office Excel 2007 (KB951546)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7399DD71-8E24-4E60-B6A8-6CED89C0AC26}
Security Update for Microsoft Office OneNote 2007 (KB950130)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F1B2401C-B610-4BF2-AA1C-52C55827A8F4}
Security Update for Microsoft Office PowerPoint 2007 (KB951338)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {558B709B-821B-4FC5-90FC-9A8890641E77}
Security Update for Microsoft Office Publisher 2007 (KB950114)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F9C3CDBA-1F00-4D4D-959D-75C9D3ACDD85}
Security Update for Microsoft Office system 2007 (KB951808)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8F375E11-4FD6-4B89-9E2B-A76D48B51E00}
Security Update for Microsoft Office system 2007 (KB954326)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5F7F6FFF-395D-480E-8450-64F385D82C5F}
Security Update for Microsoft Office Word 2007 (KB950113)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {AD72BABE-C733-4FCF-9674-4314466191B9}
Security Update for Windows Internet Explorer 7 (KB938127-v2)-->"C:\WINDOWS\ie7updates\KB938127-v2-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB953838)-->"C:\WINDOWS\ie7updates\KB953838-IE7\spuninst\spuninst.exe"
Security Update for Windows Media Player 10 (KB936782)-->"C:\WINDOWS\$NtUninstallKB936782_WMP10$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923689)-->"C:\WINDOWS\$NtUninstallKB923689$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"C:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
Serif DrawPlus 8 Resources-->MsiExec.exe /I{9044384C-1D53-4DEA-B257-0A0C7D6C7452}
Serif DrawPlus 8-->MsiExec.exe /I{838E3304-69BE-4537-8297-1760E36A2DA5}
Serif MoviePlus 5 Resources-->MsiExec.exe /I{5F081A89-4CBD-4ACA-9456-7AE7A4BF0830}
Serif MoviePlus 5-->MsiExec.exe /I{78728272-F480-4899-BBCB-776207C77D89}
Serif PagePlus X2-->MsiExec.exe /I{B00B1355-DD54-4314-90B1-161C6A7D3FD3}
Serif PagePlus X3 Resources-->MsiExec.exe /X{D0F1732F-DE2D-4A6D-BE19-2D6CF784356C}
Serif PagePlus X3-->MsiExec.exe /X{596DA8A2-C576-46F5-A92E-8C9CCECE4E9D}
Serif WebPlus X2 Resources-->MsiExec.exe /I{05BC428A-F2A5-4E11-8130-10C3237FD67B}
Serif WebPlus X2-->MsiExec.exe /I{8829E394-87E1-41C0-BCED-9B47F7C6DCDD}
Sonalksis Plug-Ins for Windows 1.28-->"C:\WINDOWS\unins000.exe"
SONAR 7 Producer Edition-->"C:\Program Files\Cakewalk\SONAR 7 Producer Edition\unins000.exe"
Sonnox Oxford R3 Dynamics Native VST v1.3.1-->"C:\Program Files\Sonnox\Uninstall\Sonnox Oxford R3 Dynamics Native VST\unins000.exe"
Sony Inflator RTAS v1.0-->C:\PROGRA~1\DIGIDE~1\DAE\Plug-Ins\DAE\Plug-Ins\Inflator\UNWISE.EXE C:\PROGRA~1\DIGIDE~1\DAE\Plug-Ins\DAE\Plug-Ins\Inflator\INSTALL.LOG
Sophos Anti-Rootkit 1.3.1-->C:\Program Files\Sophos\Sophos Anti-Rootkit\helper.exe remove
Space Effect 2.0-->"C:\Program Files\VstPlugins\SpaceEffect\uninst\unins000.exe"
SpectR-Pro 2.5.101-->"C:\Program Files\VstPlugins\SpectR-Pro\unins000.exe"
Spelling Dictionaries Support For Adobe Reader 9-->MsiExec.exe /I{AC76BA86-7AD7-5464-3428-900000000004}
Splat! 1.0 Demo-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Splat\UNWISE.EXE C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\Splat\INSTALL.LOG
Spy Sweeper Core-->MsiExec.exe /I{3F5B6210-0903-4DC6-8034-8F488AA3A782}
Spy Sweeper-->"C:\Program Files\Webroot\Spy Sweeper\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Steinberg HALion v3.1.0.947-->C:\PROGRA~1\VSTPLU~1\\HALION~1\DOCUME~1\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\\HALION~1\DOCUME~1\INSTALL.LOG
StormGate1 1.0c-->"C:\Documents and Settings\All Users\Application Data\AraldFX\SG1\unins000.exe"
Super Collapse! 3-->C:\PROGRA~1\GameHouse\Super Collapse 3\UNWISE.EXE /U C:\PROGRA~1\GameHouse\Super Collapse 3\INSTALL.LOG
SUPERAntiSpyware Free Edition-->MsiExec.exe /X{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}
SWiSH Max2-->C:\WINDOWS\unvise32.exe C:\Program Files\SWiSH Max2\uninstal.log
Synapse.Junglist.v3.11-OxYGeN-->C:\PROGRA~1\VSTPLU~1\Junglist\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\Junglist\Install.log
SyncroSoft Emu (Remove only)-->C:\Program Files\SyncroSoft\Pos\H2O\Uninst.exe
Syncrosoft's License Control-->C:\PROGRA~1\SYNCRO~1\UNWISE.EXE C:\PROGRA~1\SYNCRO~1\INSTALL.LOG
Synthation Vanguard Essentials Soundbank-->C:\PROGRA~1\VSTPLU~1\Vanguard\Presets\Presets\UNWISE.EXE C:\PROGRA~1\VSTPLU~1\Vanguard\Presets\Presets\INSTALL.LOG
TerraTec Komplexer VSTi v1.0.2.0-->"C:\Program Files\VstPlugins\TerraTec Producer\Uninstall\unins000.exe"
Text-To-Speech-Runtime-->MsiExec.exe /X{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}
Tone2 Firebird VSTi v1.2.1-->C:\PROGRA~1\Tone2\UNWISE.EXE C:\PROGRA~1\Tone2\INSTALL.LOG
Toxic Biohazard-->C:\Program Files\Image-Line\Toxic Biohazard\uninstall.exe
T-RackS 1.x-->C:\Program Files\InstallShield Installation Information\{37BCCAE2-A3AD-4E03-B4FD-A1BE1FE6365A}\setup.exe -runfromtemp -l0x0009 uninstall -removeonly
T-RackS 24-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\IK Multimedia\T-RackS 24\Uninst.isu"
Trilogy-->"C:\Program Files\Spectrasonics\Trilogy\unins000.exe"
Uninstall DreamSuite-->C:\WINDOWS\unvise32.exe c:\program files\adobe\adobe photoshop cs3\plug-ins\DreamSuite\DreamSuite Uninstall.log
Uninstall Mystical-->C:\WINDOWS\unvise32.exe c:\program files\adobe\adobe photoshop cs3\plug-ins\Mystical\Mystical Uninstall.log
Unlocker 1.8.7-->C:\Program Files\Unlocker\uninst.exe
Update for Microsoft Office Outlook 2007 (KB952142)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {4AD3A076-427C-491F-A5B7-7D1DE788A756}
Update for Office 2007 (KB946691)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {A420F522-7395-4872-9882-C591B4B92278}
Update for Outlook 2007 Junk Email Filter (kb956080)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {96CC215F-3F22-4E1E-A101-F0041934A456}
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Update for Windows XP (KB951978)-->"C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
Update Rollup 2 for Windows XP Media Center Edition 2005-->C:\WINDOWS\$NtUninstallKB900325$\spuninst\spuninst.exe
USB Storage Adapter FX (SM1)-->SM1UN.EXE SM1FX_AT
VC 9.0 Runtime-->MsiExec.exe /I{A040AC77-C1AA-4CC9-8931-9F648AF178F6}
Virsyn Tera VSTi RTAS v3.2.1-->"C:\Program Files\VirSyn Software Synthesizer\Uninstall\unins000.exe"
VirtuaGirl HD-->C:\Documents and Settings\kevin miller\Start Menu\Programs\VirtuaGirl HD\uninstall.lnk
Virtual DJ - Atomix Productions-->C:\PROGRA~1\VIRTUA~1\UNWISE.EXE C:\PROGRA~1\VIRTUA~1\INSTALL.LOG
Wave Arts Power Suite-->C:\PROGRA~1\WAVEAR~1\UNWISE.EXE C:\PROGRA~1\WAVEAR~1\INSTALL.LOG
Waves Diamond Bundle v5.2-->C:\PROGRA~1\Waves\DIAMON~1\UNWISE.EXE C:\PROGRA~1\Waves\DIAMON~1\INSTALL.LOG
Waves L3 16-->C:\PROGRA~1\Waves\Logs\WAVESL~1\UNWISE.EXE C:\PROGRA~1\Waves\Logs\WAVESL~1\INSTALL.LOG
Waves L3 v5.2-->C:\PROGRA~1\Waves\UNINST~1\UNWISE.EXE C:\PROGRA~1\Waves\UNINST~1\INSTALL.LOG
Waves Masters 3.6-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6B7FB6C2-B673-474E-8B68-00A0BF8652DB}\Setup.exe" -l0x9
WinAVI Video Converter-->"C:\Program Files\WinAVI Video Converter\unins000.exe"
Window Washer-->C:\WINDOWS\Unwash6.exe
Windows Defender-->MsiExec.exe /I{A06275F4-324B-4E85-95E6-87B2CD729401}
Windows Internet Explorer 7-->"C:\WINDOWS\ie7\spuninst\spuninst.exe"
Windows Live installer-->MsiExec.exe /X{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
Windows Live Messenger-->MsiExec.exe /X{508CE775-4BA4-4748-82DF-FE28DA9F03B0}
Windows Live Sign-in Assistant-->MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
Windows Media Format 11 runtime-->"C:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows Media Format 11 runtime-->"C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\spuninst.exe"
Windows Media Player 11-->"C:\Program Files\Windows Media Player\Setup_wm.exe" /Uninstall
Windows Media Player 11-->"C:\WINDOWS\$NtUninstallwmp11$\spuninst\spuninst.exe"
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
Windows XP Media Center Edition 2005 KB890760-->C:\WINDOWS\$NtUninstallKB890760$\spuninst\spuninst.exe
Windows XP Media Center Edition 2005 KB895198-->C:\WINDOWS\$NtUninstallKB895198$\spuninst\spuninst.exe
Windows XP Media Center Edition 2005 KB895678-->C:\WINDOWS\$NtUninstallKB895678$\spuninst\spuninst.exe
Windows XP Media Center Edition 2005 KB925766-->"C:\WINDOWS\$NtUninstallKB925766$\spuninst\spuninst.exe"
Windows XP Service Pack 3-->"C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
WWAYM - NWSynth V1.3-->"C:\WINDOWS\lsb_un20.exe" /C=UC /N=WWAYM - NWSynth V1.3
XviD MPEG-4 Video Codec-->"C:\Program Files\XviD\unins000.exe"
Zero-G Nostalgia-->C:\PROGRA~1\Zero-G\NOSTAL~1\UNWISE.EXE C:\PROGRA~1\Zero-G\NOSTAL~1\INSTALL.LOG
Zero-G Sounds of Polynesia-->C:\PROGRA~1\Zero-G\SOUNDS~1\UNWISE.EXE C:\PROGRA~1\Zero-G\SOUNDS~1\INSTALL.LOG
Zero-G Sounds of the 70s-->C:\PROGRA~1\Zero-G\SOUNDS~2\UNWISE.EXE C:\PROGRA~1\Zero-G\SOUNDS~2\INSTALL.LOG
Zero-G Wired - The Elements of Trance-->C:\PROGRA~1\Zero-G\WIRED-~1\UNWISE.EXE C:\PROGRA~1\Zero-G\WIRED-~1\INSTALL.LOG
ZoneAlarm Pro-->C:\Program Files\Zone Labs\ZoneAlarm\zauninst.exe

Security center information

AV: AVG Anti-Virus
FW: ZoneAlarm Pro Firewall

Environment variables

"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\ATI Technologies\ATI Control Panel;C:\Program Files\Common Files\iZotope\Runtimes;C:\Program Files\QuickTime\QTSystem\;C:\Program Files\Samsung\Samsung PC Studio 3\
"windir"=%SystemRoot%
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 4 Stepping 3, GenuineIntel
"PROCESSOR_REVISION"=0403
"NUMBER_OF_PROCESSORS"=2
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"CLASSPATH"=.;C:\Program Files\Java\j2re1.4.1_01\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\j2re1.4.1_01\lib\ext\QTJava.zip
"tvdumpflags"=8

-----------------EOF-----------------
rsit:log:
Logfile of random's system information tool (written by random/random)
Run by kevin miller at 2008-09-12 10:21:41
Microsoft Windows XP Professional Service Pack 3
System drive C: has 126 GB (45%) free of 282 GB
Total RAM: 2047 MB (62% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:22:00, on 12/09/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
c:\program files\common files\logishrd\lvmvfm\LVPrcSrv.exe
C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWareService.exe
C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\aDefragService.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragActivityMonitor.exe
C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\WINDOWS\system32\IoctlSvc.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\PROGRA~1\AVG\AVG8\avgam.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\WINDOWS\system32\wwSecure.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\eHome\ehSched.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\TGVFDMsgservice.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragTaskBar.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb12.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\vghd\vghd.exe
C:\Program Files\vghd\VirtuaGirl_downloader.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\Documents and Settings\kevin miller\My Documents\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\kevin miller.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: ContributeBHO Class - {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.509.6972\swg.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O2 - BHO: SmartSelect - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O2 - BHO: CA Toolbar Helper - {FBF2401B-7447-4727-BE5D-C19B2075CA84} - C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\Toolbar\CallingIDIE.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O3 - Toolbar: CA Toolbar - {10134636-E7AF-4AC5-A1DC-C7C44BB97D81} - C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\Toolbar\CallingIDIE.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll
O4 - HKLM\..\Run: [TGX2_VFD] "C:\WINDOWS\system32\TGVFDMsgservice.exe"
O4 - HKLM\..\Run: [DefragTaskBar] "C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragTaskBar.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] "C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb12.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] "C:\PROGRA~1\AVG\AVG8\avgtray.exe"
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: VirtuaGirl HD.LNK = C:\Program Files\vghd\vghd.exe
O4 - Global Startup: FreelineSchedule.lnk = C:\Freeline\FreelineSchedule.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: Append Link Target to Existing PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Append to Existing PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert Link Target to Adobe PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.1_01\bin\npjpi141_01.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.1_01\bin\npjpi141_01.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.pcservicecall.co.uk
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6/Shar ... vSniff.cab
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} (DLM Control) - http://dlm.tools.akamai.com/dlmanager/v ... .2.4.1.cab
O16 - DPF: {49232000-16E4-426C-A231-62846947304B} (SysData Class) - http://ipgweb.cce.hp.com/rdqaio/downloads/sysinfo.cab
O16 - DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} (OnlineScanner Control) - http://www.eset.eu/OnlineScanner.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6/Shar ... /cabsa.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microso ... 8560820760
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/s ... DEXAXO.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {A9F8D9EC-3D0A-4A60-BD82-FBD64BAD370D} - http://h20264.www2.hp.com/ediags/dd/ins ... csxp2k.cab
O16 - DPF: {B1E2B96C-12FE-45E2-BEF1-44A219113CDD} (SABScanProcesses Class) - http://www.superadblocker.com/activex/sabspx.cab
O16 - DPF: {BDBDE413-7B1C-4C68-A8FF-C5B2B4090876} (F-Secure Online Scanner 3.3) - http://support.f-secure.com/ols/fscax.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/s ... wflash.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O20 - AppInit_DLLs: sockspy.dll,acaptuser32.dll,avgrsstx.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Ashampoo AntiSpyWare 2 Service (AASW2_Service) - Unknown owner - C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWareService.exe
O23 - Service: Acronis Scheduler2 Service (AcrSch2Svc) - Acronis - C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ashampoo Defrag Service (AshampooDefragService) - - C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\aDefragService.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: AVG8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: BlueSoleil Hid Service - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: Firebird Server - MAGIX Instance (FirebirdServerMAGIXInstance) - MAGIX® - C:\Program Files\MAGIX\Common\Database\bin\fbserver.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - c:\program files\common files\logishrd\lvmvfm\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: Washer AutoComplete (wwSecSvc) - Webroot Software, Inc. - C:\WINDOWS\system32\wwSecure.exe

--
End of file - 14510 bytes

Scheduled tasks folder

C:\WINDOWS\tasks\Laplink PCdefense.job
C:\WINDOWS\tasks\MP Scheduled Scan.job
C:\WINDOWS\tasks\wrSpySweeperFullSweep.job

Registry dump

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{074C1DC5-9320-4A9A-947D-C042949C6216}]
ContributeBHO Class - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll [2007-03-16 118784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2008-06-11 75128]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}]
AVG Safe Search - C:\Program Files\AVG\AVG8\avgssie.dll [2008-09-09 455960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2008-07-07 1562448]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24 2212224]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2007-09-20 328752]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A057A204-BACC-4D26-9990-79A187E2698E}]
AVG Security Toolbar - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll [2008-09-09 2055960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - c:\program files\google\googletoolbar1.dll [2008-08-13 2549368]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE7CD045-E861-484f-8273-0445EE161910}]
Adobe PDF Conversion Toolbar Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11 345480]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\4.1.509.6972\swg.dll [2008-08-13 651760]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee SiteAdvisor BHO - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll [2008-08-16 121120]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F4971EE7-DAA0-4053-9964-665D8EE6A077}]
SmartSelect Class - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11 345480]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FBF2401B-7447-4727-BE5D-C19B2075CA84}]
CA Toolbar Helper - C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\Toolbar\CallingIDIE.dll [2008-06-23 275896]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar1.dll [2008-08-13 2549368]
{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - McAfee SiteAdvisor Toolbar - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll [2008-08-16 121120]
{10134636-E7AF-4AC5-A1DC-C7C44BB97D81} - CA Toolbar - C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\Toolbar\CallingIDIE.dll [2008-06-23 275896]
{517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - Contribute Toolbar - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll [2007-03-16 118784]
{47833539-D0C5-4125-9FA8-0819E2EAAC93} - Adobe PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll [2008-06-11 345480]
{A057A204-BACC-4D26-9990-79A187E2698E} - AVG Security Toolbar - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll [2008-09-09 2055960]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"TGX2_VFD"=C:\WINDOWS\system32\TGVFDMsgservice.exe [2004-11-06 233472]
"DefragTaskBar"=C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragTaskBar.exe [2008-04-18 173408]
"HPDJ Taskbar Utility"=C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb12.exe [2005-03-08 176128]
"AVG8_TRAY"=C:\PROGRA~1\AVG\AVG8\avgtray.exe [2008-09-09 1235736]
"ZoneAlarm Client"=C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe [2008-08-21 981904]
"SpySweeper"=C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe [2008-08-09 5418864]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"=C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\'Ashampoo AntiSpyWare 2 Guard']
C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWare2Guard.exe [2008-05-28 2316632]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acrobat Assistant 8.0]
C:\Program Files\Adobe\Acrobat 9.0\Acrobat\Acrotray.exe [2008-06-11 640376]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Acrobat Speed Launcher]
C:\Program Files\Adobe\Acrobat 9.0\Acrobat\Acrobat_sl.exe [2008-06-12 37232]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe [2008-06-12 34672]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AGRSMMSG]
C:\WINDOWS\AGRSMMSG.exe [2004-10-08 88363]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Alcmtr]
C:\WINDOWS\ALCMTR.EXE [2005-04-12 65536]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AppleSyncNotifier]
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe [2008-07-22 116040]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ashampoo AntiSpyWare 2 Guard]
C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWare2Guard.exe [2008-05-28 2316632]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ATIPTA]
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe [2004-08-25 339968]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDAgent]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDMCon]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BDNewsAgent]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CaPPcl]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\cctray]
C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe [2008-08-13 181488]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CD-Ejector]
C:\Documents and Settings\kevin miller\My Documents\CD-Ejector\CD-Ejector.exe [2005-06-12 147456]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
C:\WINDOWS\system32\ctfmon.exe [2008-04-14 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DesktopMaestro]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ehTray]
C:\WINDOWS\ehome\ehtray.exe [2005-08-05 64512]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2008-08-13 29744]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2007-08-24 33648]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\H2O]
C:\Program Files\SyncroSoft\Pos\H2O\cledx.exe [2005-05-11 200069]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\High Definition Audio Property Page Shortcut]
C:\WINDOWS\system32\HDAShCut.exe [2005-01-08 61952]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}]
C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe [2008-02-28 1828136]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
C:\Program Files\iTunes\iTunesHelper.exe [2008-07-30 289064]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
C:\WINDOWS\system32\dumprep 0 -k []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechCommunicationsManager]
C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe [2007-02-08 488984]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechQuickCamRibbon]
C:\Program Files\Logitech\QuickCam10\QuickCam10.exe [2007-02-08 774168]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe [2007-10-18 5724184]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NBKeyScan]
C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe [2008-02-18 2221352]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe [2008-02-28 570664]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCdefense ]
C:\Program Files\Laplink\PCdefense\PCdefense.exe [2006-08-31 1585152]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Power2GoExpress]
C:\Program Files\CyberLink\Power2Go\Power2GoExpress.exe [2004-08-05 1335386]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PWRISOVM.EXE]
C:\Program Files\PowerISO\PWRISOVM.EXE [2008-07-07 167936]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
C:\Program Files\QuickTime\qttask.exe [2008-05-27 413696]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Recguard]
C:\WINDOWS\SMINST\RECGUARD.EXE [2002-09-13 212992]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RegistryMechanic]
C:\Program Files\Registry Mechanic\regmech.exe [2008-07-08 2828184]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RemoteControl]
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe [2004-11-03 32768]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RTHDCPL]
C:\WINDOWS\RTHDCPL.EXE [2005-04-12 14156800]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SM1BG]
C:\WINDOWS\SM1BG.EXE [2003-08-28 94208]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpySweeper]
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe [2008-08-09 5418864]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ThreatFire]
[]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UserFaultCheck]
C:\WINDOWS\system32\dumprep 0 -u []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
C:\PROGRA~1\Adobe\ACROBA~1.0\Reader\READER~1.EXE []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^BlueSoleil.lnk]
C:\PROGRA~1\IVTCOR~1\BLUESO~1\BLUESO~1.EXE [2005-06-16 1208320]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^FreelineSchedule.lnk]
C:\Freeline\FREELI~1.EXE [2005-02-03 16384]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^RaConfig2500.lnk]
C:\PROGRA~1\RALINK\RT2500~1\INSTAL~1\WINXP\RACONF~1.EXE [2004-09-20 528384]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Documents and Settings^kevin miller^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
C:\PROGRA~1\MICROS~3\Office12\ONENOTEM.EXE [2007-12-07 101440]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
FreelineSchedule.lnk - C:\Freeline\FreelineSchedule.exe

C:\Documents and Settings\kevin miller\Start Menu\Programs\Startup
VirtuaGirl HD.LNK - C:\Program Files\vghd\vghd.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLS"="sockspy.dll,acaptuser32.dll,avgrsstx.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon]
C:\Program Files\SUPERAntiSpyware\SASWINLO.dll [2008-07-23 352256]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]
C:\WINDOWS\system32\Ati2evxx.dll [2008-07-04 139264]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{1869181A-9F50-4FCF-8BFF-1B8588ECB85C}"=C:\Program Files\CA\CA Internet Security Suite\CA Website Inspector\LinkAdvisor\CIDLinkAdvisor.dll [2008-06-23 1373624]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24 2212224]
"{57B86673-276A-48B2-BAE7-C6DBB3020EB8}"= []
"{091EB208-39DD-417D-A5DD-7E2C2D8FB9CB}"=C:\PROGRA~1\WIFD1F~1\MpShHook.dll [2006-11-03 83224]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"=C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
"authentication packages"=msv1_0
relog_ap

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\vsmon]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"InstallVisualStyle"=C:\WINDOWS\Resources\Themes\Royale\Royale.msstyles
"InstallTheme"=C:\WINDOWS\Resources\Themes\Royale.theme

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleil.exe"="C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleil.exe:*:Enabled:BlueSoleil"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE"="C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook"
"C:\Program Files\Microsoft Office\Office12\GROOVE.EXE"="C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:*:Enabled:Microsoft Office Groove"
"C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE"="C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:*:Enabled:Microsoft Office OneNote"
"C:\Program Files\Bonjour\mDNSResponder.exe"="C:\Program Files\Bonjour\mDNSResponder.exe:*:Enabled:Bonjour"
"C:\Program Files\iTunes\iTunes.exe"="C:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"
"C:\Program Files\Messenger\msmsgs.exe"="C:\Program Files\Messenger\msmsgs.exe:*:Enabled:Windows Messenger"
"C:\Program Files\AVG\AVG8\avgupd.exe"="C:\Program Files\AVG\AVG8\avgupd.exe:*:Enabled:avgupd.exe"
"C:\Program Files\AVG\AVG8\avgnsx.exe"="C:\Program Files\AVG\AVG8\avgnsx.exe:*:Enabled:avgnsx.exe"
"C:\Program Files\AVG\AVG8\avgemc.exe"="C:\Program Files\AVG\AVG8\avgemc.exe:*:Enabled:avgemc.exe"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger"
"C:\Program Files\Windows Live\Messenger\livecall.exe"="C:\Program Files\Windows Live\Messenger\livecall.exe:*:Enabled:Windows Live Messenger (Phone)"

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\Z]
shell\AutoRun\command - C:\WINDOWS\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL Info.exe folder.htt 480 480


File associations

.js - open - "C:\Program Files\Adobe\Adobe Dreamweaver CS3\Dreamweaver.exe","%1"

List of files/folders created in the last three months

2008-09-12 10:21:41 ----D---- C:\rsit
2008-09-12 10:19:38 ----D---- C:\WINDOWS\LastGood
2008-09-12 10:12:37 ----N---- C:\WINDOWS\system32\spmsg.dll
2008-09-12 10:07:55 ----D---- C:\WINDOWS\system32\LogFiles
2008-09-12 10:06:34 ----HDC---- C:\WINDOWS\$NtUninstallKB925766$
2008-09-11 21:41:29 ----A---- C:\WINDOWS\imsins.BAK
2008-09-11 21:00:00 ----A---- C:\WINDOWS\system32\zlcommdb.dll
2008-09-11 21:00:00 ----A---- C:\WINDOWS\system32\zlcomm.dll
2008-09-11 20:32:17 ----A---- C:\WINDOWS\resetlog.txt
2008-09-11 15:07:34 ----A---- C:\WINDOWS\Sam10_E.INI
2008-09-10 23:18:07 ----A---- C:\WINDOWS\system32\ArmAccess.dll
2008-09-10 23:18:06 ----A---- C:\WINDOWS\system32\SHDOC401.DLL
2008-09-10 23:18:05 ----D---- C:\Program Files\PC Doc Pro
2008-09-10 21:10:56 ----D---- C:\Program Files\Phrazor
2008-09-10 21:08:43 ----D---- C:\Documents and Settings\All Users\Application Data\AraldFX
2008-09-10 18:22:12 ----D---- C:\adobe
2008-09-10 18:19:57 ----D---- C:\WINDOWS\Corel
2008-09-10 18:09:20 ----A---- C:\WINDOWS\AVPuzzlePro12.ini
2008-09-10 18:09:19 ----A---- C:\WINDOWS\AVUNTOOL.EXE
2008-09-10 17:26:39 ----D---- C:\Program Files\Insaniquarium Deluxe
2008-09-10 17:22:29 ----D---- C:\Program Files\Extensis
2008-09-10 17:07:52 ----A---- C:\WINDOWS\uninst.exe
2008-09-10 16:37:59 ----D---- C:\Program Files\Kodak
2008-09-10 15:49:12 ----D---- C:\Documents and Settings\kevin miller\Application Data\Alien Skin
2008-09-10 15:46:02 ----D---- C:\Program Files\Alien Skin
2008-09-10 15:10:34 ----HD---- C:\$AVG8.VAULT$
2008-09-10 13:59:05 ----HDC---- C:\WINDOWS\$NtUninstallKB938464$
2008-09-09 21:08:22 ----D---- C:\Program Files\EsetOnlineScanner
2008-09-09 17:34:47 ----D---- C:\Documents and Settings\kevin miller\Application Data\Malwarebytes
2008-09-09 17:34:32 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2008-09-09 17:34:32 ----D---- C:\Documents and Settings\All Users\Application Data\Malwarebytes
2008-09-09 16:13:29 ----D---- C:\Program Files\Trend Micro
2008-09-09 09:23:22 ----A---- C:\WINDOWS\system32\avgrsstx.dll
2008-09-09 09:23:12 ----D---- C:\Documents and Settings\kevin miller\Application Data\AVGTOOLBAR
2008-09-09 08:59:52 ----A---- C:\WINDOWS\system32\zpeng25.dll
2008-09-09 04:38:41 ----D---- C:\Documents and Settings\All Users\Application Data\Avg8
2008-09-09 03:20:02 ----D---- C:\WINDOWS\Profiles
2008-09-08 21:12:17 ----D---- C:\Documents and Settings\All Users\Application Data\SUPERAntiSpyware.com
2008-09-08 21:12:02 ----D---- C:\Program Files\SUPERAntiSpyware
2008-09-08 21:12:02 ----D---- C:\Documents and Settings\kevin miller\Application Data\SUPERAntiSpyware.com
2008-09-08 21:02:40 ----HD---- C:\WINDOWS\system32\GroupPolicy
2008-09-08 19:33:38 ----D---- C:\Documents and Settings\All Users\Application Data\Webroot
2008-09-08 19:22:26 ----D---- C:\Documents and Settings\All Users\Application Data\WebRoot(2)
2008-09-08 14:45:50 ----A---- C:\WINDOWS\WRSetup.dll
2008-09-07 19:40:52 ----HDC---- C:\WINDOWS\$NtUninstallMSCompPackV1$
2008-09-07 19:40:19 ----D---- C:\Program Files\Windows Media Connect 2
2008-09-07 19:40:02 ----HDC---- C:\WINDOWS\$NtUninstallwmp11$
2008-09-07 19:38:20 ----HDC---- C:\WINDOWS\$NtUninstallWMFDist11$
2008-09-07 19:37:00 ----HDC---- C:\WINDOWS\$NtUninstallWudf01000$
2008-09-07 18:42:12 ----HDC---- C:\WINDOWS\$NtUninstallKB900325$
2008-09-07 18:39:55 ----HDC---- C:\WINDOWS\$NtUninstallKB903157$
2008-09-06 12:31:50 ----D---- C:\Program Files\IObit
2008-09-06 10:54:57 ----A---- C:\WINDOWS\system32\XAudio2_2.dll
2008-09-06 10:54:57 ----A---- C:\WINDOWS\system32\XAPOFX1_1.dll
2008-09-06 10:54:56 ----A---- C:\WINDOWS\system32\xactengine3_2.dll
2008-09-06 10:54:55 ----A---- C:\WINDOWS\system32\d3dx10_39.dll
2008-09-06 10:54:55 ----A---- C:\WINDOWS\system32\D3DCompiler_39.dll
2008-09-06 10:54:53 ----A---- C:\WINDOWS\system32\D3DX9_39.dll
2008-09-06 10:54:52 ----A---- C:\WINDOWS\system32\XAudio2_1.dll
2008-09-06 10:54:52 ----A---- C:\WINDOWS\system32\XAPOFX1_0.dll
2008-09-06 10:54:51 ----A---- C:\WINDOWS\system32\xactengine3_1.dll
2008-09-06 10:54:50 ----A---- C:\WINDOWS\system32\X3DAudio1_4.dll
2008-09-06 10:54:49 ----A---- C:\WINDOWS\system32\d3dx10_38.dll
2008-09-06 10:54:49 ----A---- C:\WINDOWS\system32\D3DCompiler_38.dll
2008-09-06 10:54:48 ----A---- C:\WINDOWS\system32\D3DX9_38.dll
2008-09-06 10:54:47 ----A---- C:\WINDOWS\system32\XAudio2_0.dll
2008-09-06 10:54:46 ----A---- C:\WINDOWS\system32\xactengine3_0.dll
2008-09-06 10:54:45 ----A---- C:\WINDOWS\system32\X3DAudio1_3.dll
2008-09-06 10:54:44 ----A---- C:\WINDOWS\system32\d3dx10_37.dll
2008-09-06 10:54:44 ----A---- C:\WINDOWS\system32\D3DCompiler_37.dll
2008-09-06 10:54:42 ----A---- C:\WINDOWS\system32\D3DX9_37.dll
2008-09-06 10:54:40 ----A---- C:\WINDOWS\system32\xactengine2_10.dll
2008-09-06 10:54:38 ----A---- C:\WINDOWS\system32\d3dx10_36.dll
2008-09-06 10:54:38 ----A---- C:\WINDOWS\system32\D3DCompiler_36.dll
2008-09-06 10:54:37 ----A---- C:\WINDOWS\system32\d3dx9_36.dll
2008-09-06 10:54:36 ----A---- C:\WINDOWS\system32\xactengine2_9.dll
2008-09-06 10:54:34 ----A---- C:\WINDOWS\system32\d3dx10_35.dll
2008-09-06 10:54:34 ----A---- C:\WINDOWS\system32\D3DCompiler_35.dll
2008-09-06 10:54:33 ----A---- C:\WINDOWS\system32\d3dx9_35.dll
2008-09-06 10:54:32 ----A---- C:\WINDOWS\system32\xactengine2_8.dll
2008-09-06 10:54:32 ----A---- C:\WINDOWS\system32\X3DAudio1_2.dll
2008-09-06 10:54:31 ----A---- C:\WINDOWS\system32\d3dx10_34.dll
2008-09-06 10:54:31 ----A---- C:\WINDOWS\system32\D3DCompiler_34.dll
2008-09-06 10:54:30 ----A---- C:\WINDOWS\system32\d3dx9_34.dll
2008-09-06 10:54:29 ----A---- C:\WINDOWS\system32\xinput1_3.dll
2008-09-06 10:54:28 ----A---- C:\WINDOWS\system32\xactengine2_7.dll
2008-09-06 10:54:26 ----A---- C:\WINDOWS\system32\d3dx10_33.dll
2008-09-06 10:54:26 ----A---- C:\WINDOWS\system32\D3DCompiler_33.dll
2008-09-06 10:54:23 ----A---- C:\WINDOWS\system32\d3dx9_33.dll
2008-09-06 10:54:22 ----A---- C:\WINDOWS\system32\xactengine2_6.dll
2008-09-06 10:54:19 ----A---- C:\WINDOWS\system32\xactengine2_5.dll
2008-09-06 10:54:18 ----A---- C:\WINDOWS\system32\d3dx9_32.dll
2008-09-06 10:54:17 ----A---- C:\WINDOWS\system32\xactengine2_4.dll
2008-09-06 10:54:17 ----A---- C:\WINDOWS\system32\x3daudio1_1.dll
2008-09-06 10:54:16 ----A---- C:\WINDOWS\system32\d3dx9_31.dll
2008-09-06 10:54:14 ----A---- C:\WINDOWS\system32\xinput1_2.dll
2008-09-06 10:54:14 ----A---- C:\WINDOWS\system32\xactengine2_3.dll
2008-09-06 10:54:13 ----A---- C:\WINDOWS\system32\xactengine2_2.dll
2008-09-06 10:54:12 ----A---- C:\WINDOWS\system32\xinput1_1.dll
2008-09-06 10:54:11 ----A---- C:\WINDOWS\system32\xactengine2_1.dll
2008-09-06 10:54:06 ----A---- C:\WINDOWS\system32\xactengine2_0.dll
2008-09-06 10:54:06 ----A---- C:\WINDOWS\system32\x3daudio1_0.dll
2008-09-06 10:54:05 ----A---- C:\WINDOWS\system32\d3dx9_29.dll
2008-09-06 10:54:04 ----A---- C:\WINDOWS\system32\xinput9_1_0.dll
2008-09-06 10:54:03 ----A---- C:\WINDOWS\system32\d3dx9_26.dll
2008-09-06 10:54:02 ----A---- C:\WINDOWS\system32\d3dx9_25.dll
2008-09-06 10:54:01 ----A---- C:\WINDOWS\system32\d3dx9_24.dll
2008-09-04 18:20:22 ----A---- C:\WINDOWS\system32\notepad.exe.rmv
2008-09-04 13:53:07 ----A---- C:\WINDOWS\system32\avgrsstx(2).dll
2008-09-04 13:52:42 ----D---- C:\Program Files\AVG
2008-09-02 22:21:28 ----D---- C:\Documents and Settings\kevin miller\Application Data\Samsung
2008-09-02 22:03:13 ----A---- C:\WINDOWS\system32\framedyn.dll
2008-09-02 22:01:54 ----D---- C:\WINDOWS\system32\Samsung_USB_Drivers
2008-09-02 22:00:01 ----D---- C:\Program Files\Samsung
2008-09-01 11:43:27 ----HD---- C:\WINDOWS\msdownld.tmp
2008-09-01 11:43:18 ----D---- C:\WINDOWS\Logs
2008-09-01 10:01:17 ----D---- C:\Documents and Settings\kevin miller\Application Data\Steinberg
2008-08-31 20:46:42 ----A---- C:\WINDOWS\system32\Synsopos.exe
2008-08-31 20:46:18 ----A---- C:\WINDOWS\system32\SynsoLChk.dll
2008-08-31 20:46:01 ----D---- C:\Program Files\Syncrosoft
2008-08-31 19:42:13 ----D---- C:\Program Files\Common Files\DirectX
2008-08-31 19:37:58 ----D---- C:\Program Files\THQ
2008-08-30 20:04:54 ----D---- C:\Program Files\iPod
2008-08-30 20:04:50 ----D---- C:\Program Files\iTunes
2008-08-29 21:29:15 ----A---- C:\WINDOWS\DNAPrinters.ini
2008-08-29 18:17:38 ----A---- C:\WINDOWS\system32\MSVCR70d.dll
2008-08-29 15:39:25 ----D---- C:\Program Files\Tone2
2008-08-28 21:09:04 ----A---- C:\WINDOWS\system32\libmmd.dll
2008-08-28 17:16:43 ----D---- C:\Program Files\CM Vocoder
2008-08-28 16:51:41 ----D---- C:\Program Files\KeyToSound
2008-08-28 07:09:16 ----D---- C:\Program Files\AKAI professional M.I. Corp
2008-08-27 21:26:56 ----D---- C:\Documents and Settings\kevin miller\Application Data\KORG
2008-08-27 16:05:23 ----D---- C:\alfred
2008-08-27 15:32:58 ----D---- C:\Program Files\Common Files\KORG
2008-08-27 15:32:57 ----D---- C:\Program Files\KORG Legacy
2008-08-27 15:32:57 ----D---- C:\Documents and Settings\All Users\Application Data\KORG
2008-08-26 17:13:57 ----RA---- C:\WINDOWS\system32\HPZc3212.dll
2008-08-26 16:51:54 ----A---- C:\WINDOWS\system32\HPZipm12.exe
2008-08-26 16:51:54 ----A---- C:\WINDOWS\system32\HPZinw12.exe
2008-08-26 16:51:53 ----A---- C:\WINDOWS\system32\HPZisn12.dll
2008-08-26 16:51:50 ----A---- C:\WINDOWS\system32\HPZipt12.dll
2008-08-26 16:51:49 ----A---- C:\WINDOWS\system32\HPZipr12.dll
2008-08-26 16:51:48 ----A---- C:\WINDOWS\system32\HPZidr12.dll
2008-08-26 14:38:06 ----D---- C:\Temp
2008-08-26 14:22:51 ----D---- C:\Documents and Settings\kevin miller\Application Data\Printer Info Cache
2008-08-26 14:22:45 ----D---- C:\Documents and Settings\kevin miller\Application Data\Image Zone Express
2008-08-26 14:22:24 ----D---- C:\Program Files\Common Files\HP
2008-08-25 12:15:51 ----D---- C:\Program Files\rgcaudio software
2008-08-24 21:07:42 ----D---- C:\WINDOWS\BDOSCAN8
2008-08-24 19:54:39 ----A---- C:\WINDOWS\system32\ra32sipr.dll
2008-08-24 19:54:39 ----A---- C:\WINDOWS\system32\ra32dnet.dll
2008-08-24 19:54:39 ----A---- C:\WINDOWS\system32\ra3228_8.dll
2008-08-24 19:54:38 ----A---- C:\WINDOWS\system32\rmbe3260.dll
2008-08-24 19:54:37 ----A---- C:\WINDOWS\system32\ra3214_4.dll
2008-08-24 19:54:37 ----A---- C:\WINDOWS\system32\pngu3263.dll
2008-08-24 19:54:36 ----A---- C:\WINDOWS\system32\pneng50.dll
2008-08-24 19:54:36 ----A---- C:\WINDOWS\system32\pnc3250.dll
2008-08-24 19:54:36 ----A---- C:\WINDOWS\system32\encdnet.dll
2008-08-24 19:54:36 ----A---- C:\WINDOWS\system32\decdnet.dll
2008-08-24 17:37:27 ----D---- C:\Documents and Settings\All Users\Application Data\Syncrosoft
2008-08-24 14:41:05 ----A---- C:\WINDOWS\system32\libguide40.dll
2008-08-24 14:41:03 ----A---- C:\WINDOWS\system32\DSE2_DFT.dll
2008-08-23 08:32:29 ----D---- C:\Documents and Settings\kevin miller\Application Data\Desktop Maestro
2008-08-22 19:31:02 ----D---- C:\Program Files\Sophos
2008-08-22 17:21:02 ----D---- C:\Program Files\Common Files\reFX
2008-08-21 20:35:33 ----D---- C:\Documents and Settings\kevin miller\Application Data\HP
2008-08-21 15:48:35 ----D---- C:\Program Files\HP
2008-08-21 15:42:19 ----RA---- C:\WINDOWS\system32\hpotscl.dll
2008-08-21 15:31:11 ----D---- C:\Program Files\NoLimits Fairground 1.5
2008-08-21 14:43:49 ----D---- C:\WINDOWS\Flash Menu Factory
2008-08-21 14:43:47 ----D---- C:\Program Files\Flash Menu Factory
2008-08-21 14:31:03 ----D---- C:\Program Files\Krrrk.com
2008-08-21 14:27:23 ----D---- C:\Program Files\Anim-FX
2008-08-21 14:24:39 ----A---- C:\WINDOWS\iun507.exe
2008-08-21 14:24:10 ----D---- C:\Program Files\Strip Kittens
2008-08-21 10:49:55 ----D---- C:\Program Files\WWAYM
2008-08-20 17:09:41 ----D---- C:\Program Files\ASIO4ALL v2
2008-08-20 16:56:43 ----D---- C:\Program Files\Lexicon
2008-08-20 02:52:29 ----D---- C:\Documents and Settings\All Users\Application Data\Wave Arts
2008-08-20 02:52:29 ----A---- C:\WINDOWS\eidmgoic.ini
2008-08-20 02:52:29 ----A---- C:\WINDOWS\eidmgohj.ini
2008-08-20 02:52:29 ----A---- C:\WINDOWS\eidmgofn.ini
2008-08-20 02:52:29 ----A---- C:\WINDOWS\eidmgobo.ini
2008-08-20 02:50:14 ----D---- C:\Program Files\Wave Arts
2008-08-19 21:29:28 ----D---- C:\WINDOWS\system32\appmgmt
2008-08-19 13:05:00 ----D---- C:\Documents and Settings\All Users\Application Data\BitDefender
2008-08-18 12:45:06 ----D---- C:\Documents and Settings\kevin miller\Application Data\MixMeister Technology
2008-08-18 12:35:38 ----D---- C:\Program Files\MixMeister Fusion
2008-08-17 19:20:39 ----D---- C:\Documents and Settings\All Users\Application Data\Audio Damage
2008-08-17 14:12:31 ----D---- C:\Program Files\ManyCam 2.3
2008-08-17 13:36:23 ----D---- C:\Program Files\Xilisoft
2008-08-17 13:03:32 ----RA---- C:\WINDOWS\system32\AdobePDFUI.dll
2008-08-17 13:03:32 ----RA---- C:\WINDOWS\system32\AdobePDF.dll
2008-08-17 11:47:01 ----D---- C:\Program Files\KoolMoves Serif Edition
2008-08-17 11:41:48 ----A---- C:\WINDOWS\Replicant VST plug-in Uninstaller.exe
2008-08-17 11:27:18 ----D---- C:\WINDOWS\Minidump
2008-08-17 11:23:27 ----A---- C:\WINDOWS\BigSeq VST plug-in Uninstaller.exe
2008-08-17 11:19:14 ----A---- C:\WINDOWS\PhaseTwo VST plug-in Uninstaller.exe
2008-08-17 11:15:37 ----D---- C:\Program Files\Overloud
2008-08-17 10:57:17 ----A---- C:\WINDOWS\system32\sslibree.dll
2008-08-17 10:57:16 ----A---- C:\WINDOWS\system32\solefw.dll
2008-08-17 10:57:15 ----A---- C:\WINDOWS\system32\slibddf.dll
2008-08-17 10:57:14 ----A---- C:\WINDOWS\system32\sslibeh.dll
2008-08-17 01:35:29 ----D---- C:\Program Files\Elastik
2008-08-16 16:47:15 ----D---- C:\Documents and Settings\All Users\Application Data\ALM
2008-08-16 16:25:05 ----D---- C:\Program Files\MixMeister BPM Analyzer
2008-08-16 15:51:58 ----D---- C:\Documents and Settings\kevin miller\Application Data\Waves
2008-08-16 15:51:51 ----D---- C:\Documents and Settings\kevin miller\Application Data\Waves Preferences
2008-08-16 15:51:27 ----D---- C:\Documents and Settings\kevin miller\Application Data\Blue Cat Audio
2008-08-16 15:05:25 ----A---- C:\WINDOWS\system32\NPSWF32_FlashUtil.exe
2008-08-16 15:05:25 ----A---- C:\WINDOWS\system32\NPSWF32.dll
2008-08-16 14:51:47 ----D---- C:\Documents and Settings\All Users\Application Data\FLEXnet
2008-08-16 14:44:11 ----D---- C:\Program Files\Edirol
2008-08-16 14:31:20 ----D---- C:\Program Files\Antares
2008-08-16 14:23:51 ----D---- C:\Program Files\Common Files\Macrovision Shared
2008-08-16 00:18:09 ----D---- C:\Program Files\PowerISO
2008-08-15 17:31:20 ----D---- C:\Documents and Settings\kevin miller\Application Data\Serif
2008-08-15 17:20:55 ----D---- C:\Program Files\Serif
2008-08-15 16:43:19 ----D---- C:\Program Files\Microsoft CAPICOM 2.1.0.2
2008-08-15 15:02:54 ----D---- C:\Program Files\Common Files\Symantec Shared
2008-08-15 14:39:10 ----D---- C:\Documents and Settings\kevin miller\Application Data\Acronis
2008-08-15 14:31:30 ----D---- C:\Documents and Settings\All Users\Application Data\Acronis
2008-08-15 14:31:20 ----D---- C:\Program Files\Common Files\Acronis
2008-08-15 14:31:19 ----D---- C:\Program Files\Acronis
2008-08-15 14:21:26 ----D---- C:\Program Files\NoLimits Coasters v1.6
2008-08-15 14:12:34 ----D---- C:\Documents and Settings\kevin miller\Application Data\Ashampoo Cover Studio
2008-08-15 14:01:29 ----D---- C:\Program Files\Windows Defender
2008-08-15 10:47:30 ----SHD---- C:\WINDOWS\CSC
2008-08-15 10:38:35 ----A---- C:\WINDOWS\BeatBox.INI
2008-08-15 10:17:42 ----D---- C:\Program Files\vghd
2008-08-15 10:17:41 ----D---- C:\Documents and Settings\kevin miller\Application Data\vghd
2008-08-15 09:01:28 ----A---- C:\WINDOWS\Robota.INI
2008-08-15 09:01:16 ----D---- C:\Documents and Settings\kevin miller\Application Data\MAGIX
2008-08-15 09:00:25 ----A---- C:\WINDOWS\system32\wmv8dmod.dll
2008-08-15 09:00:24 ----A---- C:\WINDOWS\system32\mpg4c32.dll
2008-08-15 08:56:49 ----A---- C:\WINDOWS\system32\mgxasio2.dll
2008-08-15 08:56:46 ----A---- C:\WINDOWS\system32\TTIC32.dll
2008-08-15 08:56:46 ----A---- C:\WINDOWS\system32\TTI32.dll
2008-08-15 08:56:46 ----A---- C:\WINDOWS\system32\STRING32.dll
2008-08-15 08:56:46 ----A---- C:\WINDOWS\system32\MXRestore.exe
2008-08-15 08:56:46 ----A---- C:\WINDOWS\system32\mgxcdr.txt
2008-08-15 08:56:46 ----A---- C:\WINDOWS\system32\DLLTPO32.dll
2008-08-15 08:56:46 ----A---- C:\WINDOWS\system32\DLLRES32.dll
2008-08-15 08:56:45 ----A---- C:\WINDOWS\system32\DLLRD32.dll
2008-08-15 08:56:45 ----A---- C:\WINDOWS\system32\DLLPTL32.dll
2008-08-15 08:56:45 ----A---- C:\WINDOWS\system32\DLLPRJ32.dll
2008-08-15 08:56:45 ----A---- C:\WINDOWS\system32\DLLPRF32.dll
2008-08-15 08:56:45 ----A---- C:\WINDOWS\system32\DLLPNT32.dll
2008-08-15 08:56:45 ----A---- C:\WINDOWS\system32\DLLMSC32.dll
2008-08-15 08:56:44 ----A---- C:\WINDOWS\system32\DLLIX.dll
2008-08-15 08:56:44 ----A---- C:\WINDOWS\system32\DLLISO32.dll
2008-08-15 08:56:44 ----A---- C:\WINDOWS\system32\DLLIO32.dll
2008-08-15 08:56:44 ----A---- C:\WINDOWS\system32\DLLIMG32.dll
2008-08-15 08:56:43 ----A---- C:\WINDOWS\system32\DLLDRV32.dll
2008-08-15 08:56:43 ----A---- C:\WINDOWS\system32\DLLDIR32.dll
2008-08-15 08:56:43 ----A---- C:\WINDOWS\system32\DLLDEV32.dll
2008-08-15 08:56:43 ----A---- C:\WINDOWS\system32\DLLCPY32.dll
2008-08-15 08:56:43 ----A---- C:\WINDOWS\system32\DLLCDF32.dll
2008-08-15 08:56:42 ----A---- C:\WINDOWS\system32\DLLCDA32.dll
2008-08-15 08:56:42 ----A---- C:\WINDOWS\system32\DLLAV32.dll
2008-08-15 08:54:07 ----D---- C:\Documents and Settings\All Users\Application Data\MAGIX
2008-08-15 08:52:43 ----D---- C:\Program Files\MAGIX
2008-08-15 08:52:43 ----A---- C:\WINDOWS\system32\DLLDEV32i.dll
2008-08-15 08:52:11 ----D---- C:\WINDOWS\system32\MAGIX
2008-08-15 08:52:11 ----A---- C:\WINDOWS\mgxoschk.ini
2008-08-15 08:52:10 ----A---- C:\WINDOWS\system32\mgxoschk.dll
2008-08-14 23:20:58 ----D---- C:\Documents and Settings\kevin miller\Application Data\FabFilter
2008-08-14 23:08:15 ----D---- C:\Documents and Settings\kevin miller\Application Data\Grisoft
2008-08-14 23:07:59 ----D---- C:\Documents and Settings\All Users\Application Data\Grisoft
2008-08-14 20:39:05 ----D---- C:\Program Files\Arturia
2008-08-14 18:23:11 ----D---- C:\Program Files\T-RackS 24
2008-08-14 17:54:53 ----D---- C:\Program Files\Waves
2008-08-14 17:26:25 ----A---- C:\WINDOWS\system32\PSP Xenon.dll
2008-08-14 16:40:18 ----D---- C:\Program Files\Flux
2008-08-14 14:34:24 ----D---- C:\Program Files\Ableton
2008-08-14 14:25:45 ----D---- C:\Documents and Settings\kevin miller\Application Data\Ableton
2008-08-14 14:10:12 ----D---- C:\Program Files\Sonik Synth 2 Free
2008-08-14 13:31:23 ----D---- C:\Program Files\Steinberg
2008-08-14 13:31:23 ----D---- C:\Program Files\Pinnacle
2008-08-14 13:30:41 ----D---- C:\Documents and Settings\All Users\Application Data\Pinnacle
2008-08-14 13:26:14 ----D---- C:\Program Files\KORG
2008-08-14 12:57:25 ----A---- C:\WINDOWS\NeroDigital.ini
2008-08-14 12:51:40 ----D---- C:\Program Files\NeroInstall.bak
2008-08-14 12:48:12 ----D---- C:\Documents and Settings\kevin miller\Application Data\Nero
2008-08-14 12:46:12 ----A---- C:\WINDOWS\system32\MsiExec.exe.log
2008-08-14 12:41:25 ----D---- C:\Program Files\Nero
2008-08-14 12:41:25 ----D---- C:\Documents and Settings\All Users\Application Data\Nero
2008-08-14 12:41:24 ----D---- C:\Program Files\Common Files\Nero
2008-08-14 12:38:27 ----A---- C:\WINDOWS\system32\d3dx9_30.dll
2008-08-14 12:38:23 ----A---- C:\WINDOWS\system32\d3dx9_28.dll
2008-08-14 12:37:48 ----HD---- C:\WINDOWS\PIF
2008-08-14 12:22:01 ----A---- C:\WINDOWS\system32\LVUI2RC.dll
2008-08-14 12:22:01 ----A---- C:\WINDOWS\system32\LVUI2.dll
2008-08-14 12:22:01 ----A---- C:\WINDOWS\system32\lvcodec2.dll
2008-08-14 12:22:00 ----A---- C:\WINDOWS\system32\lvcoinst.ini
2008-08-14 12:22:00 ----A---- C:\WINDOWS\system32\lvci1051.dll
2008-08-14 12:19:55 ----D---- C:\Documents and Settings\All Users\Application Data\Logishrd
2008-08-14 12:19:50 ----D---- C:\Documents and Settings\All Users\Application Data\Logitech
2008-08-14 12:19:45 ----D---- C:\Program Files\Common Files\LogiShrd
2008-08-14 12:17:46 ----D---- C:\Program Files\Logitech
2008-08-14 11:59:38 ----A---- C:\WINDOWS\unvise32.exe
2008-08-14 11:59:00 ----D---- C:\Program Files\SWiSH Max2
2008-08-14 11:53:11 ----D---- C:\Program Files\Pinguin Audio Meter
2008-08-14 11:49:15 ----D---- C:\Program Files\VirtualDJ
2008-08-14 11:39:21 ----D---- C:\Documents and Settings\kevin miller\Application Data\Deckadance
2008-08-14 11:25:51 ----A---- C:\WINDOWS\iun506.exe
2008-08-14 11:25:35 ----D---- C:\Program Files\Magic Flare
2008-08-14 11:23:21 ----D---- C:\Program Files\Common Files\Native Instruments
2008-08-14 11:08:11 ----D---- C:\Program Files\Toontrack
2008-08-14 11:02:46 ----D---- C:\Documents and Settings\kevin miller\Application Data\Cakewalk
2008-08-14 11:01:56 ----D---- C:\Documents and Settings\All Users\Application Data\Identities
2008-08-14 11:01:54 ----A---- C:\WINDOWS\dsdxirmv.exe
2008-08-14 10:55:54 ----D---- C:\Program Files\Lounge Lizard
2008-08-14 10:54:52 ----D---- C:\Documents and Settings\kevin miller\Application Data\Applied Acoustics Systems
2008-08-14 10:54:41 ----D---- C:\Program Files\AAS
2008-08-14 10:52:16 ----D---- C:\Program Files\123 Flash Menu
2008-08-14 10:50:37 ----A---- C:\WINDOWS\iun6002.exe
2008-08-14 10:44:55 ----D---- C:\Program Files\Cakewalk
2008-08-14 10:44:55 ----D---- C:\Documents and Settings\All Users\Application Data\Cakewalk
2008-08-14 10:44:55 ----D---- C:\Cakewalk Projects
2008-08-14 10:38:59 ----D---- C:\Documents and Settings\kevin miller\Application Data\Webroot
2008-08-14 10:38:57 ----D---- C:\Program Files\Webroot
2008-08-14 10:38:57 ----D---- C:\Program Files\Common Files\Webroot Shared
2008-08-14 10:38:46 ----A---- C:\WINDOWS\Unwash6.exe
2008-08-14 10:38:46 ----A---- C:\WINDOWS\system32\wwSecure.exe
2008-08-14 10:19:44 ----HDC---- C:\WINDOWS\$NtUninstallKB951376-v2$
2008-08-14 10:19:23 ----HDC---- C:\WINDOWS\$NtUninstallKB952954$
2008-08-14 10:19:05 ----HDC---- C:\WINDOWS\$NtUninstallKB946648$
2008-08-14 10:18:45 ----HDC---- C:\WINDOWS\$NtUninstallKB953839$
2008-08-14 10:17:13 ----HDC---- C:\WINDOWS\$NtUninstallKB951978$
2008-08-14 10:16:58 ----HDC---- C:\WINDOWS\$NtUninstallKB950974$
2008-08-14 10:16:45 ----HDC---- C:\WINDOWS\$NtUninstallKB951698$
2008-08-14 10:11:06 ----HDC---- C:\WINDOWS\$NtUninstallKB941569$
2008-08-14 10:09:48 ----HDC---- C:\WINDOWS\$NtUninstallKB950762$
2008-08-14 10:09:33 ----HDC---- C:\WINDOWS\$NtUninstallKB951072-v2$
2008-08-14 10:08:46 ----HDC---- C:\WINDOWS\$NtUninstallKB923689$
2008-08-14 10:07:36 ----HDC---- C:\WINDOWS\$NtUninstallKB952287$
2008-08-14 10:07:23 ----HDC---- C:\WINDOWS\$NtUninstallKB951066$
2008-08-14 10:07:03 ----HDC---- C:\WINDOWS\$NtUninstallKB951748$
2008-08-14 10:06:15 ----D---- C:\Program Files\MSXML 4.0
2008-08-14 10:04:31 ----HDC---- C:\WINDOWS\$NtUninstallKB936782_WMP10$
2008-08-14 09:49:57 ----D---- C:\Documents and Settings\kevin miller\Application Data\Apple Computer
2008-08-14 09:48:41 ----A---- C:\WINDOWS\system32\sslibff.dll
2008-08-14 09:48:39 ----A---- C:\WINDOWS\system32\sslibsd.dll
2008-08-14 09:48:35 ----A---- C:\WINDOWS\system32\sslibgs.dll
2008-08-14 09:48:34 ----A---- C:\WINDOWS\system32\sslibqqe.dll
2008-08-14 09:48:30 ----A---- C:\WINDOWS\system32\slibgs.dll
2008-08-14 09:48:28 ----A---- C:\WINDOWS\system32\slibfg.dll
2008-08-14 09:47:58 ----D---- C:\Program Files\Sonalksis
2008-08-14 09:47:58 ----A---- C:\WINDOWS\unins000.exe
2008-08-14 09:46:46 ----D---- C:\Program Files\Bonjour
2008-08-14 09:44:19 ----D---- C:\Documents and Settings\All Users\Application Data\Apple Computer
2008-08-14 09:37:06 ----D---- C:\Program Files\Apple Software Update
2008-08-14 09:35:21 ----D---- C:\Program Files\Common Files\Apple
2008-08-14 09:27:45 ----A---- C:\WINDOWS\system32\xvidcore.dll
2008-08-14 09:27:44 ----D---- C:\Program Files\XviD
2008-08-14 09:27:44 ----A---- C:\WINDOWS\system32\xvidvfw.dll
2008-08-14 09:25:08 ----D---- C:\Program Files\WinAVI Video Converter
2008-08-14 09:22:40 ----N---- C:\WINDOWS\system32\PSP Nitro.dll
2008-08-14 09:21:07 ----D---- C:\Documents and Settings\All Users\Application Data\iZotope
2008-08-14 09:21:00 ----D---- C:\Program Files\Common Files\iZotope
2008-08-14 09:17:48 ----N---- C:\WINDOWS\system32\javaw.exe
2008-08-14 09:17:48 ----N---- C:\WINDOWS\system32\java.exe
2008-08-14 09:17:22 ----D---- C:\Program Files\Java
2008-08-14 09:07:19 ----A---- C:\WINDOWS\LOOP.exe
2008-08-14 08:56:07 ----D---- C:\Documents and Settings\All Users\Application Data\IK Multimedia
2008-08-14 08:51:56 ----A---- C:\WINDOWS\system32\msvcsv60.dll
2008-08-14 08:48:14 ----D---- C:\Program Files\IK Multimedia
2008-08-14 08:48:06 ----D---- C:\Documents and Settings\kevin miller\Application Data\InstallShield
2008-08-14 08:45:48 ----D---- C:\Documents and Settings\kevin miller\Application Data\Antares
2008-08-14 08:45:44 ----D---- C:\Program Files\Antares Audio Technologies
2008-08-14 08:42:20 ----D---- C:\Program Files\QuickTime
2008-08-14 08:38:53 ----D---- C:\Documents and Settings\All Users\Application Data\Apple
2008-08-14 08:38:26 ----D---- C:\Program Files\iZotope
2008-08-14 08:36:46 ----D---- C:\Program Files\MU Technologies
2008-08-14 08:35:20 ----D---- C:\Program Files\Sonnox
2008-08-14 08:34:42 ----D---- C:\Documents and Settings\All Users\Application Data\Propellerhead Software
2008-08-14 08:34:41 ----D---- C:\Documents and Settings\kevin miller\Application Data\Propellerhead Software
2008-08-14 08:33:46 ----AS---- C:\WINDOWS\system32\REX Shared Library.dll
2008-08-14 08:33:45 ----D---- C:\Program Files\Propellerhead
2008-08-14 08:33:06 ----D---- C:\Program Files\PSP Audioware
2008-08-14 08:28:19 ----A---- C:\WINDOWS\system32\PSP VintageWarmer.dll
2008-08-14 08:28:18 ----A---- C:\WINDOWS\system32\PSP VintageWarmer2.dll
2008-08-14 08:20:23 ----D---- C:\Program Files\PSPaudioware
2008-08-14 08:20:07 ----A---- C:\WINDOWS\system32\PSP MixBass2.dll
2008-08-14 08:13:42 ----D---- C:\Program Files\Audio Sliders
2008-08-14 08:10:15 ----D---- C:\Documents and Settings\kevin miller\Application Data\Twin
2008-08-14 08:05:16 ----D---- C:\Program Files\Common Files\VST3
2008-08-14 08:01:46 ----N---- C:\WINDOWS\system32\synsoacc.dll
2008-08-14 07:58:49 ----D---- C:\Documents and Settings\All Users\Application Data\VirSyn Software Synthesizer
2008-08-14 07:52:22 ----D---- C:\Program Files\VirSyn Software Synthesizer
2008-08-14 07:47:49 ----A---- C:\WINDOWS\system32\msvcp71d.dll
2008-08-14 07:47:48 ----A---- C:\WINDOWS\system32\msvcr71d.dll
2008-08-14 07:47:43 ----D---- C:\Program Files\Nomad Factory
2008-08-14 07:41:43 ----D---- C:\Program Files\FabFilter
2008-08-14 07:41:33 ----N---- C:\WINDOWS\system32\minimp3.exe
2008-08-14 07:34:45 ----D---- C:\Program Files\u-he
2008-08-14 07:16:39 ----D---- C:\Documents and Settings\All Users\Application Data\Big Fish Audio
2008-08-14 07:04:28 ----D---- C:\Program Files\Spectrasonics
2008-08-14 06:52:38 ----A---- C:\WINDOWS\system32\NI_IRC_1_2.dll
2008-08-14 06:52:37 ----A---- C:\WINDOWS\system32\NI_DFD_1_5.dll
2008-08-14 06:50:42 ----D---- C:\Program Files\Native Instruments
2008-08-14 06:50:20 ----A---- C:\WINDOWS\system32\gdiplus.dll
2008-08-14 06:42:32 ----D---- C:\Program Files\Digidesign
2008-08-14 06:01:21 ----D---- C:\Program Files\Common Files\Digidesign
2008-08-14 06:01:10 ----D---- C:\Program Files\Zero-G
2008-08-14 05:56:09 ----A---- C:\Documents and Settings\kevin miller\Application Data\inst.exe
2008-08-14 05:56:08 ----D---- C:\Documents and Settings\kevin miller\Application Data\Vso
2008-08-14 05:56:00 ----A---- C:\WINDOWS\system32\Pncrt.dll
2008-08-14 05:56:00 ----A---- C:\WINDOWS\system32\drv43260.dll
2008-08-14 05:56:00 ----A---- C:\WINDOWS\system32\drv33260.dll
2008-08-14 05:55:59 ----A---- C:\WINDOWS\system32\vp7vfw.dll
2008-08-14 05:55:59 ----A---- C:\WINDOWS\system32\drv23260.dll
2008-08-14 05:55:59 ----A---- C:\WINDOWS\system32\cook3260.dll
2008-08-14 05:55:59 ----A---- C:\WINDOWS\gdiplus.dll
2008-08-14 05:55:57 ----D---- C:\Program Files\VSO
2008-08-14 05:53:00 ----D---- C:\Program Files\Sugar Bytes
2008-08-14 05:48:36 ----D---- C:\Program Files\Common Files\Adobe Systems Shared
2008-08-14 05:46:32 ----D---- C:\Program Files\discoDSP
2008-08-14 05:43:17 ----D---- C:\Program Files\DAMN NFO Viewer
2008-08-13 22:47:07 ----D---- C:\Program Files\Common Files\Adobe AIR
2008-08-13 22:42:50 ----D---- C:\Documents and Settings\kevin miller\Application Data\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
2008-08-13 22:20:02 ----D---- C:\Documents and Settings\kevin miller\Application Data\Download Manager
2008-08-13 22:02:58 ----D---- C:\Documents and Settings\All Users\Application Data\NOS
2008-08-13 22:02:48 ----D---- C:\Program Files\NOS
2008-08-13 21:27:02 ----D---- C:\Program Files\Laplink
2008-08-13 21:14:00 ----D---- C:\Documents and Settings\kevin miller\Application Data\WinRAR
2008-08-13 20:47:26 ----A---- C:\WINDOWS\system32\msonpmon.dll
2008-08-13 20:40:19 ----D---- C:\Program Files\MSBuild
2008-08-13 20:39:41 ----D---- C:\Program Files\Microsoft Visual Studio
2008-08-13 20:39:40 ----D---- C:\Program Files\Common Files\DESIGNER
2008-08-13 20:38:34 ----D---- C:\Program Files\Microsoft.NET
2008-08-13 20:33:46 ----D---- C:\WINDOWS\SHELLNEW
2008-08-13 20:32:53 ----D---- C:\Documents and Settings\All Users\Application Data\Microsoft Help
2008-08-13 20:31:46 ----RHD---- C:\MSOCache
2008-08-13 20:22:10 ----A---- C:\WINDOWS\system32\d3dx9_27.dll
2008-08-13 20:18:43 ----D---- C:\Program Files\MixMeister Fusion + Video 7.1.1
2008-08-13 19:51:23 ----D---- C:\Program Files\CCleaner
2008-08-13 19:49:40 ----D---- C:\Program Files\Unlocker
2008-08-13 19:44:29 ----D---- C:\Program Files\Common Files\Softwin
2008-08-13 19:29:29 ----D---- C:\Documents and Settings\kevin miller\Application Data\CallingID
2008-08-13 19:29:15 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2008-08-13 19:28:40 ----D---- C:\WINDOWS\Downloaded Installations
2008-08-13 19:28:36 ----HD---- C:\Config.msi
2008-08-13 19:28:21 ----D---- C:\Documents and Settings\All Users\Application Data\CA
2008-08-13 19:28:18 ----D---- C:\Program Files\CA
2008-08-13 19:19:54 ----D---- C:\Program Files\MixMeister Fusion 7.2.2
2008-08-13 19:19:16 ----N---- C:\WINDOWS\system32\ReWire.dll
2008-08-13 19:19:16 ----D---- C:\Program Files\VstPlugins
2008-08-13 19:18:32 ----D---- C:\Program Files\Outsim
2008-08-13 19:16:46 ----D---- C:\Program Files\Image-Line
2008-08-13 19:14:24 ----D---- C:\Documents and Settings\kevin miller\Application Data\Ashampoo
2008-08-13 19:02:42 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-08-13 19:02:42 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-08-13 18:57:06 ----A---- C:\WINDOWS\system32\STKIT432.DLL
2008-08-13 18:57:04 ----D---- C:\Program Files\Registry Mechanic
2008-08-13 18:54:14 ----AD---- C:\Documents and Settings\All Users\Application Data\TEMP
2008-08-13 18:54:03 ----D---- C:\Documents and Settings\All Users\Application Data\PC Tools
2008-08-13 18:50:34 ----D---- C:\ATI
2008-08-13 18:46:02 ----D---- C:\Documents and Settings\All Users\Application Data\ashampoo
2008-08-13 18:45:58 ----D---- C:\Program Files\Ashampoo
2008-08-13 18:40:09 ----D---- C:\Program Files\WinRAR
2008-08-13 18:36:59 ----DC---- C:\WINDOWS\system32\DRVSTORE
2008-08-13 18:35:27 ----SHDC---- C:\Program Files\Common Files\WindowsLiveInstaller
2008-08-13 18:35:22 ----D---- C:\Program Files\Windows Live
2008-08-13 18:35:13 ----D---- C:\Documents and Settings\All Users\Application Data\WLInstaller
2008-08-13 18:28:55 ----A---- C:\WINDOWS\system32\vsregexp.dll
2008-08-13 18:28:55 ----A---- C:\WINDOWS\system32\libeay32_0.9.6l.dll
2008-08-13 18:28:52 ----N---- C:\WINDOWS\system32\vsxml.dll
2008-08-13 18:28:52 ----D---- C:\WINDOWS\system32\ZoneLabs
2008-08-13 18:28:52 ----D---- C:\Program Files\Zone Labs
2008-08-13 18:28:52 ----A---- C:\WINDOWS\system32\vswmi.dll
2008-08-13 18:28:52 ----A---- C:\WINDOWS\system32\vspubapi.dll
2008-08-13 18:28:52 ----A---- C:\WINDOWS\system32\vsmonapi.dll
2008-08-13 18:28:23 ----D---- C:\WINDOWS\Internet Logs
2008-08-13 18:28:23 ----A---- C:\WINDOWS\system32\vsutil.dll
2008-08-13 18:28:23 ----A---- C:\WINDOWS\system32\vsinit.dll
2008-08-13 18:28:23 ----A---- C:\WINDOWS\system32\vsdata.dll
2008-08-13 18:27:22 ----D---- C:\Documents and Settings\All Users\Application Data\SiteAdvisor
2008-08-13 18:27:12 ----D---- C:\Program Files\Common Files\McAfee
2008-08-13 18:26:50 ----D---- C:\Program Files\McAfee
2008-08-13 18:26:50 ----D---- C:\Documents and Settings\All Users\Application Data\McAfee
2008-08-13 18:19:13 ----D---- C:\WINDOWS\ie7updates
2008-08-13 18:18:48 ----D---- C:\WINDOWS\WBEM
2008-08-13 18:18:43 ----D---- C:\Documents and Settings\kevin miller\Application Data\Adobe
2008-08-13 18:17:30 ----HDC---- C:\WINDOWS\ie7
2008-08-13 18:17:17 ----HDC---- C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$
2008-08-13 18:16:57 ----D---- C:\Documents and Settings\kevin miller\Application Data\Talkback
2008-08-13 18:16:44 ----HDC---- C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$
2008-08-13 18:16:44 ----D---- C:\Documents and Settings\kevin miller\Application Data\Mozilla
2008-08-13 18:15:21 ----A---- C:\WINDOWS\system32\MRT.exe
2008-08-13 18:12:43 ----D---- C:\Documents and Settings\kevin miller\Application Data\Google
2008-08-13 18:12:13 ----D---- C:\Documents and Settings\All Users\Application Data\Adobe
2008-08-13 18:12:09 ----D---- C:\Program Files\Common Files\Adobe
2008-08-13 18:11:09 ----D---- C:\Program Files\Mozilla Firefox
2008-08-13 18:11:02 ----N---- C:\WINDOWS\system32\vxblock.dll
2008-08-13 18:11:02 ----N---- C:\WINDOWS\system32\pxwave.dll
2008-08-13 18:11:02 ----N---- C:\WINDOWS\system32\pxmas.dll
2008-08-13 18:11:02 ----N---- C:\WINDOWS\system32\pxhpinst.exe
2008-08-13 18:11:02 ----N---- C:\WINDOWS\system32\pxdrv.dll
2008-08-13 18:11:02 ----N---- C:\WINDOWS\system32\px.dll
2008-08-13 18:10:57 ----D---- C:\Program Files\Picasa2
2008-08-13 18:10:54 ----D---- C:\WINDOWS\system32\runtime
2008-08-13 18:10:46 ----D---- C:\Program Files\Norton Security Scan
2008-08-13 18:10:22 ----D---- C:\Documents and Settings\All Users\Application Data\Google
2008-08-13 18:10:12 ----D---- C:\Documents and Settings\All Users\Application Data\Google Updater
2008-08-13 18:10:10 ----D---- C:\Program Files\Google
2008-08-13 18:06:40 ----SHD---- C:\RECYCLER
2008-08-13 18:02:25 ----A---- C:\WINDOWS\system32\kbdjpn.dll
2008-08-13 18:02:24 ----A---- C:\WINDOWS\system32\kbd106.dll
2008-08-13 18:01:36 ----D---- C:\WINDOWS\Prefetch
2008-08-13 01:56:04 ----D---- C:\WINDOWS\I386
2008-08-13 01:54:01 ----A---- C:\WINDOWS\system32\wzcsvc.dll
2008-08-13 01:54:01 ----A---- C:\WINDOWS\system32\wzcsapi.dll
2008-08-13 01:53:58 ----A---- C:\WINDOWS\system32\wowfaxui.dll
2008-08-13 01:53:55 ----A---- C:\WINDOWS\system32\wowfax.dll
2008-08-13 01:53:48 ----A---- C:\WINDOWS\system32\usrvpa.dll
2008-08-13 01:53:45 ----A---- C:\WINDOWS\system32\usrvoica.dll
2008-08-13 01:53:42 ----A---- C:\WINDOWS\system32\usrv80a.dll
2008-08-13 01:53:39 ----A---- C:\WINDOWS\system32\usrv42a.dll
2008-08-13 01:53:36 ----A---- C:\WINDOWS\system32\usrsvpia.dll
2008-08-13 01:53:33 ----A---- C:\WINDOWS\system32\usrshuta.exe
2008-08-13 01:53:31 ----A---- C:\WINDOWS\system32\usrsdpia.dll
2008-08-13 01:53:28 ----A---- C:\WINDOWS\system32\usrrtosa.dll
2008-08-13 01:53:25 ----A---- C:\WINDOWS\system32\usrprbda.exe
2008-08-13 01:53:22 ----A---- C:\WINDOWS\system32\usrmlnka.exe
2008-08-13 01:53:19 ----A---- C:\WINDOWS\system32\usrlbva.dll
2008-08-13 01:53:16 ----A---- C:\WINDOWS\system32\usrfaxa.dll
2008-08-13 01:53:13 ----A---- C:\WINDOWS\system32\usrdtea.dll
2008-08-13 01:53:11 ----A---- C:\WINDOWS\system32\usrdpa.dll
2008-08-13 01:53:08 ----A---- C:\WINDOWS\system32\usrcoina.dll
2008-08-13 01:53:05 ----A---- C:\WINDOWS\system32\usrcntra.dll
2008-08-13 01:53:04 ----A---- C:\WINDOWS\system32\usbui.dll
2008-08-13 01:53:02 ----A---- C:\WINDOWS\system32\tsbyuv.dll
2008-08-13 01:52:59 ----A---- C:\WINDOWS\system32\streamci.dll
2008-08-13 01:52:58 ----A---- C:\WINDOWS\system32\storprop.dll
2008-08-13 01:52:56 ----A---- C:\WINDOWS\system32\sprio800.dll
2008-08-13 01:52:53 ----A---- C:\WINDOWS\system32\sprio600.dll
2008-08-13 01:52:49 ----A---- C:\WINDOWS\system32\spnike.dll
2008-08-13 01:52:47 ----A---- C:\WINDOWS\system32\pjlmon.dll
2008-08-13 01:52:47 ----A---- C:\WINDOWS\system32\pid.dll
2008-08-13 01:52:45 ----A---- C:\WINDOWS\system32\paqsp.dll
2008-08-13 01:52:39 ----A---- C:\WINDOWS\system32\msyuv.dll
2008-08-13 01:52:35 ----A---- C:\WINDOWS\system32\mdwmdmsp.dll
2008-08-13 01:52:34 ----A---- C:\WINDOWS\system32\ksuser.dll
2008-08-13 01:52:34 ----A---- C:\WINDOWS\system32\iyuv_32.dll
2008-08-13 01:52:33 ----A---- C:\WINDOWS\system32\hid.dll
2008-08-13 01:52:31 ----A---- C:\WINDOWS\system32\dvdplay.exe
2008-08-13 01:51:39 ----A---- C:\WINDOWS\system32\dmutil.dll
2008-08-13 01:51:02 ----A---- C:\WINDOWS\system32\cnbjmon.dll
2008-08-13 01:50:05 ----RD---- C:\Program Files
2008-08-13 01:49:42 ----RSD---- C:\WINDOWS\assembly
2008-08-13 01:49:39 ----RD---- C:\WINDOWS\Offline Web Pages
2008-08-13 01:49:16 ----RSHDC---- C:\WINDOWS\system32\dllcache
2008-08-13 01:36:06 ----A---- C:\WINDOWS\system32\zipfldr.dll
2008-08-13 01:36:03 ----A---- C:\WINDOWS\system32\xpsp2res.dll
2008-08-13 01:36:03 ----A---- C:\WINDOWS\system32\xpsp1res.dll
2008-08-13 01:36:03 ----A---- C:\WINDOWS\system32\xpob2res.dll
2008-08-13 01:36:03 ----A---- C:\WINDOWS\system32\xolehlp.dll
2008-08-13 01:36:03 ----A---- C:\WINDOWS\system32\xmlprovi.dll
2008-08-13 01:36:03 ----A---- C:\WINDOWS\system32\xmlprov.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\xenroll.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\xcopy.exe
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\xactsrv.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wzcdlg.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wuweb.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wups.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wupdmgr.exe
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wucltui.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wuauserv.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wuaueng1.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wuaueng.dll
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wuauclt1.exe
2008-08-13 01:36:02 ----A---- C:\WINDOWS\system32\wuauclt.exe
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wuapi.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wtsapi32.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wstdecod.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wsock32.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wsnmp32.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshtcpip.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshrm.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshnetbs.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshisn.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wship6.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshext.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshcon.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshbth.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wshatm.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wsecedit.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wscsvc.dll
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wscript.exe
2008-08-13 01:36:01 ----A---- C:\WINDOWS\system32\wscntfy.exe
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\ws2help.dll
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\ws2_32.dll
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\write.exe
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wpnpinst.exe
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wpabaln.exe
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wowexec.exe
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wowdeb.exe
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wow32.dll
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wmvdmoe2.dll
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wmvdmoe2(2).dll
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wmvdmod.dll
2008-08-13 01:36:00 ----A---- C:\WINDOWS\system32\wmvdmod(2).dll
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\wmvcore.dll
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\wmvcore(6).dll
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\wmvcore(5).dll
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\wmvcore(4).dll
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\wmvcore(3).dll
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\wmvcore(2).dll
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\WMVADVE.DLL
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\WMVADVE(2).DLL
2008-08-13 01:35:59 ----A---- C:\WINDOWS\system32\wmstream.dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\WMSPDMOE.dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmspdmoe(2).dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\WMSPDMOD.dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmspdmod(2).dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmsdmoe2.dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmsdmoe2(2).dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmsdmoe.dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmsdmod.dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmsdmod(2).dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmpsrcwp.dll
2008-08-13 01:35:58 ----A---- C:\WINDOWS\system32\wmpshell.dll
2008-08-13 01:35:57 ----A---- C:\WINDOWS\system32\wmploc.dll
2008-08-13 01:35:56 ----A---- C:\WINDOWS\system32\wmpencen.dll
2008-08-13 01:35:56 ----A---- C:\WINDOWS\system32\wmpdxm.dll
2008-08-13 01:35:56 ----A---- C:\WINDOWS\system32\wmpasf.dll
2008-08-13 01:35:56 ----A---- C:\WINDOWS\system32\wmpasf(2).dll
2008-08-13 01:35:55 ----A---- C:\WINDOWS\system32\wmp.dll
2008-08-13 01:35:54 ----A---- C:\WINDOWS\system32\WMNetMgr.dll
2008-08-13 01:35:53 ----A---- C:\WINDOWS\system32\wmiscmgr.dll
2008-08-13 01:35:53 ----A---- C:\WINDOWS\system32\wmiprop.dll
2008-08-13 01:35:53 ----A---- C:\WINDOWS\system32\wmimgmt.msc
2008-08-13 01:35:53 ----A---- C:\WINDOWS\system32\wmidx.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmi.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmerror.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmerrenu.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmdrmnet.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmdrmdev.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmdmps.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmdmlog.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmasf.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmasf(7).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmasf(6).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmasf(5).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmasf(4).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmasf(3).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmasf(2).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\WMADMOE.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmadmoe(2).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\WMADMOD.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wmadmod(2).dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wlnotify.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wldap32.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wkssvc.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\winver.exe
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\wintrust.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\winstrm.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\winsta.dll
2008-08-13 01:35:52 ----A---- C:\WINDOWS\system32\winspool.exe
2008-08-13 01:35:51 ----A---- C:\WINDOWS\system32\winsock.dll
2008-08-13 01:35:51 ----A---- C:\WINDOWS\system32\winshfhc.dll
2008-08-13 01:35:51 ----A---- C:\WINDOWS\system32\winscard.dll
2008-08-13 01:35:51 ----A---- C:\WINDOWS\system32\winrnr.dll
2008-08-13 01:35:51 ----A---- C:\WINDOWS\system32\winntbbu.dll
2008-08-13 01:35:49 ----A---- C:\WINDOWS\winhlp32.exe
2008-08-13 01:35:49 ----A---- C:\WINDOWS\winhelp.exe
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winnls.dll
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winmsd.exe
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winmm.dll
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winmine.exe
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winlogon.exe
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winipsec.dll
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winhttp.dll
2008-08-13 01:35:49 ----A---- C:\WINDOWS\system32\winhlp32.exe
2008-08-13 01:35:48 ----A---- C:\WINDOWS\system32\winfax.dll
2008-08-13 01:35:48 ----A---- C:\WINDOWS\system32\winchat.exe
2008-08-13 01:35:48 ----A---- C:\WINDOWS\system32\winbrand.dll
2008-08-13 01:35:48 ----A---- C:\WINDOWS\system32\win87em.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\win32spl.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\win.com
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wifeman.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiavusd.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiavideo.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiashext.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiaservc.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiascr.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiadss.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiadefui.dll
2008-08-13 01:35:47 ----A---- C:\WINDOWS\system32\wiaacmgr.exe
2008-08-13 01:35:46 ----A---- C:\WINDOWS\system32\wextract.exe
2008-08-13 01:35:46 ----A---- C:\WINDOWS\system32\webvw.dll
2008-08-13 01:35:46 ----A---- C:\WINDOWS\system32\webhits.dll
2008-08-13 01:35:46 ----A---- C:\WINDOWS\system32\webclnt.dll
2008-08-13 01:35:46 ----A---- C:\WINDOWS\system32\webcheck.dll
2008-08-13 01:35:45 ----A---- C:\WINDOWS\system32\wdigest.dll
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\wavemsp.dll
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\w3ssl.dll
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\w32topl.dll
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\w32tm.exe
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\w32time.dll
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\vwipxspx.exe
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\vwipxspx.dll
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\vssvc.exe
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\vssapi.dll
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\vssadmin.exe
2008-08-13 01:35:42 ----A---- C:\WINDOWS\system32\vss_ps.dll
2008-08-13 01:35:41 ----A---- C:\WINDOWS\vmmreg32.dll
2008-08-13 01:35:41 ----A---- C:\WINDOWS\system32\vjoy.dll
2008-08-13 01:35:41 ----A---- C:\WINDOWS\system32\vga64k.dll
2008-08-13 01:35:41 ----A---- C:\WINDOWS\system32\vga256.dll
2008-08-13 01:35:41 ----A---- C:\WINDOWS\system32\vga.dll
2008-08-13 01:35:41 ----A---- C:\WINDOWS\system32\vfpodbc.dll
2008-08-13 01:35:41 ----A---- C:\WINDOWS\system32\version.dll
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\verifier.exe
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\verifier.dll
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\ver.dll
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\vdmredir.dll
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\vdmdbg.dll
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\vcdex.dll
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\vbscript.dll
2008-08-13 01:35:40 ----A---- C:\WINDOWS\system32\vbajet32.dll
2008-08-13 01:35:31 ----A---- C:\WINDOWS\system32\uxtheme.dll
2008-08-13 01:35:31 ----A---- C:\WINDOWS\system32\utilman.exe
2008-08-13 01:35:31 ----A---- C:\WINDOWS\system32\utildll.dll
2008-08-13 01:35:31 ----A---- C:\WINDOWS\system32\usrlogon.cmd
2008-08-13 01:35:31 ----A---- C:\WINDOWS\system32\usp10.dll
2008-08-13 01:35:30 ----A---- C:\WINDOWS\system32\userinit.exe
2008-08-13 01:35:30 ----A---- C:\WINDOWS\system32\userenv.dll
2008-08-13 01:35:30 ----A---- C:\WINDOWS\system32\user.exe
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\usbmon.dll
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\url.dll
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\ureg.dll
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\ups.exe
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\upnpui.dll
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\upnphost.dll
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\upnpcont.exe
2008-08-13 01:35:29 ----A---- C:\WINDOWS\system32\upnp.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\untfs.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\unlodctr.exe
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\uniplat.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\unimdmat.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\umpnpmgr.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\umdmxfrm.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\umandlg.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\ulib.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\ufat.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\udhisapi.dll
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\typeperf.exe
2008-08-13 01:35:28 ----A---- C:\WINDOWS\system32\typelib.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\twunk_32.exe
2008-08-13 01:35:27 ----A---- C:\WINDOWS\twunk_16.exe
2008-08-13 01:35:27 ----A---- C:\WINDOWS\twain_32.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\twain.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\txflog.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\twext.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tsshutdn.exe
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tslabels.ini
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tskill.exe
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tsdiscon.exe
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tsddd.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tsd32.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tscupgrd.exe
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tscon.exe
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tscfgwmi.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\tsappcmp.dll
2008-08-13 01:35:27 ----A---- C:\WINDOWS\system32\trkwks.dll
2008-08-13 01:35:26 ----A---- C:\WINDOWS\system32\tree.com
2008-08-13 01:35:26 ----A---- C:\WINDOWS\system32\traffic.dll
2008-08-13 01:35:26 ----A---- C:\WINDOWS\system32\tracert6.exe
2008-08-13 01:35:26 ----A---- C:\WINDOWS\system32\tracert.exe
2008-08-13 01:35:26 ----A---- C:\WINDOWS\system32\tracerpt.exe
2008-08-13 01:35:25 ----A---- C:\WINDOWS\system32\tourstart.exe
2008-08-13 01:35:25 ----A---- C:\WINDOWS\system32\toolhelp.dll
2008-08-13 01:35:24 ----A---- C:\WINDOWS\system32\tlntsvrp.dll
2008-08-13 01:35:24 ----A---- C:\WINDOWS\system32\tlntsvr.exe
2008-08-13 01:35:24 ----A---- C:\WINDOWS\system32\tlntsess.exe
2008-08-13 01:35:24 ----A---- C:\WINDOWS\system32\tlntadmn.exe
2008-08-13 01:35:23 ----A---- C:\WINDOWS\system32\themeui.dll
2008-08-13 01:35:23 ----A---- C:\WINDOWS\system32\tftp.exe
2008-08-13 01:35:23 ----A---- C:\WINDOWS\system32\termsrv.dll
2008-08-13 01:35:23 ----A---- C:\WINDOWS\system32\termmgr.dll
2008-08-13 01:35:23 ----A---- C:\WINDOWS\system32\telnet.exe
2008-08-13 01:35:22 ----A---- C:\WINDOWS\TASKMAN.EXE
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tcpsvcs.exe
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tcpmonui.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tcpmon.ini
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tcpmon.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tcpmib.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tcmsetup.exe
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\taskmgr.exe
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\taskman.exe
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tasklist.exe
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\taskkill.exe
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tapiui.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tapisrv.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tapiperf.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tapi32.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tapi3.dll
2008-08-13 01:35:22 ----A---- C:\WINDOWS\system32\tapi.dll
2008-08-13 01:35:21 ----A---- C:\WINDOWS\system32\t2embed.dll
2008-08-13 01:35:21 ----A---- C:\WINDOWS\system32\systray.exe
2008-08-13 01:35:21 ----A---- C:\WINDOWS\system32\syssetup.dll
2008-08-13 01:35:21 ----A---- C:\WINDOWS\system32\sysocmgr.exe
2008-08-13 01:35:20 ----A---- C:\WINDOWS\system32\systeminfo.exe
2008-08-13 01:35:20 ----A---- C:\WINDOWS\system32\syskey.exe
2008-08-13 01:35:20 ----A---- C:\WINDOWS\system32\sysinv.dll
2008-08-13 01:35:20 ----A---- C:\WINDOWS\system32\sysedit.exe
2008-08-13 01:35:20 ----A---- C:\WINDOWS\system32\syncui.dll
2008-08-13 01:35:20 ----A---- C:\WINDOWS\system32\synceng.dll
2008-08-13 01:35:20 ----A---- C:\WINDOWS\system32\syncapp.exe
2008-08-13 01:35:19 ----A---- C:\WINDOWS\system32\sxs.dll
2008-08-13 01:35:19 ----A---- C:\WINDOWS\system32\swprv.dll
2008-08-13 01:35:19 ----A---- C:\WINDOWS\system32\svcpack.dll
2008-08-13 01:35:19 ----A---- C:\WINDOWS\system32\svchost.exe
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\subst.exe
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\strmfilt.dll
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\strmdll.dll
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\storage.dll
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\stobject.dll
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\stimon.exe
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\sti_ci.dll
2008-08-13 01:35:13 ----A---- C:\WINDOWS\system32\sti.dll
2008-08-13 01:35:12 ----A---- C:\WINDOWS\system32\stclient.dll
2008-08-13 01:35:12 ----A---- C:\WINDOWS\system32\ssdpsrv.dll
2008-08-13 01:35:12 ----A---- C:\WINDOWS\system32\ssdpapi.dll
2008-08-13 01:35:11 ----A---- C:\WINDOWS\system32\srsvc.dll
2008-08-13 01:35:11 ----A---- C:\WINDOWS\system32\srrstr.dll
2008-08-13 01:35:11 ----A---- C:\WINDOWS\system32\srclient.dll
2008-08-13 01:35:11 ----A---- C:\WINDOWS\system32\sqlwoa.dll
2008-08-13 01:35:11 ----A---- C:\WINDOWS\system32\sqlwid.dll
2008-08-13 01:35:11 ----A---- C:\WINDOWS\system32\sqlunirl.dll
2008-08-13 01:35:11 ----A---- C:\WINDOWS\system32\sqlsrv32.dll
2008-08-13 01:35:10 ----A---- C:\WINDOWS\system32\spxcoins.dll
2008-08-13 01:35:10 ----A---- C:\WINDOWS\system32\sprestrt.exe
2008-08-13 01:35:07 ----A---- C:\WINDOWS\system32\spoolsv.exe
2008-08-13 01:35:07 ----A---- C:\WINDOWS\system32\spoolss.dll
2008-08-13 01:35:07 ----A---- C:\WINDOWS\system32\spnpinst.exe
2008-08-13 01:35:07 ----A---- C:\WINDOWS\system32\spiisupd.exe
2008-08-13 01:35:07 ----A---- C:\WINDOWS\system32\spider.exe
2008-08-13 01:34:59 ----A---- C:\WINDOWS\system32\sort.exe
2008-08-13 01:34:58 ----A---- C:\WINDOWS\system32\sol.exe
2008-08-13 01:34:58 ----A---- C:\WINDOWS\system32\softpub.dll
2008-08-13 01:34:58 ----A---- C:\WINDOWS\system32\snmpsnap.dll
2008-08-13 01:34:58 ----A---- C:\WINDOWS\system32\snmpapi.dll
2008-08-13 01:34:58 ----A---- C:\WINDOWS\system32\sndvol32.exe
2008-08-13 01:34:58 ----A---- C:\WINDOWS\system32\smss.exe
2008-08-13 01:34:57 ----A---- C:\WINDOWS\system32\smlogsvc.exe
2008-08-13 01:34:57 ----A---- C:\WINDOWS\system32\smlogcfg.dll
2008-08-13 01:34:57 ----A---- C:\WINDOWS\system32\smbinst.exe
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\slbrccsp.dll
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\slbiop.dll
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\slbcsp.dll
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\slayerxp.dll
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\skeys.exe
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\skdll.dll
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\sisbkup.dll
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\sigverif.exe
2008-08-13 01:34:56 ----A---- C:\WINDOWS\system32\sigtab.dll
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shutdown.exe
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shsvcs.dll
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shscrap.dll
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shrpubw.exe
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shmgrate.exe
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shmedia.dll
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shimgvw.dll
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shimeng.dll
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shgina.dll
2008-08-13 01:34:55 ----A---- C:\WINDOWS\system32\shfolder.dll
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\shell.dll
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\shdoclc.dll
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\share.exe
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\shadow.exe
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\sfmapi.dll
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\sfcfiles.dll
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\sfc_os.dll
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\sfc.exe
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\sfc.dll
2008-08-13 01:34:54 ----A---- C:\WINDOWS\system32\setver.exe
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\setupdll.dll
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\setupapi.dll
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\setup.exe
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\sethc.exe
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\sessmgr.exe
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\serwvdrv.dll
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\services.msc
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\services.exe
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\servdeps.dll
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\serialui.dll
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\senscfg.dll
2008-08-13 01:34:52 ----A---- C:\WINDOWS\system32\sensapi.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\sens.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\sendmail.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\sendcmsg.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\security.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\secur32.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\secpol.msc
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\seclogon.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\secedit.exe
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\sdpblb.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\sdhcinst.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\sdbinst.exe
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\scrrun.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\scrobj.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\scriptpw.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\scredir.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\sclgntfy.dll
2008-08-13 01:34:51 ----A---- C:\WINDOWS\system32\schtasks.exe
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\schedsvc.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\schannel.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\scesrv.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\scecli.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\sccsccp.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\sccbase.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\scardsvr.exe
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\scardssp.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\scarddlg.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\sc.exe
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\sbeio.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\savedump.exe
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\samsrv.dll
2008-08-13 01:34:50 ----A---- C:\WINDOWS\system32\samlib.dll
2008-08-13 01:34:49 ----A---- C:\WINDOWS\system32\safrslv.dll
2008-08-13 01:34:49 ----A---- C:\WINDOWS\system32\safrdm.dll
2008-08-13 01:34:49 ----A---- C:\WINDOWS\system32\safrcdlg.dll
2008-08-13 01:34:49 ----A---- C:\WINDOWS\system32\rwinsta.exe
2008-08-13 01:34:48 ----R---- C:\WINDOWS\system32\rsop.msc
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\runonce.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rundll32.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\runas.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rtutils.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rtm.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rtipxmib.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rtcshare.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsvpsp.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsvpperf.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsvpmsg.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsvp.ini
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsvp.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsopprov.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsnotify.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsmui.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsmsink.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsmps.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsm.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rshx32.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsh.exe
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsfsaps.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rsaenh.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rpcrt4.dll
2008-08-13 01:34:48 ----A---- C:\WINDOWS\system32\rpcns4.dll
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\routetab.dll
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\routemon.exe
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\route.exe
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\rnr20.dll
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\riched32.dll
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\riched20.dll
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\rexec.exe
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\resutils.dll
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\reset.exe
2008-08-13 01:34:47 ----A---- C:\WINDOWS\system32\replace.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rend.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\remotepg.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\relog.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\regwizc.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\regwiz.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\regsvr32.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\regsvc.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\regini.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\regedt32.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\regapi.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\reg.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\redir.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\recover.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rdshost.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rdsaddin.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rdpwsx.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rdpsnd.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rdpdd.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rdpclip.exe
2008-08-13 01:34:46 ----A---- C:\WINDOWS\system32\rdpcfgex.dll
2008-08-13 01:34:46 ----A---- C:\WINDOWS\regedit.exe
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rdchost.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rcp.exe
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rcimlby.exe
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rcbdyctl.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rastls.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rastapi.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasser.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rassapi.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasrad.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasppp.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasphone.exe
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasmxs.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasmontr.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasmans.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasman.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasdlg.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasdial.exe
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasctrs.ini
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasctrs.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\raschap.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasautou.exe
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasauto.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasapi32.dll
2008-08-13 01:34:45 ----A---- C:\WINDOWS\system32\rasadhlp.dll
2008-08-13 01:34:44 ----A---- C:\WINDOWS\system32\racpldlg.dll
2008-08-13 01:34:44 ----A---- C:\WINDOWS\system32\qwinsta.exe
2008-08-13 01:34:44 ----A---- C:\WINDOWS\system32\query.dll
2008-08-13 01:34:44 ----A---- C:\WINDOWS\system32\qprocess.exe
2008-08-13 01:34:44 ----A---- C:\WINDOWS\system32\qosname.dll
2008-08-13 01:34:44 ----A---- C:\WINDOWS\system32\qmgrprxy.dll
2008-08-13 01:34:44 ----A---- C:\WINDOWS\system32\qmgr.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qedwipes.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qedit.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qdvd.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qdv.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qcap.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qasf.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qasf(2).dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\qappsrv.exe
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\pubprn.vbs
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\pstorsvc.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\pstorec.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\psnppagn.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\pschdprf.ini
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\pschdprf.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\psbase.dll
2008-08-13 01:34:43 ----A---- C:\WINDOWS\system32\psapi.dll
2008-08-13 01:34:42 ----A---- C:\WINDOWS\system32\proxycfg.exe
2008-08-13 01:34:42 ----A---- C:\WINDOWS\system32\proquota.exe
2008-08-13 01:34:42 ----A---- C:\WINDOWS\system32\progman.exe
2008-08-13 01:34:42 ----A---- C:\WINDOWS\system32\profmap.dll
2008-08-13 01:34:42 ----A---- C:\WINDOWS\system32\prodspec.ini
2008-08-13 01:34:37 ----A---- C:\WINDOWS\system32\prnqctl.vbs
2008-08-13 01:34:37 ----A---- C:\WINDOWS\system32\prnport.vbs
2008-08-13 01:34:37 ----A---- C:\WINDOWS\system32\prnmngr.vbs
2008-08-13 01:34:37 ----A---- C:\WINDOWS\system32\prnjobs.vbs
2008-08-13 01:34:37 ----A---- C:\WINDOWS\system32\prndrvr.vbs
2008-08-13 01:34:37 ----A---- C:\WINDOWS\system32\prncnfg.vbs
2008-08-13 01:34:36 ----N---- C:\WINDOWS\system32\pngfilt.dll
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\printui.dll
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\print.exe
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\prflbmsg.dll
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\powrprof.dll
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\powercfg.exe
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\polstore.dll
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\pnrpnsp.dll
2008-08-13 01:34:36 ----A---- C:\WINDOWS\system32\pmspl.dll
2008-08-13 01:34:35 ----R---- C:\WINDOWS\system32\perfmon.msc
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\plustab.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\ping6.exe
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\ping.exe
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\pifmgr.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\pidgen.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\photowiz.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perfwci.ini
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perfts.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perfproc.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perfos.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perfnw.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perfnet.dll
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perfmon.exe
2008-08-13 01:34:35 ----A---- C:\WINDOWS\system32\perffilt.ini
2008-08-13 01:34:34 ----A---- C:\WINDOWS\system32\perfdisk.dll
2008-08-13 01:34:34 ----A---- C:\WINDOWS\system32\perfctrs.dll
2008-08-13 01:34:34 ----A---- C:\WINDOWS\system32\perfci.ini
2008-08-13 01:34:34 ----A---- C:\WINDOWS\system32\pentnt.exe
2008-08-13 01:34:34 ----A---- C:\WINDOWS\system32\pdh.dll
2008-08-13 01:34:33 ----A---- C:\WINDOWS\system32\pautoenr.dll
2008-08-13 01:34:33 ----A---- C:\WINDOWS\system32\pathping.exe
2008-08-13 01:34:33 ----A---- C:\WINDOWS\system32\panmap.dll
2008-08-13 01:34:32 ----A---- C:\WINDOWS\system32\pagefileconfig.vbs
2008-08-13 01:34:32 ----A---- C:\WINDOWS\system32\packager.exe
2008-08-13 01:34:32 ----A---- C:\WINDOWS\system32\p2psvc.dll
2008-08-13 01:34:32 ----A---- C:\WINDOWS\system32\p2pnetsh.dll
2008-08-13 01:34:32 ----A---- C:\WINDOWS\system32\p2pgraph.dll
2008-08-13 01:34:32 ----A---- C:\WINDOWS\system32\p2pgasvc.dll
2008-08-13 01:34:32 ----A---- C:\WINDOWS\system32\p2p.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\osuninst.exe
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\osuninst.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\osk.exe
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\opengl32.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\openfiles.exe
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\olethk32.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\olesvr32.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\olesvr.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\olepro32.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\oleprn.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\oledlg.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\olecli.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\oleaut32.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\oleaccrc.dll
2008-08-13 01:34:31 ----A---- C:\WINDOWS\system32\oleacc.dll
2008-08-13 01:34:30 ----A---- C:\WINDOWS\system32\ole2nls.dll
2008-08-13 01:34:30 ----A---- C:\WINDOWS\system32\ole2disp.dll
2008-08-13 01:34:30 ----A---- C:\WINDOWS\system32\ole2.dll
2008-08-13 01:34:30 ----A---- C:\WINDOWS\system32\offfilt.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\odtext32.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\odpdx32.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\odfox32.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\odexl32.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\oddbse32.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\odbctrac.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\odbcp32r.dll
2008-08-13 01:34:25 ----A---- C:\WINDOWS\system32\odbcjt32.dll
2008-08-13 01:34:24 ----N---- C:\WINDOWS\system32\occache.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbcji32.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbcint.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbccu32.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbccr32.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbccp32.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbcconf.exe
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbcconf.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbcbcp.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbcad32.exe
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbc32gt.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbc32.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\odbc16gt.dll
2008-08-13 01:34:24 ----A---- C:\WINDOWS\system32\ocmanage.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\objsel.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\oakley.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nwwks.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nwscript.exe
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nwprovau.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nwevent.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nwcfg.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nwapi32.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nwapi16.dll
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\nw16.exe
2008-08-13 01:34:23 ----A---- C:\WINDOWS\system32\ntvdmd.dll
2008-08-13 01:34:22 ----A---- C:\WINDOWS\system32\ntvdm.exe
2008-08-13 01:34:22 ----A---- C:\WINDOWS\system32\ntshrui.dll
2008-08-13 01:34:22 ----A---- C:\WINDOWS\system32\ntsdexts.dll
2008-08-13 01:34:22 ----A---- C:\WINDOWS\system32\ntsd.exe
2008-08-13 01:34:22 ----A---- C:\WINDOWS\system32\ntprint.dll
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmssvc.dll
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmsoprq.msc
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmsmgr.msc
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmsmgr.dll
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmsevt.dll
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmsdba.dll
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmsapi.dll
2008-08-13 01:34:21 ----A---- C:\WINDOWS\system32\ntmarta.dll
2008-08-13 01:34:20 ----A---- C:\WINDOWS\system32\ntlsapi.dll
2008-08-13 01:34:20 ----A---- C:\WINDOWS\system32\ntlanui2.dll
2008-08-13 01:34:20 ----A---- C:\WINDOWS\system32\ntlanui.dll
2008-08-13 01:34:20 ----A---- C:\WINDOWS\system32\ntlanman.dll
2008-08-13 01:34:19 ----A---- C:\WINDOWS\system32\ntdsbcli.dll
2008-08-13 01:34:19 ----A---- C:\WINDOWS\system32\ntdsapi.dll
2008-08-13 01:34:19 ----A---- C:\WINDOWS\system32\ntdll.dll
2008-08-13 01:34:18 ----A---- C:\WINDOWS\system32\ntbackup.exe
2008-08-13 01:34:17 ----A---- C:\WINDOWS\system32\nslookup.exe
2008-08-13 01:34:17 ----A---- C:\WINDOWS\system32\npptools.dll
2008-08-13 01:34:17 ----A---- C:\WINDOWS\system32\notepad.exe
2008-08-13 01:34:17 ----A---- C:\WINDOWS\system32\nmmkcert.dll
2008-08-13 01:34:17 ----A---- C:\WINDOWS\system32\nmevtmsg.dll
2008-08-13 01:34:17 ----A---- C:\WINDOWS\notepad.exe
2008-08-13 01:34:16 ----A---- C:\WINDOWS\system32\nlsfunc.exe
2008-08-13 01:34:16 ----A---- C:\WINDOWS\system32\nlhtml.dll
2008-08-13 01:34:15 ----A---- C:\WINDOWS\system32\newdev.dll
2008-08-13 01:34:15 ----A---- C:\WINDOWS\system32\netui2.dll
2008-08-13 01:34:15 ----A---- C:\WINDOWS\system32\netui1.dll
2008-08-13 01:34:15 ----A---- C:\WINDOWS\system32\netui0.dll
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netstat.exe
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netshell.dll
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netsh.exe
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netsetup.exe
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netrap.dll
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netplwiz.dll
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netmsg.dll
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netman.dll
2008-08-13 01:34:14 ----A---- C:\WINDOWS\system32\netlogon.dll
2008-08-13 01:34:13 ----A---- C:\WINDOWS\system32\netid.dll
2008-08-13 01:34:13 ----A---- C:\WINDOWS\system32\neth.dll
2008-08-13 01:34:13 ----A---- C:\WINDOWS\system32\netevent.dll
2008-08-13 01:34:13 ----A---- C:\WINDOWS\system32\netdde.exe
2008-08-13 01:34:13 ----A---- C:\WINDOWS\system32\netcfgx.dll
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\netapi32.dll
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\netapi.dll
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\net1.exe
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\net.exe
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\nddenb32.dll
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\nddeapir.exe
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\nddeapi.dll
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\ncxpnt.dll
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\ncobjapi.dll
2008-08-13 01:34:12 ----A---- C:\WINDOWS\system32\nbtstat.exe
2008-08-13 01:34:11 ----A---- C:\WINDOWS\system32\narrhook.dll
2008-08-13 01:34:11 ----A---- C:\WINDOWS\system32\narrator.exe
2008-08-13 01:34:11 ----A---- C:\WINDOWS\system32\mydocs.dll
2008-08-13 01:34:11 ----A---- C:\WINDOWS\system32\mycomput.dll
2008-08-13 01:34:10 ----A---- C:\WINDOWS\system32\mtxoci.dll
2008-08-13 01:34:10 ----A---- C:\WINDOWS\system32\mtxlegih.dll
2008-08-13 01:34:10 ----A---- C:\WINDOWS\system32\mtxex.dll
2008-08-13 01:34:10 ----A---- C:\WINDOWS\system32\mtxdm.dll
2008-08-13 01:34:10 ----A---- C:\WINDOWS\system32\mtxclu.dll
2008-08-13 01:34:09 ----A---- C:\WINDOWS\system32\msxmlr.dll
2008-08-13 01:34:09 ----A---- C:\WINDOWS\system32\msxml3r.dll
2008-08-13 01:34:09 ----A---- C:\WINDOWS\system32\msxml3.dll
2008-08-13 01:34:09 ----A---- C:\WINDOWS\system32\msxml2r.dll
2008-08-13 01:34:09 ----A---- C:\WINDOWS\system32\msxml2.dll
2008-08-13 01:34:09 ----A---- C:\WINDOWS\system32\msxml.dll
2008-08-13 01:34:09 ----A---- C:\WINDOWS\system32\msxbde40.dll
2008-08-13 01:34:08 ----A---- C:\WINDOWS\system32\mswstr10.dll
2008-08-13 01:34:08 ----A---- C:\WINDOWS\system32\mswsock.dll
2008-08-13 01:34:08 ----A---- C:\WINDOWS\system32\mswmdm.dll
2008-08-13 01:34:08 ----A---- C:\WINDOWS\system32\mswebdvd.dll
2008-08-13 01:34:08 ----A---- C:\WINDOWS\system32\mswdat10.dll
2008-08-13 01:34:08 ----A---- C:\WINDOWS\system32\msw3prt.dll
2008-08-13 01:34:08 ----A---- C:\WINDOWS\system32\msvideo.dll
2008-08-13 01:34:07 ----N---- C:\WINDOWS\system32\msvcrt.dll
2008-08-13 01:34:07 ----N---- C:\WINDOWS\system32\msvcp60.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvidc32.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvfw32.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvcrt40.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvcrt20.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvcp50.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvcirt.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvbvm60.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msvbvm50.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msv1_0.dll
2008-08-13 01:34:07 ----A---- C:\WINDOWS\system32\msutb.dll
2008-08-13 01:34:06 ----N---- C:\WINDOWS\system32\mstime.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mstscax.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mstsc.exe
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mstlsapi.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mstinit.exe
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mstext40.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mstask.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\msswchx.exe
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\msswch.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mssip32.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mssign32.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\msscp.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\mssap.dll
2008-08-13 01:34:06 ----A---- C:\WINDOWS\system32\msrle32.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msrepl40.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msrecr40.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msrd3x40.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msrd2x40.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msrclr40.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msratelc.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msr2cenu.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msr2c.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msprivs.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msports.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\mspmsp.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\mspmsnsv.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\mspbde40.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\mspatcha.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\mspaint.exe
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msorcl32.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msorc32r.dll
2008-08-13 01:34:05 ----A---- C:\WINDOWS\system32\msoert2.dll
2008-08-13 01:34:04 ----A---- C:\WINDOWS\system32\msoeacct.dll
2008-08-13 01:34:03 ----A---- C:\WINDOWS\system32\msobjs.dll
2008-08-13 01:34:03 ----A---- C:\WINDOWS\system32\msnsspc.dll
2008-08-13 01:34:01 ----A---- C:\WINDOWS\system32\msnetobj.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\msltus40.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\msls31.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\mslbui.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\msjtes40.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\msjter40.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\msjint40.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\msjetoledb40.dll
2008-08-13 01:33:56 ----A---- C:\WINDOWS\system32\msjet40.dll
2008-08-13 01:33:55 ----N---- C:\WINDOWS\system32\mshtmled.dll
2008-08-13 01:33:55 ----A---- C:\WINDOWS\system32\msimtf.dll
2008-08-13 01:33:55 ----A---- C:\WINDOWS\system32\msimg32.dll
2008-08-13 01:33:55 ----A---- C:\WINDOWS\system32\msieftp.dll
2008-08-13 01:33:55 ----A---- C:\WINDOWS\system32\msidntld.dll
2008-08-13 01:33:55 ----A---- C:\WINDOWS\system32\msidle.dll
2008-08-13 01:33:55 ----A---- C:\WINDOWS\system32\msident.dll
2008-08-13 01:33:55 ----A---- C:\WINDOWS\system32\mshtmler.dll
2008-08-13 01:33:54 ----A---- C:\WINDOWS\system32\mshta.exe
2008-08-13 01:33:54 ----A---- C:\WINDOWS\system32\mshearts.exe
2008-08-13 01:33:54 ----A---- C:\WINDOWS\system32\msgsvc.dll
2008-08-13 01:33:54 ----A---- C:\WINDOWS\system32\msgina.dll
2008-08-13 01:33:53 ----A---- C:\WINDOWS\system32\msg.exe
2008-08-13 01:33:53 ----A---- C:\WINDOWS\system32\msftedit.dll
2008-08-13 01:33:53 ----A---- C:\WINDOWS\system32\msexcl40.dll
2008-08-13 01:33:53 ----A---- C:\WINDOWS\system32\msexch40.dll
2008-08-13 01:33:53 ----A---- C:\WINDOWS\system32\msencode.dll
2008-08-13 01:33:53 ----A---- C:\WINDOWS\system32\msdxmlc.dll
2008-08-13 01:33:53 ----A---- C:\WINDOWS\system32\msdtcuiu.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdtctm.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdtcprx.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdtcprf.ini
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdtclog.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdtc.exe
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdmo.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdart.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msdadiag.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msctfp.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\msctf.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\mscpxl32.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\system32\mscpx32r.dll
2008-08-13 01:33:52 ----A---- C:\WINDOWS\msdfmap.ini
2008-08-13 01:33:51 ----A---- C:\WINDOWS\system32\msconf.dll
2008-08-13 01:33:51 ----A---- C:\WINDOWS\system32\mscms.dll
2008-08-13 01:33:51 ----A---- C:\WINDOWS\system32\mscdexnt.exe
2008-08-13 01:33:51 ----A---- C:\WINDOWS\system32\mscat32.dll
2008-08-13 01:33:51 ----A---- C:\WINDOWS\system32\msaudite.dll
2008-08-13 01:33:51 ----A---- C:\WINDOWS\system32\msasn1.dll
2008-08-13 01:33:51 ----A---- C:\WINDOWS\system32\msapsspc.dll
2008-08-13 01:33:50 ----A---- C:\WINDOWS\system32\msafd.dll
2008-08-13 01:33:50 ----A---- C:\WINDOWS\system32\msacm32.dll
2008-08-13 01:33:50 ----A---- C:\WINDOWS\system32\msacm.dll
2008-08-13 01:33:50 ----A---- C:\WINDOWS\system32\msaatext.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mrinfo.exe
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqutil.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqupgrd.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqtrig.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqtgsvc.exe
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqsvc.exe
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqsnap.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqsec.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqrtdep.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqrt.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqqm.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqperf.ini
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqperf.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqoa.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqlogmgr.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqise.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqgentr.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqdscli.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqcertui.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqbkup.exe
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mqad.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mprui.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mprmsg.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mprdim.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mprddm.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mprapi.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mpr.dll
2008-08-13 01:33:48 ----A---- C:\WINDOWS\system32\mpnotify.exe
2008-08-13 01:33:47 ----A---- C:\WINDOWS\system32\mplay32.exe
2008-08-13 01:33:47 ----A---- C:\WINDOWS\system32\MPG4DMOD.dll
2008-08-13 01:33:47 ----A---- C:\WINDOWS\system32\mpg4dmod(2).dll
2008-08-13 01:33:47 ----A---- C:\WINDOWS\system32\MP4SDMOD.dll
2008-08-13 01:33:47 ----A---- C:\WINDOWS\system32\mp4sdmod(2).dll
2008-08-13 01:33:47 ----A---- C:\WINDOWS\system32\MP43DMOD.dll
2008-08-13 01:33:47 ----A---- C:\WINDOWS\system32\mp43dmod(2).dll
2008-08-13 01:33:46 ----A---- C:\WINDOWS\system32\mountvol.exe
2008-08-13 01:33:46 ----A---- C:\WINDOWS\system32\moricons.dll
2008-08-13 01:33:46 ----A---- C:\WINDOWS\system32\more.com
2008-08-13 01:33:46 ----A---- C:\WINDOWS\system32\modex.dll
2008-08-13 01:33:46 ----A---- C:\WINDOWS\system32\modemui.dll
2008-08-13 01:33:45 ----A---- C:\WINDOWS\system32\mode.com
2008-08-13 01:33:45 ----A---- C:\WINDOWS\system32\mobsync.exe
2008-08-13 01:33:45 ----A---- C:\WINDOWS\system32\mobsync.dll
2008-08-13 01:33:45 ----A---- C:\WINDOWS\system32\mnmsrvc.exe
2008-08-13 01:33:45 ----A---- C:\WINDOWS\system32\mnmdd.dll
2008-08-13 01:33:45 ----A---- C:\WINDOWS\system32\mmutilse.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mmsystem.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mmfutil.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mmdrv.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mmcshext.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mmcndmgr.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mmcbase.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mmc.exe
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mll_qic.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mll_mtf.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mll_hp.dll
2008-08-13 01:33:44 ----A---- C:\WINDOWS\system32\mlang.dll
2008-08-13 01:33:43 ----A---- C:\WINDOWS\system32\mimefilt.dll
2008-08-13 01:33:43 ----A---- C:\WINDOWS\system32\migpwd.exe
2008-08-13 01:33:43 ----A---- C:\WINDOWS\system32\miglibnt.dll
2008-08-13 01:33:43 ----A---- C:\WINDOWS\system32\midimap.dll
2008-08-13 01:33:43 ----A---- C:\WINDOWS\system32\mgmtapi.dll
2008-08-13 01:33:42 ----A---- C:\WINDOWS\system32\mfcsubs.dll
2008-08-13 01:33:42 ----A---- C:\WINDOWS\system32\mfc42u.dll
2008-08-13 01:33:42 ----A---- C:\WINDOWS\system32\mfc42.dll
2008-08-13 01:33:42 ----A---- C:\WINDOWS\system32\mfc40u.dll
2008-08-13 01:33:42 ----A---- C:\WINDOWS\system32\mfc40.dll
2008-08-13 01:33:42 ----A---- C:\WINDOWS\system32\mf3216.dll
2008-08-13 01:33:41 ----A---- C:\WINDOWS\system32\mem.exe
2008-08-13 01:33:40 ----A---- C:\WINDOWS\system32\mdminst.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mdhcp.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mciwave.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mciseq.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mciqtz32.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mciole32.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mciole16.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mcicda.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mciavi32.dll
2008-08-13 01:33:39 ----A---- C:\WINDOWS\system32\mchgrcoi.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\mcdsrv32.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\mcd32.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\mcastmib.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\mapistub.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\makecab.exe
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\magnify.exe
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\mag_hook.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\lzexpand.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\lz32.dll
2008-08-13 01:33:38 ----A---- C:\WINDOWS\system32\lusrmgr.msc
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\lsass.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\lprmonui.dll
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\lprhelp.dll
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\lpr.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\lpq.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\lpk.dll
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\logonui.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\logoff.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\logman.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\login.cmd
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\loghours.dll
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\logagent.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\lodctr.exe
2008-08-13 01:33:37 ----A---- C:\WINDOWS\system32\locator.exe
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\localui.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\localspl.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\localsec.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\loadperf.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\loadfix.com
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\lnkstub.exe
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\lmrt.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\lmhsvc.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\linkinfo.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\lights.exe
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\licwmi.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\licmgr10.dll
2008-08-13 01:33:36 ----A---- C:\WINDOWS\system32\licdll.dll
2008-08-13 01:33:35 ----A---- C:\WINDOWS\system32\LAPRXY.dll
2008-08-13 01:33:35 ----A---- C:\WINDOWS\system32\langwrbk.dll
2008-08-13 01:33:35 ----A---- C:\WINDOWS\system32\label.exe
2008-08-13 01:33:35 ----A---- C:\WINDOWS\system32\krnl386.exe
2008-08-13 01:33:35 ----A---- C:\WINDOWS\system32\keymgr.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kernel32.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kerberos.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kdcom.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kd1394.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdycl.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdycc.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbduzb.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdusx.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdusr.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdusl.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdus.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdur.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdukx.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbduk.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdtuq.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdtuf.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdtat.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsw.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsp.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsmsno.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsmsfi.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsl1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsl.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsg.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdsf.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdru1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdru.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdro.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdpo.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdpl1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdpl.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdno1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdno.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdnec.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdne.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdmon.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdmlt48.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdmlt47.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdmaori.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdmac.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdlv1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdlv.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdlt1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdlt.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdla.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdkyr.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdkaz.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdit142.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdit.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdir.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdinmal.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdinben.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdinbe1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdic.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdhu1.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdhu.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdhept.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdhela3.dll
2008-08-13 01:33:34 ----A---- C:\WINDOWS\system32\kbdhela2.dll
2008-08-13 01:33:33 ----N---- C:\WINDOWS\system32\jsproxy.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdhe319.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdhe220.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdhe.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdgr1.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdgr.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdgkl.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdgae.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdfr.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdfo.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdfi1.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdfi.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdfc.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdest.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdes.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbddv.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdda.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdcz2.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdcz1.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdcz.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdcr.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdcan.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdca.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdbu.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdbr.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdblr.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdbene.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdbe.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdazel.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kbdaze.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\KBDAL.DLL
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\kb16.com
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jscript.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jobexec.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jgsh400.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jgsd400.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jgpl400.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jgmd400.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jgdw400.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jgaw400.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\jet500.dll
2008-08-13 01:33:33 ----A---- C:\WINDOWS\system32\ixsso.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\iuengine.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\itss.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\itircl.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\isrdbg32.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\isign32.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\irclass.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ir50_qcx.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ir50_qc.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ir50_32.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ir41_qcx.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ir41_qc.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ir32_32.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ipxwan.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ipxsap.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ipxrtmgr.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ipxroute.exe
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ipxrip.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ipxpromn.dll
2008-08-13 01:33:32 ----A---- C:\WINDOWS\system32\ipxmontr.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipv6mon.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipv6.exe
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipsmsnap.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipsecsvc.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipsecsnp.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipsec6.exe
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\iprtrmgr.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\iprtprio.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\iprop.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ippromon.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipnathlp.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipmontr.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\iphlpapi.dll
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\ipconfig.exe
2008-08-13 01:33:31 ----A---- C:\WINDOWS\system32\iologmsg.dll
2008-08-13 01:33:30 ----A---- C:\WINDOWS\system32\input.dll
2008-08-13 01:33:30 ----A---- C:\WINDOWS\system32\initpki.dll
2008-08-13 01:33:30 ----A---- C:\WINDOWS\system32\infosoft.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\inetres.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\inetppui.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\inetpp.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\inetmib1.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\inetcplc.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\inetcomm.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\inetcfg.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\imm32.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\imgutil.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\imeshare.dll
2008-08-13 01:33:29 ----A---- C:\WINDOWS\system32\imapi.exe
2008-08-13 01:33:28 ----A---- C:\WINDOWS\system32\imagehlp.dll
2008-08-13 01:33:28 ----A---- C:\WINDOWS\system32\ils.dll
2008-08-13 01:33:28 ----A---- C:\WINDOWS\system32\iissuba.dll
2008-08-13 01:33:27 ----N---- C:\WINDOWS\system32\iernonce.dll
2008-08-13 01:33:27 ----A---- C:\WINDOWS\system32\igmpagnt.dll
2008-08-13 01:33:27 ----A---- C:\WINDOWS\system32\ifsutil.dll
2008-08-13 01:33:27 ----A---- C:\WINDOWS\system32\ifmon.dll
2008-08-13 01:33:27 ----A---- C:\WINDOWS\system32\iexpress.exe
2008-08-13 01:33:27 ----A---- C:\WINDOWS\system32\iesetup.dll
2008-08-13 01:33:26 ----N---- C:\WINDOWS\system32\iedkcs32.dll
2008-08-13 01:33:26 ----N---- C:\WINDOWS\system32\ieakui.dll
2008-08-13 01:33:26 ----N---- C:\WINDOWS\system32\ieaksie.dll
2008-08-13 01:33:26 ----N---- C:\WINDOWS\system32\ieakeng.dll
2008-08-13 01:33:26 ----N---- C:\WINDOWS\system32\ie4uinit.exe
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\ieencode.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\idq.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\icwphbk.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\icwdial.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\icmui.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\icmp.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\icm32.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\icfgnt5.dll
2008-08-13 01:33:26 ----A---- C:\WINDOWS\system32\iccvid.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\icaapi.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iassvcs.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iassdo.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iassam.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iasrecst.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iasrad.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iaspolcy.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iasnap.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iashlpr.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iasads.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\iasacct.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\htui.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\httpapi.dll
2008-08-13 01:33:25 ----A---- C:\WINDOWS\system32\hticons.dll
2008-08-13 01:33:24 ----A---- C:\WINDOWS\system32\hotplug.dll
2008-08-13 01:33:24 ----A---- C:\WINDOWS\system32\hostname.exe
2008-08-13 01:33:23 ----A---- C:\WINDOWS\system32\hnetwiz.dll
2008-08-13 01:33:23 ----A---- C:\WINDOWS\system32\hnetmon.dll
2008-08-13 01:33:23 ----A---- C:\WINDOWS\system32\hnetcfg.dll
2008-08-13 01:33:22 ----A---- C:\WINDOWS\system32\hhsetup.dll
2008-08-13 01:33:22 ----A---- C:\WINDOWS\system32\help.exe
2008-08-13 01:33:22 ----A---- C:\WINDOWS\hh.exe
2008-08-13 01:33:21 ----A---- C:\WINDOWS\system32\h323msp.dll
2008-08-13 01:33:21 ----A---- C:\WINDOWS\system32\grpconv.exe
2008-08-13 01:33:21 ----A---- C:\WINDOWS\system32\graphics.com
2008-08-13 01:33:21 ----A---- C:\WINDOWS\system32\graftabl.com
2008-08-13 01:33:20 ----A---- C:\WINDOWS\system32\gpupdate.exe
2008-08-13 01:33:20 ----A---- C:\WINDOWS\system32\gptext.dll
2008-08-13 01:33:20 ----A---- C:\WINDOWS\system32\gpresult.exe
2008-08-13 01:33:20 ----A---- C:\WINDOWS\system32\gpkrsrc.dll
2008-08-13 01:33:20 ----A---- C:\WINDOWS\system32\gpkcsp.dll
2008-08-13 01:33:20 ----A---- C:\WINDOWS\system32\gpedit.msc
2008-08-13 01:33:20 ----A---- C:\WINDOWS\system32\gpedit.dll
2008-08-13 01:33:19 ----A---- C:\WINDOWS\system32\glu32.dll
2008-08-13 01:33:19 ----A---- C:\WINDOWS\system32\glmf32.dll
2008-08-13 01:33:19 ----A---- C:\WINDOWS\system32\getuname.dll
2008-08-13 01:33:19 ----A---- C:\WINDOWS\system32\getmac.exe
2008-08-13 01:33:18 ----A---- C:\WINDOWS\system32\gdi32.dll
2008-08-13 01:33:18 ----A---- C:\WINDOWS\system32\gdi.exe
2008-08-13 01:33:18 ----A---- C:\WINDOWS\system32\gcdef.dll
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\fwcfg.dll
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\ftsrch.dll
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\ftp.exe
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\fsutil.exe
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\fsusd.dll
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\fsquirt.exe
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\fsmgmt.msc
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\freecell.exe
2008-08-13 01:33:17 ----A---- C:\WINDOWS\system32\framebuf.dll
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\format.com
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\forcedos.exe
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\fontview.exe
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\fontsub.dll
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\fontext.dll
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\fmifs.dll
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\fltmc.exe
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\fltlib.dll
2008-08-13 01:33:16 ----A---- C:\WINDOWS\system32\fldrclnr.dll
2008-08-13 01:33:15 ----N---- C:\WINDOWS\system32\extmgr.dll
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\fixmapi.exe
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\finger.exe
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\findstr.exe
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\find.exe
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\filemgmt.dll
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\feclient.dll
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\fdeploy.dll
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\fde.dll
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\fc.exe
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\faultrep.dll
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\fastopen.exe
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\exts.dll
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\extrac32.exe
2008-08-13 01:33:15 ----A---- C:\WINDOWS\system32\expsrv.dll
2008-08-13 01:33:14 ----A---- C:\WINDOWS\system32\expand.exe
2008-08-13 01:33:14 ----A---- C:\WINDOWS\system32\exe2bin.exe
2008-08-13 01:33:14 ----A---- C:\WINDOWS\system32\eventtriggers.exe
2008-08-13 01:33:14 ----A---- C:\WINDOWS\system32\eventquery.vbs
2008-08-13 01:33:14 ----A---- C:\WINDOWS\explorer.exe
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\eventvwr.msc
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\eventvwr.exe
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\eventlog.dll
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\eventcreate.exe
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\eventcls.dll
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\eula.txt
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\eudcedit.exe
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\esentutl.exe
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\esentprf.ini
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\esentprf.dll
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\esent97.dll
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\esent.dll
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\es.dll
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\ersvc.dll
2008-08-13 01:33:13 ----A---- C:\WINDOWS\system32\EqnClass.Dll
2008-08-13 01:33:12 ----N---- C:\WINDOWS\system32\dxtrans.dll
2008-08-13 01:33:12 ----N---- C:\WINDOWS\system32\dxtmsft.dll
2008-08-13 01:33:12 ----A---- C:\WINDOWS\system32\encapi.dll
2008-08-13 01:33:12 ----A---- C:\WINDOWS\system32\els.dll
2008-08-13 01:33:12 ----A---- C:\WINDOWS\system32\efsadu.dll
2008-08-13 01:33:12 ----A---- C:\WINDOWS\system32\edlin.exe
2008-08-13 01:33:12 ----A---- C:\WINDOWS\system32\edit.com
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dxmasf.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dxdiagn.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dxdiag.exe
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dx8vb.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dx7vb.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dwwin.exe
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dvdupgrd.exe
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\duser.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dumprep.exe
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dswave.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dsuiext.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dssenh.dll
2008-08-13 01:33:11 ----A---- C:\WINDOWS\system32\dssec.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsquery.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsprpres.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsprop.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsound3d.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsound.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dskquoui.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dskquota.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsdmoprp.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsdmo.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\dsauth.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\ds32gt.dll
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\ds16gt.dLL
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\drwtsn32.exe
2008-08-13 01:33:10 ----A---- C:\WINDOWS\system32\drwatson.exe
2008-08-13 01:33:09 ----A---- C:\WINDOWS\system32\drprov.dll
2008-08-13 01:33:09 ----A---- C:\WINDOWS\system32\drmv2clt.dll
2008-08-13 01:33:09 ----A---- C:\WINDOWS\system32\drmv2clt(2).dll
2008-08-13 01:33:09 ----A---- C:\WINDOWS\system32\drmstor.dll
2008-08-13 01:33:09 ----A---- C:\WINDOWS\system32\drmclien.dll
2008-08-13 01:33:09 ----A---- C:\WINDOWS\system32\driverquery.exe
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpwsockx.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpwsock.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpvvox.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpvsetup.exe
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpvoice.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpvacm.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpserial.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnwsock.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnsvr.exe
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnmodem.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnlobby.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnhupnp.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnhpast.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnet.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpnaddr.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dpmodemx.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dplayx.dll
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dplaysvr.exe
2008-08-13 01:32:44 ----A---- C:\WINDOWS\system32\dplay.dll
2008-08-13 01:32:43 ----A---- C:\WINDOWS\system32\dpcdll.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\dosx.exe
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\doskey.exe
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\docprop2.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\docprop.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\dnsrslvr.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\dnsapi.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\dmusic.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\dmsynth.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\dmstyle.dll
2008-08-13 01:32:27 ----A---- C:\WINDOWS\system32\dmserver.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmscript.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmremote.exe
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmocx.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmloader.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmintf.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmime.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmdskres.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmdskmgr.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmdlgs.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmconfig.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmcompos.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmband.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dmadmin.exe
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dllhst3g.exe
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dllhost.exe
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dispex.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\diskperf.exe
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\diskpart.exe
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\diskmgmt.msc
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\diskcopy.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\diskcopy.com
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\diskcomp.com
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dinput8.dll
2008-08-13 01:32:26 ----A---- C:\WINDOWS\system32\dinput.dll
2008-08-13 01:32:25 ----A---- C:\WINDOWS\system32\dimap.dll
2008-08-13 01:32:25 ----A---- C:\WINDOWS\system32\digest.dll
2008-08-13 01:32:25 ----A---- C:\WINDOWS\system32\diantz.exe
2008-08-13 01:32:25 ----A---- C:\WINDOWS\system32\diactfrm.dll
2008-08-13 01:32:25 ----A---- C:\WINDOWS\system32\dhcpsapi.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dhcpmon.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dhcpcsvc.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dgsetup.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dgrpsetu.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dgnet.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dfsshlex.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dfrgui.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dfrgsnap.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dfrgres.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dfrgntfs.exe
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dfrgfat.exe
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dfrg.msc
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\devmgr.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\devmgmt.msc
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\devenum.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\deskperf.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\deskmon.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\deskadp.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\defrag.exe
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\debug.exe
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\ddrawex.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\ddraw.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\ddeshare.exe
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\ddeml.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dcomcnfg.exe
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dciman32.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dbnmpntw.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dbnetlib.dll
2008-08-13 01:32:24 ----A---- C:\WINDOWS\system32\dbmsrpcn.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\dbghelp.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\dbgeng.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\davclnt.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\datime.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\dataclen.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\danim.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\d3dxof.dll
2008-08-13 01:32:23 ----A---- C:\WINDOWS\system32\d3drm.dll
2008-08-13 01:32:22 ----R---- C:\WINDOWS\system32\ctl3dv2.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\d3dramp.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\d3dpmesh.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\d3dim700.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\d3dim.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\d3d9.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\d3d8thk.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\d3d8.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\ctl3d32.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\ctfmon.exe
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\csseqchk.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\csrss.exe
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\csrsrv.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\cscui.dll
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\cscript.exe
2008-08-13 01:32:22 ----A---- C:\WINDOWS\system32\cscdll.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\cryptui.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\cryptsvc.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\cryptnet.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\cryptext.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\cryptdll.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\cryptdlg.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\crypt32.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\crtdll.dll
2008-08-13 01:32:21 ----A---- C:\WINDOWS\system32\credui.dll
2008-08-13 01:32:20 ----A---- C:\WINDOWS\system32\corpol.dll
2008-08-13 01:32:20 ----A---- C:\WINDOWS\system32\convert.exe
2008-08-13 01:32:20 ----A---- C:\WINDOWS\system32\control.exe
2008-08-13 01:32:20 ----A---- C:\WINDOWS\system32\console.dll
2008-08-13 01:32:20 ----A---- C:\WINDOWS\system32\conime.exe
2008-08-13 01:32:20 ----A---- C:\WINDOWS\system32\confmsp.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\comuid.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\comsvcs.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\comsnap.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\comres.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\comrepl.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\compstui.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\compobj.dll
2008-08-13 01:32:19 ----A---- C:\WINDOWS\system32\compmgmt.msc
2008-08-13 01:32:13 ----A---- C:\WINDOWS\system32\compatui.dll
2008-08-13 01:32:13 ----A---- C:\WINDOWS\system32\compact.exe
2008-08-13 01:32:13 ----A---- C:\WINDOWS\system32\comp.exe
2008-08-13 01:32:13 ----A---- C:\WINDOWS\system32\commdlg.dll
2008-08-13 01:32:13 ----A---- C:\WINDOWS\system32\command.com
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\comdlg32.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\comctl32.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\comcat.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\comaddin.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\colbact.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cnvfat.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cnetcfg.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cmutil.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cmstp.exe
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cmsetacl.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cmprops.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cmpbk32.dll
2008-08-13 01:32:12 ----A---- C:\WINDOWS\system32\cmmon32.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\shellstyle.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cmdl32.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cmdial32.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cmd.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cmcfg32.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\clusapi.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\clipsrv.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\clipbrd.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cliconfg.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cliconfg.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cleanmgr.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\clbcatq.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\clbcatex.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\clb.dll
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\ckcnv.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cisvc.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\cipher.exe
2008-08-13 01:32:11 ----A---- C:\WINDOWS\system32\ciodm.dll
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\cidaemon.exe
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\cic.dll
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\ciadv.msc
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\ciadmin.dll
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\chkntfs.exe
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\chkdsk.exe
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\chcp.com
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\charmap.exe
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\cfgmgr32.dll
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\cfgbkend.dll
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\cewmdm.dll
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\certmgr.msc
2008-08-13 01:32:10 ----A---- C:\WINDOWS\system32\certmgr.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\certcli.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\cdosys.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\cdmodem.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\cdm.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\ccfgnt.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\catsrvut.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\catsrvps.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\catsrv.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\cards.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\capesnpn.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\camocx.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\cacls.exe
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\cabview.dll
2008-08-13 01:32:09 ----A---- C:\WINDOWS\system32\cabinet.dll
2008-08-13 01:32:07 ----A---- C:\WINDOWS\system32\btpanui.dll
2008-08-13 01:32:07 ----A---- C:\WINDOWS\system32\bthserv.dll
2008-08-13 01:32:07 ----A---- C:\WINDOWS\system32\bthci.dll
2008-08-13 01:32:07 ----A---- C:\WINDOWS\system32\browsewm.dll
2008-08-13 01:32:07 ----A---- C:\WINDOWS\system32\browser.dll
2008-08-13 01:32:07 ----A---- C:\WINDOWS\system32\browselc.dll
2008-08-13 01:32:06 ----A---- C:\WINDOWS\system32\bootvrfy.exe
2008-08-13 01:32:06 ----A---- C:\WINDOWS\system32\bootvid.dll
2008-08-13 01:32:06 ----A---- C:\WINDOWS\system32\bootok.exe
2008-08-13 01:32:06 ----A---- C:\WINDOWS\system32\bootcfg.exe
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\blastcln.exe
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\blackbox.dll
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\blackbox(2).dll
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\bitsprx3.dll
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\bitsprx2.dll
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\bidispl.dll
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\batt.dll
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\batmeter.dll
2008-08-13 01:32:05 ----A---- C:\WINDOWS\system32\basesrv.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\avwav.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\avtapi.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\avmeter.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\avifile.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\avifil32.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\avicap32.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\avicap.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\autolfn.exe
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\autofmt.exe
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\autodisc.dll
2008-08-13 01:32:04 ----A---- C:\WINDOWS\system32\autoconv.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\autochk.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\auditusr.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\audiosrv.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\audiodev.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\attrib.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\atrace.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\atmpvcno.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\atmlib.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\atmfd.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\atmadm.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\atl.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\atkctrs.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\at.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\asycfilt.dll
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\asr_pfu.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\asr_ldm.exe
2008-08-13 01:32:03 ----A---- C:\WINDOWS\system32\asr_fmt.exe
2008-08-13 01:31:48 ----A---- C:\WINDOWS\system32\asferror.dll
2008-08-13 01:31:47 ----A---- C:\WINDOWS\system32\arp.exe
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\appmgr.dll
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\appmgmts.dll
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\apphelp.dll
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\append.exe
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\apcups.dll
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\amstream.dll
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\alrsvc.dll
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\alg.exe
2008-08-13 01:31:46 ----A---- C:\WINDOWS\system32\ahui.exe
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\advpack.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\advapi32.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\adsnw.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\adsnt.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\adsnds.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\adsmsext.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\adsldpc.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\adsldp.dll
2008-08-13 01:31:45 ----A---- C:\WINDOWS\system32\adptif.dll
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\admparse.dll
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\actxprxy.dll
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\actmovie.exe
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\activeds.dll
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\aclui.dll
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\acledit.dll
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\accwiz.exe
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\acctres.dll
2008-08-13 01:31:44 ----A---- C:\WINDOWS\system32\aaaamon.dll
2008-08-13 01:30:03 ----A---- C:\WINDOWS\system32\6to4svc.dll
2008-08-12 18:26:37 ----D---- C:\WINDOWS\system32\scripting
2008-08-12 18:26:37 ----D---- C:\WINDOWS\system32\en-us
2008-08-12 18:26:37 ----D---- C:\WINDOWS\system32\en
2008-08-12 18:26:37 ----D---- C:\WINDOWS\l2schemas
2008-08-12 18:26:36 ----D---- C:\WINDOWS\system32\bits
2008-08-12 18:25:25 ----D---- C:\WINDOWS\ServicePackFiles
2008-08-12 18:23:38 ----D---- C:\WINDOWS\network diagnostic
2008-08-12 18:20:11 ----HDC---- C:\WINDOWS\$NtServicePackUninstall$
2008-08-12 18:12:19 ----D---- C:\Documents and Settings\All Users\Application Data\Windows Genuine Advantage
2008-08-12 18:12:12 ----D---- C:\WINDOWS\system32\PreInstall
2008-08-12 18:12:10 ----HDC---- C:\WINDOWS\$NtUninstallKB898461$
2008-08-12 18:07:47 ----A---- C:\WINDOWS\system32\mucltui.dll.mui
2008-08-12 18:07:47 ----A---- C:\WINDOWS\system32\mucltui.dll
2008-08-12 18:07:18 ----D---- C:\WINDOWS\pss
2008-08-12 18:04:42 ----D---- C:\Documents and Settings\kevin miller\Application Data\Macromedia
2008-08-12 18:04:40 ----A---- C:\WINDOWS\ModemLog_Agere Systems PCI Soft Modem #2.txt
2008-08-12 18:04:05 ----ASH---- C:\Documents and Settings\kevin miller\Application Data\desktop.ini
2008-08-12 18:04:03 ----SD---- C:\Documents and Settings\kevin miller\Application Data\Microsoft
2008-08-12 18:04:03 ----D---- C:\Documents and Settings\kevin miller\Application Data\SampleView
2008-08-12 18:04:03 ----D---- C:\Documents and Settings\kevin miller\Application Data\Identities
2008-08-12 18:04:03 ----D---- C:\Documents and Settings\kevin miller\Application Data\Help
2008-08-12 18:04:03 ----D---- C:\Documents and Settings\kevin miller\Application Data\CyberLink
2008-08-12 18:02:02 ----D---- C:\WINDOWS\system32\SoftwareDistribution
2008-08-12 18:00:01 ----A---- C:\WINDOWS\system32\hidserv.dll
2008-08-12 17:58:38 ----SHD---- C:\System Volume Information
2008-08-09 14:42:08 ----A---- C:\WINDOWS\system32\wrLZMA.dll
2008-08-09 14:42:00 ----A---- C:\WINDOWS\system32\SsiEfr.exe
2008-08-08 14:52:18 ----A---- C:\WINDOWS\system32\PPPFilt.dll
2008-07-09 11:27:22 ----A---- C:\WINDOWS\system32\WPPFilt.dll
2008-07-04 04:48:30 ----A---- C:\WINDOWS\system32\atioglx2.dll
2008-07-04 04:25:03 ----A---- C:\WINDOWS\system32\ATIDEMGX.dll
2008-07-04 04:06:26 ----A---- C:\WINDOWS\system32\atiok3x2.dll
2008-07-04 03:34:38 ----A---- C:\WINDOWS\system32\amdpcom32.dll
2008-07-04 03:30:28 ----A---- C:\WINDOWS\system32\atikvmag.dll
2008-07-04 03:29:01 ----A---- C:\WINDOWS\system32\atiadlxx.dll

List of drivers

R1 AvgLdx86;AVG AVI Loader Driver x86; C:\WINDOWS\system32\System32\Drivers\avgldx86.sys []
R1 AvgMfx86;AVG On-access Scanner Minifilter Driver x86; C:\WINDOWS\system32\System32\Drivers\avgmfx86.sys []
R1 HCW88AUD;Hauppauge WinTV 88x Audio Capture; C:\WINDOWS\system32\drivers\hcw88aud.sys [2005-05-31 11970]
R1 intelppm;Intel Processor Driver; C:\WINDOWS\system32\DRIVERS\intelppm.sys [2008-04-13 36352]
R1 kbdhid;Keyboard HID Driver; C:\WINDOWS\system32\DRIVERS\kbdhid.sys [2008-04-13 14592]
R1 SASDIFSV;SASDIFSV; \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS []
R1 SASKUTIL;SASKUTIL; \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys []
R1 SCDEmu;SCDEmu; C:\WINDOWS\system32\drivers\SCDEmu.sys [2008-07-07 56108]
R1 StarOpen;StarOpen; C:\WINDOWS\system32\drivers\StarOpen.sys [2008-09-02 5632]
R1 vsdatant;vsdatant; C:\WINDOWS\System32\vsdatant.sys [2008-08-21 353680]
R2 AegisP;AEGIS Protocol (IEEE 802.1x) v3.0.0.5; C:\WINDOWS\system32\DRIVERS\AegisP.sys [2005-08-13 15939]
R2 AvgTdiX;AVG8 Network Redirector; C:\WINDOWS\system32\System32\Drivers\avgtdix.sys []
R2 Nsynas32;Nsynas32; C:\WINDOWS\system32\drivers\Nsynas32.sys [2001-04-09 17784]
R3 AgereSoftModem;Agere Systems Soft Modem; C:\WINDOWS\system32\DRIVERS\AGRSM.sys [2004-10-08 1270540]
R3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\system32\DRIVERS\arp1394.sys [2008-04-13 60800]
R3 ati2mtag;ati2mtag; C:\WINDOWS\system32\DRIVERS\ati2mtag.sys [2008-07-04 3230720]
R3 BlueletAudio;Bluetooth Audio Service; C:\WINDOWS\system32\DRIVERS\blueletaudio.sys [2005-05-31 20480]
R3 BTHidEnum;Bluetooth HID Enumerator; C:\WINDOWS\system32\DRIVERS\vbtenum.sys [2005-04-30 11860]
R3 CamDrL;Logitech QuickCam Pro 3000(CamDrl); C:\WINDOWS\system32\DRIVERS\Camdrl.sys [2007-02-03 1075360]
R3 CLEDX;Team H2O CLEDX service; C:\WINDOWS\system32\DRIVERS\cledx.sys [2005-05-09 33792]
R3 DfuUsb;DfuUsb; C:\WINDOWS\SYSTEM32\DRIVERS\DFUUsb.sys [2001-11-27 10880]
R3 HCW88BDA;Hauppauge WinTV 88x DVB Tuner/Demod; C:\WINDOWS\system32\drivers\hcw88bda.sys [2005-05-31 130112]
R3 HCW88TSE;Hauppauge WinTV 88x MPEG/TS Capture; C:\WINDOWS\system32\drivers\hcw88tse.sys [2005-05-31 296259]
R3 HCW88TUNE;Hauppauge WinTV 88x Tuner; C:\WINDOWS\system32\drivers\hcw88tun.sys [2005-05-31 137793]
R3 hcw88vid;Hauppauge WinTV 88x Video; C:\WINDOWS\system32\drivers\hcw88vid.sys [2005-05-31 611444]
R3 HCW88XBAR;Hauppauge WinTV 88x Crossbar; C:\WINDOWS\system32\drivers\HCW88BAR.sys [2005-05-31 27984]
R3 HDAudBus;Microsoft UAA Bus Driver for High Definition Audio; C:\WINDOWS\system32\DRIVERS\HDAudBus.sys [2008-04-13 144384]
R3 HidIr;Microsoft Infrared HID Driver; C:\WINDOWS\system32\DRIVERS\hidir.sys [2008-04-13 19200]
R3 HidUsb;Microsoft HID Class Driver; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2008-04-13 10368]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RtkHDAud.sys [2005-04-15 2564032]
R3 IrBus;Infrared bus filter driver for eHome remote controls; C:\WINDOWS\system32\DRIVERS\IrBus.sys [2008-04-13 46592]
R3 KORGUMDS;KORG USB-MIDI Driver for Windows XP; C:\WINDOWS\System32\Drivers\KORGUMDS.SYS [2004-07-12 12544]
R3 LVMVDrv;Logitech Machine Vision Engine Loader; C:\WINDOWS\system32\DRIVERS\LVMVDrv.sys [2007-02-06 1964064]
R3 LVPr2Mon;Logitech LVPr2Mon Driver; C:\WINDOWS\system32\DRIVERS\LVPr2Mon.sys [2007-02-06 25632]
R3 LVUSBSta;Logitech USB Monitor Filter; C:\WINDOWS\system32\drivers\LVUSBSta.sys [2007-02-03 41504]
R3 ManyCam;ManyCam Virtual Webcam, WDM Video Capture Driver; C:\WINDOWS\system32\DRIVERS\ManyCam.sys [2008-01-14 21632]
R3 MODEMCSA;Unimodem Streaming Filter Device; C:\WINDOWS\system32\drivers\MODEMCSA.sys [2001-08-17 16128]
R3 mouhid;Mouse HID Driver; C:\WINDOWS\system32\DRIVERS\mouhid.sys [2001-08-17 12160]
R3 MPE;BDA MPE Filter; C:\WINDOWS\system32\DRIVERS\MPE.sys [2008-04-13 15232]
R3 NIC1394;1394 Net Driver; C:\WINDOWS\system32\DRIVERS\nic1394.sys [2008-04-13 61824]
R3 pcouffin;VSO Software pcouffin; C:\WINDOWS\System32\Drivers\pcouffin.sys [2008-08-14 47360]
R3 ROOTMODEM;Microsoft Legacy Modem Driver; C:\WINDOWS\System32\Drivers\RootMdm.sys [2004-08-10 5888]
R3 RTL8023;Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver; C:\WINDOWS\system32\DRIVERS\Rtlnic51.sys [2003-12-31 69504]
R3 SLIP;BDA Slip De-Framer; C:\WINDOWS\system32\DRIVERS\SLIP.sys [2008-04-13 11136]
R3 TGX263;TriGem X2 Device Driver; C:\WINDOWS\System32\Drivers\TGX263.sys [2004-11-04 16384]
R3 usbaudio;USB Audio Driver (WDM); C:\WINDOWS\system32\drivers\usbaudio.sys [2008-04-13 60032]
R3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\system32\DRIVERS\usbccgp.sys [2008-04-13 32128]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\system32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;USB2 Enabled Hub; C:\WINDOWS\system32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
R3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\system32\DRIVERS\usbuhci.sys [2008-04-13 20608]
R3 VComm;Virtual Serial port driver; C:\WINDOWS\system32\DRIVERS\VComm.sys [2004-10-19 61312]
R3 VcommMgr;Bluetooth VComm Manager Service; C:\WINDOWS\System32\Drivers\VcommMgr.sys [2005-03-26 82148]
S1 AVG Anti-Spyware Driver;AVG Anti-Spyware Driver; \??\C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.sys []
S1 AvgArCln;Avg Anti-Rootkit Clean Driver; C:\WINDOWS\System32\DRIVERS\AvgArCln.sys []
S1 AvgAsCln;AVG Anti-Spyware Clean Driver; C:\WINDOWS\System32\DRIVERS\AvgAsCln.sys []
S1 Cdr4_xp;Cdr4_xp; C:\WINDOWS\system32\drivers\Cdr4_xp.sys [2006-10-05 2432]
S1 Cdralw2k;Cdralw2k; C:\WINDOWS\system32\drivers\Cdralw2k.sys [2006-10-05 2560]
S3 bdfdll;bdfdll; \??\C:\Program Files\Softwin\BitDefender10\bdfdll.sys []
S3 BDFsDrv;BDFsDrv; \??\C:\Program Files\Softwin\BitDefender10\bdfsdrv.sys []
S3 BDRsDrv;BDRsDrv; \??\C:\Program Files\Softwin\BitDefender10\bdrsdrv.sys []
S3 BT;Bluetooth PAN Network Adapter; C:\WINDOWS\system32\DRIVERS\btnetdrv.sys [2005-04-30 10804]
S3 GEARAspiWDM;GEARAspiWDM; C:\WINDOWS\System32\Drivers\GEARAspiWDM.sys [2008-01-29 16168]
S3 HdAudAddService;Microsoft UAA Function Driver for High Definition Audio Service; C:\WINDOWS\system32\drivers\HdAudio.sys [2005-01-08 145920]
S3 HPZid412;IEEE-1284.4 Driver HPZid412; C:\WINDOWS\system32\DRIVERS\HPZid412.sys [2005-03-08 51120]
S3 HPZipr12;Print Class Driver for IEEE-1284.4 HPZipr12; C:\WINDOWS\system32\DRIVERS\HPZipr12.sys [2005-03-08 16496]
S3 HPZius12;USB to IEEE-1284.4 Translation Driver HPZius12; C:\WINDOWS\system32\DRIVERS\HPZius12.sys [2005-03-08 21744]
S3 LLRKD;LLRKD; \??\C:\WINDOWS\system32\drivers\LLRKD.sys []
S3 LVcKap;Logitech AEC Driver; C:\WINDOWS\system32\DRIVERS\LVcKap.sys [2007-02-06 1691808]
S3 MEMSWEEP2;MEMSWEEP2; \??\C:\WINDOWS\system32\279.tmp []
S3 MHNDRV;MHN driver; C:\WINDOWS\system32\DRIVERS\mhndrv.sys [2004-08-10 11008]
S3 ms_mpu401;Microsoft MPU-401 MIDI UART Driver; C:\WINDOWS\system32\drivers\msmpu401.sys [2001-08-17 2944]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\WINDOWS\system32\drivers\MSTEE.sys [2008-04-13 5504]
S3 NABTSFEC;NABTS/FEC VBI Codec; C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys [2008-04-13 85248]
S3 NdisIP;Microsoft TV/Video Connection; C:\WINDOWS\system32\DRIVERS\NdisIP.sys [2008-04-13 10880]
S3 Profos;Profos; \??\C:\Program Files\Softwin\BitDefender10\profos.sys []
S3 RT2500;RT2500 Wireless Driver; C:\WINDOWS\system32\DRIVERS\RT2500.sys [2004-09-10 212096]
S3 SABProcEnum;SABProcEnum; \??\C:\Program Files\Internet Explorer\SABProcEnum.sys []
S3 SASENUM;SASENUM; \??\C:\Program Files\SUPERAntiSpyware\SASENUM.SYS []
S3 ssm_bus;SAMSUNG Mobile USB Device II 1.0 driver (WDM); C:\WINDOWS\system32\DRIVERS\ssm_bus.sys [2005-08-30 58320]
S3 ssm_mdfl;SAMSUNG Mobile USB Modem II 1.0 Filter; C:\WINDOWS\system32\DRIVERS\ssm_mdfl.sys [2005-08-30 8336]
S3 ssm_mdm;SAMSUNG Mobile USB Modem II 1.0 Drivers; C:\WINDOWS\system32\DRIVERS\ssm_mdm.sys [2005-08-30 94000]
S3 streamip;BDA IPSink; C:\WINDOWS\system32\DRIVERS\StreamIP.sys [2008-04-13 15232]
S3 SynasUSB;SynasUSB; C:\WINDOWS\system32\drivers\SynasUSB.sys [2002-11-25 16896]
S3 Trufos;Trufos; \??\C:\Program Files\Softwin\BitDefender10\trufos.sys []
S3 usbprint;Microsoft USB PRINTER Class; C:\WINDOWS\system32\DRIVERS\usbprint.sys [2008-04-13 25856]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2008-04-13 15104]
S3 WSTCODEC;World Standard Teletext Codec; C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS [2008-04-13 19200]
S3 WudfPf;Windows Driver Foundation - User-mode Driver Framework Platform Driver; C:\WINDOWS\system32\DRIVERS\WudfPf.sys [2006-09-28 77568]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; C:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S4 WS2IFSL;Windows Socket 2.0 Non-IFS Service Provider Support Environment; C:\WINDOWS\system32\System32\drivers\ws2ifsl.sys []

List of services

R2 AASW2_Service;Ashampoo AntiSpyWare 2 Service; C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWareService.exe [2008-05-28 730968]
R2 AcrSch2Svc;Acronis Scheduler2 Service; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [2006-04-18 159744]
R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-07-22 116040]
R2 AshampooDefragService;Ashampoo Defrag Service; C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\aDefragService.exe [2008-04-18 746848]
R2 Ati HotKey Poller;Ati HotKey Poller; C:\WINDOWS\system32\Ati2evxx.exe [2008-07-04 561152]
R2 avg8emc;AVG8 E-mail Scanner; C:\PROGRA~1\AVG\AVG8\avgemc.exe [2008-09-09 875288]
R2 avg8wd;AVG8 WatchDog; C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2008-09-09 231704]
R2 BlueSoleil Hid Service;BlueSoleil Hid Service; C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe [2005-04-06 110592]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2007-07-24 229376]
R2 ehRecvr;Media Center Receiver Service; C:\WINDOWS\eHome\ehRecvr.exe [2006-10-09 237568]
R2 ehSched;Media Center Scheduler Service; C:\WINDOWS\eHome\ehSched.exe [2005-08-05 102912]
R2 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-08-13 137200]
R2 LVPrcSrv;Process Monitor; c:\program files\common files\logishrd\lvmvfm\LVPrcSrv.exe [2007-02-06 109344]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service; C:\Program Files\McAfee\SiteAdvisor\McSACore.exe [2008-08-18 211232]
R2 McrdSvc;Media Center Extender Service; C:\WINDOWS\ehome\mcrdsvc.exe [2005-08-05 99328]
R2 Nero BackItUp Scheduler 3;Nero BackItUp Scheduler 3; C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe [2008-02-18 877864]
R2 PLFlash DeviceIoControl Service;PLFlash DeviceIoControl Service; C:\WINDOWS\system32\IoctlSvc.exe [2006-12-19 81920]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\WINDOWS\system32\HPZipm12.exe [2004-09-29 69632]
R2 vsmon;TrueVector Internet Monitor; C:\WINDOWS\system32\ZoneLabs\vsmon.exe [2008-08-21 2405776]
R2 WebrootSpySweeperService;Webroot Spy Sweeper Engine; C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe [2008-08-09 3585384]
R2 WinDefend;Windows Defender; C:\Program Files\Windows Defender\MsMpEng.exe [2006-11-03 13592]
R2 wwSecSvc;Washer AutoComplete; C:\WINDOWS\system32\wwSecure.exe [2005-04-20 487936]
S2 ATI Smart;ATI Smart; C:\WINDOWS\system32\ati2sgag.exe [2008-07-03 593920]
S2 LVSrvLauncher;LVSrvLauncher; C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe [2007-02-06 105248]
S3 Adobe LM Service;Adobe LM Service; C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [2008-08-14 72704]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe [2004-07-15 32768]
S3 CaCCProvSP;CaCCProvSP; C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe [2008-08-13 214256]
S3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance; C:\Program Files\MAGIX\Common\Database\bin\fbserver.exe [2005-11-17 1527900]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2008-08-17 651720]
S3 GoogleDesktopManager-061008-081103;Google Desktop Manager 5.7.806.10245; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2008-08-13 29744]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-07-30 532264]
S3 MHN;MHN; C:\WINDOWS\System32\svchost.exe [2008-04-14 14336]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2007-08-24 68464]
S3 NMIndexingService;NMIndexingService; C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe [2008-02-28 529704]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2007-08-24 443776]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 usnjsvc;Messenger Sharing Folders USN Journal Reader service; C:\Program Files\Windows Live\Messenger\usnsvc.exe [2007-10-18 98328]
S3 WLSetupSvc;Windows Live Setup Service; C:\Program Files\Windows Live\installer\WLSetupSvc.exe [2007-10-25 266240]
S3 WMPNetworkSvc;Windows Media Player Network Sharing Service; C:\Program Files\Windows Media Player\WMPNetwk.exe [2006-10-18 913408]
S3 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; C:\WINDOWS\system32\svchost.exe [2008-04-14 14336]
S4 AVG Anti-Spyware Guard;AVG Anti-Spyware Guard; C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe []

-----------------EOF-----------------
malwarebytes log:
Malwarebytes' Anti-Malware 1.28
Database version: 1141
Windows 5.1.2600 Service Pack 3

12/09/2008 18:13:45
mbam-log-2008-09-12 (18-13-45).txt

Scan type: Full Scan (C:\|)
Objects scanned: 396392
Time elapsed: 2 hour(s), 59 minute(s), 13 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
koolkevdj
Regular Member
 
Posts: 44
Joined: September 9th, 2008, 8:32 am

Re: I cannot access the run command or access the all programs

Unread postby peku006 » September 13th, 2008, 10:58 am

Hi koolkevdj
You are running more than 1 AntiSpyWare program:
Windows Defender
Ashampoo AntiSpyWare
Spy Sweeper
It is not a good idea to run more than one real-time anti-spyware shield. Using real-time protection from two or more anti-spyware applications may cause conflicts.
(there is nothing wrong in having more than one antispyware programmes for “on demand” scanning)
cant click on any programs in the start menu or type anything in the run box.

how is everything running now?

F-Secure Online Scan

Scan online using F-Secure Online Scanner Next Generation using Internet Explorer
http://support.f-secure.com/enu/home/ols3.shtml
  • Click on the link "F-Secure Online Scanner Next Generation".
  • You may receive an alert on the address bar at this point to install the ActiveX control.
  • Click on that alert and then Click Insall ActiveX component.
  • Read the license agreement and click "Accept".
  • Click "Full System Scan" to download the scanning components and begin scan and cleaning.
  • When done click "Show report" and copy/paste its contents into your next reply.

Thanks peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: I cannot access the run command or access the all programs

Unread postby koolkevdj » September 14th, 2008, 3:32 am

hi thx for your reply,i only have webroot running as active the others i use are just for backup,i have a problem now with this nwprovau.dll. in the system 32 folder,hijack this says its an unknow file well i deleted it and it comes straight back again,is this malware or a legitimate microsoft file,i looked and various forums but nobody really knows for sure thx.
koolkevdj
Regular Member
 
Posts: 44
Joined: September 9th, 2008, 8:32 am

Re: I cannot access the run command or access the all programs

Unread postby peku006 » September 14th, 2008, 4:19 am

Hi

i have a problem now with this nwprovau.dll. in the system 32 folder,hijack this says its an unknow file well i deleted it


Why ? :shock: It´s legit Microsoft file

Please do not delete any files at this stage, just follow my instructions in my previous post

Thanks peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: I cannot access the run command or access the all programs

Unread postby peku006 » September 18th, 2008, 3:16 am

Hello!

Do you still need help

It has been three days since my last post.

Do you still need help with this?
Do you need more time?
Are you having problems following my instructions?

Note: If after 48hrs you have not replied to this thread then it will have to be CLOSED!
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: I cannot access the run command or access the all programs

Unread postby koolkevdj » September 18th, 2008, 3:32 am

hi sorry i have been ill for 3 days i will carry out the steps you said before today ok,many thanks kevin
koolkevdj
Regular Member
 
Posts: 44
Joined: September 9th, 2008, 8:32 am

Re: I cannot access the run command or access the all programs

Unread postby koolkevdj » September 21st, 2008, 3:07 pm

hi sorry for the delay but as i said i have been ill ...ok here is the full report from f-secure and a new hijack this log.......thx
Scanning Report
Sunday, September 21, 2008 16:31:40 - 20:03:28
Computer name: YOUR-71EB7AA0F6
Scanning type: Scan system for malware, rootkits
Target: C:\


--------------------------------------------------------------------------------

Result: 1 malware found
Trojan.Win32.Delf.dzs (virus)
C:\DOCUMENTS AND SETTINGS\KEVIN MILLER\MY DOCUMENTS\SHAREAZA DOWNLOADS\REAL CUBASE 4\REAL CUBASE 4\CUBASE 4 CRACK\CRACK.EXE (Deleted)

--------------------------------------------------------------------------------

Statistics
Scanned:
Files: 163613
System: 5997
Not scanned: 14
Actions:
Disinfected: 0
Renamed: 0
Deleted: 1
None: 0
Submitted: 0
Files not scanned:
C:\HIBERFIL.SYS
C:\PAGEFILE.SYS
C:\WINDOWS\TEMP\SQLITE_GBCKOGYS17KN0X1
C:\WINDOWS\TEMP\SQLITE_OV2HKV2ENML0BTP
C:\WINDOWS\TEMP\SQLITE_QJSMHMZ8JERG5CA
C:\WINDOWS\SYSTEM32\SSIEFR.EXE
C:\WINDOWS\SYSTEM32\WRLZMA.DLL
C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT
C:\WINDOWS\SYSTEM32\CONFIG\SAM
C:\WINDOWS\SYSTEM32\CONFIG\SECURITY
C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE
C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM
C:\DOCUMENTS AND SETTINGS\ALL USERS\DOCUMENTS\RECORDED TV\TEMPREC\TEMPSBE\MSDVRMM_3966073302_327680_418804
C:\DOCUMENTS AND SETTINGS\ALL USERS\DOCUMENTS\RECORDED TV\TEMPREC\TEMPSBE\MSDVRMM_3966073302_917504_32424

--------------------------------------------------------------------------------

Options
Scanning engines:
F-Secure USS: 2.30.0
F-Secure Blacklight: 2.2.1092
F-Secure Hydra: 2.8.8110, 2008-09-21
F-Secure Pegasus: 1.20.0, 2008-08-09
F-Secure AVP: 7.0.171, 2008-09-21
Scanning options:
Scan defined files: COM EXE SYS OV? BIN SCR DLL SHS HTM HTML HTT VBS JS INF VXD DO? XL? RTF CPL WIZ HTA PP? PWZ P?T MSO PIF . ACM ASP AX CNV CSC DRV INI MDB MPD MPP MPT OBD OBT OCX PCI TLB TSP WBK WBT WPC WSH VWP WML BOO HLP TD0 TT6 MSG ASD JSE VBE WSC CHM EML PRC SHB LNK WSF {* PDF ZL? XML ZIP XXX ANI AVB BAT CMD JPG LSP MAP MHT MIF PHP POT SWF WMF NWS TAR
Use Advanced heuristics

--------------------------------------------------------------------------------

Copyright © 1998-2007 Product support |Send virus sample to F-Secure
F-Secure assumes no responsibility for material created or published by third parties that F-Secure World Wide Web pages have a link to. Unless you have clearly stated otherwise, by submitting material to any of our servers, for example by E-mail or via our F-Secure's CGI E-mail, you agree that the material you make available may be published in the F-Secure World Wide Pages or hard-copy publications. You will reach F-Secure public web site by clicking on underlined links. While doing this, your access will be logged to our private access statistics with your domain name.This information will not be given to any third party. You agree not to take action against us in relation to material that you submit. Unless you have clearly stated otherwise, by submitting material you warrant that F-Secure may incorporate any concepts described in it in the F-Secure products/publications without liability.
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:55:04, on 21/09/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16705)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
c:\program files\common files\logishrd\lvmvfm\LVPrcSrv.exe
C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWareService.exe
C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\aDefragService.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragActivityMonitor.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\WINDOWS\system32\IoctlSvc.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\PROGRA~1\AVG\AVG8\avgam.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\system32\wwSecure.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\TGVFDMsgservice.exe
C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragTaskBar.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb12.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\vghd\VirtuaGirl_downloader.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Windows Live\Messenger\usnsvc.exe
C:\Program Files\DAMN NFO Viewer\DAMN_NFO_Viewer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\PROGRA~1\AVG\AVG8\aAvgApi.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\DOCUME~1\KEVINM~1\LOCALS~1\Temp\OnlineScanner\Anti-Virus\fsgk32.exe
C:\DOCUME~1\KEVINM~1\LOCALS~1\Temp\OnlineScanner\Anti-Virus\fssm32.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: ContributeBHO Class - {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar1.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\4.1.509.6972\swg.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O2 - BHO: SmartSelect - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar1.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll
O3 - Toolbar: AVG Security Toolbar - {A057A204-BACC-4D26-9990-79A187E2698E} - C:\PROGRA~1\AVG\AVG8\avgtoolbar.dll
O4 - HKLM\..\Run: [TGX2_VFD] "C:\WINDOWS\system32\TGVFDMsgservice.exe"
O4 - HKLM\..\Run: [DefragTaskBar] "C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\defragTaskBar.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] "C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb12.exe"
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] "C:\PROGRA~1\AVG\AVG8\avgtray.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\RunOnce: [NetFxUpdate_v1.1.4322] "C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\netfxupdate.exe" 0 v1.1.4322 GAC + NI NID
O4 - HKCU\..\Run: [ctfmon.exe] "C:\WINDOWS\system32\ctfmon.exe"
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Startup: VirtuaGirl HD.LNK = C:\Program Files\vghd\vghd.exe
O4 - Global Startup: FreelineSchedule.lnk = C:\Freeline\FreelineSchedule.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\WINDOWS\system32\GPhotos.scr/200
O8 - Extra context menu item: Append Link Target to Existing PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Append to Existing PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert Link Target to Adobe PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.1_01\bin\npjpi141_01.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.1_01\bin\npjpi141_01.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O14 - IERESET.INF: START_PAGE_URL=http://www.pcservicecall.co.uk
O16 - DPF: {4871A87A-BFDD-4106-8153-FFDE2BAC2967} (DLM Control) - http://dlm.tools.akamai.com/dlmanager/v ... .2.4.1.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microso ... 8560820760
O16 - DPF: {A9F8D9EC-3D0A-4A60-BD82-FBD64BAD370D} - http://h20264.www2.hp.com/ediags/dd/ins ... csxp2k.cab
O16 - DPF: {BDBDE413-7B1C-4C68-A8FF-C5B2B4090876} (F-Secure Online Scanner 3.3) - http://support.f-secure.com/ols/fscax.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/s ... wflash.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll
O20 - AppInit_DLLs: acaptuser32.dll,avgrsstx.dll
O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
O23 - Service: Ashampoo AntiSpyWare 2 Service (AASW2_Service) - Unknown owner - C:\Program Files\Ashampoo\Ashampoo AntiSpyWare 2\AntiSpyWareService.exe
O23 - Service: Acronis Scheduler2 Service (AcrSch2Svc) - Acronis - C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ashampoo Defrag Service (AshampooDefragService) - - C:\Program Files\Ashampoo\Ashampoo Magical Defrag 2\bin\aDefragService.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - C:\WINDOWS\system32\ati2sgag.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: BlueSoleil Hid Service - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BTNtService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Firebird Server - MAGIX Instance (FirebirdServerMAGIXInstance) - MAGIX® - C:\Program Files\MAGIX\Common\Database\bin\fbserver.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - c:\program files\common files\logishrd\lvmvfm\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe
O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
O23 - Service: PLFlash DeviceIoControl Service - Prolific Technology Inc. - C:\WINDOWS\system32\IoctlSvc.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Check Point Software Technologies LTD - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. (www.webroot.com) - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
O23 - Service: Washer AutoComplete (wwSecSvc) - Webroot Software, Inc. - C:\WINDOWS\system32\wwSecure.exe

--
End of file - 13760 bytes
koolkevdj
Regular Member
 
Posts: 44
Joined: September 9th, 2008, 8:32 am

Re: I cannot access the run command or access the all programs

Unread postby peku006 » September 22nd, 2008, 1:55 am

Hi koolkevdj

Things are looking good. Do you still notice any problems with your computer?

peku006
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: I cannot access the run command or access the all programs

Unread postby koolkevdj » September 22nd, 2008, 4:27 am

hi, no i think everything is running ok,but thanks for your help.........kevin :occasion5:
koolkevdj
Regular Member
 
Posts: 44
Joined: September 9th, 2008, 8:32 am

Re: I cannot access the run command or access the all programs

Unread postby peku006 » September 22nd, 2008, 4:41 am

Hi koolkevdj

Great that your machine is running better now, the scans are fine and it looks like your machine is clean :)

Time for some housekeeping

Please download OTMoveIt and save it to desktop.
  • Double click OTMoveIt.exe to launch the programme.
  • Click on the CleanUp! button.
  • OTMoveIt will download a list from the Internet, if your firewall or other defensive programmes alerts you, allow it access.
  • Select Yes when the "Begin cleanup Process?" prompt appears.
  • If you are prompted to Reboot during the cleanup, select Yes.
  • When finished exit out of OTMoveIt
  • The tool will delete itself once it finishes, if not delete it by yourself.

Clear system restore points
    This is a good time to clear your existing system restore points and establish a new clean restore point:
    • Go to Start > All Programs > Accessories > System Tools > System Restore
    • Select Create a restore point, and Ok it.
    • Next, go to Start > Run and type in cleanmgr
    • Select the More options tab
    • Choose the option to clean up system restore and OK it.
    This will remove all restore points except the new one you just created.

Here are some free programs I recommend that could help you improve your computer's security.

Spybot Search and Destroy 1.6
Download it from here. Just choose a mirror and off you go.
Find here the tutorial on how to use Spybot properly here


Install SpyWare Blaster 4.1
Download it from here
Find here the tutorial on how to use Spyware Blaster here

Install WinPatrol
Download it from here
Here you can find information about how WinPatrol works here

Install FireTrust SiteHound
You can find information and download it from here

Install MVPS Hosts File from here
The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer.
Find Tutorial here : http://www.mvps.org/winhelp2002/hosts.htm
Note:"Be sure to disable the service "DNS Client" FIRST to allow the use of large HOSTS files without slowdowns.
If this isn't done first, the next reboot may take a VERY LONG TIME.
This is how to do it. First be sure you are signed in as a user with administrative privileges:
Stop and Disable the DNS Client Service
Go to Start, Run and type Services.msc and click OK.
Under the Extended Tab, Scroll down and find this service.
DNS Client
Right-Click on the DNS Client Service. Choose Properties
Select the General tab. Click on the Stop button.
Click the Arrow-down tab on the right-hand side at the Start-up Type box.
From the drop-down menu, click on Manual
Click the Apply tab, then click OK


Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector
F-secure Health Check

Visit Microsoft often to get the latest updates for your computer.
http://www.update.microsoft.com
Note: If you are running Windows XP SP2, you should upgrade to SP3.

Please check out Tony Klein's article "How did I get infected in the first place?"

Read some information here how to prevent Malware.

Happy safe surfing! :thumbup:
User avatar
peku006
MRU Emeritus
MRU Emeritus
 
Posts: 3357
Joined: May 14th, 2007, 2:18 pm
Location: Norway

Re: I cannot access the run command or access the all programs

Unread postby NonSuch » September 24th, 2008, 2:36 am

As this issue is resolved, this topic is now closed.

We are pleased we could help you resolve your computer's malware issues.

If you would like to make a comment or leave a compliment regarding the help you have received, please see Feedback for Our Helpers - Say "Thanks" Here.
User avatar
NonSuch
Administrator
Administrator
 
Posts: 28747
Joined: February 23rd, 2005, 7:08 am
Location: California
Advertisement
Register to Remove


  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 289 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware