Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

ppcb_32.exe

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

ppcb_32.exe

Unread postby burgor57 » November 7th, 2008, 12:53 pm

Started finding IE opening up every 5-10 mins, with a website called
hxxp: //www.apartmentjackpot.com/index.php?src=3

Noted a possible cause in my startup - ppcb_32.exe

McAfee anti virus is up to date, but a scan did not detect anything.

What is up - how can I remove this?
Last edited by Shaba on November 8th, 2008, 5:50 am, edited 1 time in total.
Reason: link disabled
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am
Advertisement
Register to Remove

Re: ppcb_32.exe

Unread postby Shaba » November 8th, 2008, 5:50 am

Hi burgor57

Click here to download HJTInstall.exe
  • Save HJTInstall.exe to your desktop.
  • Doubleclick on the HJTInstall.exe icon on your desktop.
  • By default it will install to C:\Program Files\Trend Micro\HijackThis .
  • Click on Install.
  • It will create a HijackThis icon on the desktop.
  • Once installed, it will launch Hijackthis.
  • Click on the Do a system scan and save a logfile button. It will scan and the log should open in notepad.
  • Click on "Edit > Select All" then click on "Edit > Copy" to copy the entire contents of the log.
  • Come back here to this thread and Paste the log in your next reply.
  • DO NOT use the AnalyseThis button, its findings are dangerous if misinterpreted.
  • DO NOT have Hijackthis fix anything yet. Most of what it finds will be harmless or even required.
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: hijackthis output as requested

Unread postby burgor57 » November 10th, 2008, 6:36 am

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:35:02, on 10/11/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\WTablet\TabUserW.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
C:\Windows\mondrv411.exe
C:\Windows\sttray.exe
C:\Windows\System32\rundll32.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Spyware Doctor\pctsTray.exe
C:\Windows\ehome\ehtray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\Program Files\ppcbooster\ppcb_32.exe
C:\Program Files\Microsoft Office\OFFICE11\EXCEL.EXE
C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\Macromed\Flash\FlashUtil9e.exe
C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
C:\Windows\System32\wsqmcons.exe
C:\PROGRA~1\WINZIP\winzip32.exe
C:\Users\Gordon\AppData\Local\Temp\wzb49f\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://by126w.bay126.mail.live.com/mail ... 5008805698
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.co.uk/ig/dell?hl=en&c ... bd=5070614
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: McAntiPhishingBHO - {377C180E-6F0E-4D4C-980F-F45BD3D40CF4} - c:\PROGRA~1\mcafee\msk\mcapbho.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [SyncQuick] C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
O4 - HKLM\..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey
O4 - HKLM\..\Run: [mondrv411] C:\Windows\mondrv411.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NVHotkey] rundll32.exe C:\Windows\system32\nvHotkey.dll,Start
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - Startup: ppcb_32.lnk = C:\Program Files\ppcbooster\ppcb_32.exe
O4 - Global Startup: Printer Watcher.lnk = C:\Program Files\EPSON\EPSON LFP Remote Panel\Printer Watcher 3.45\Printer Watcher.exe
O4 - Global Startup: QuickSet.lnk = ?
O4 - Global Startup: SpectraView Profiler4 VideoLUT Loader.lnk = C:\Program Files\SpectraView Software\SpectraView Profiler 4.1\LUTLoader.exe
O4 - Global Startup: WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {F72A7B0E-0DD8-11D1-BD6E-00AA00B92AF1} - (no file)
O13 - Gopher Prefix:
O15 - Trusted Zone: http://www.hotmail.com
O15 - Trusted Zone: http://www.tradindex.com
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.nvidia.com/content/DriverDow ... eqlab2.cab
O16 - DPF: {CE3409C4-9E26-4F8E-83E4-778498F9E7B4} (PB_Uploader Class) - http://static.photobox.co.uk/sg/common/uploader_uni.cab
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Bonjour Service - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: EpsonBidirectionalService - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: IDriverT - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\program files\common files\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: McAfee SpamKiller Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: nicconfigsvc - Dell Inc. - C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
O23 - Service: ProtexisLicensing - Unknown owner - C:\Windows\system32\PSIService.exe
O23 - Service: RichVideo - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: sprtsvc_dellsupportcenter - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: TabletService - Wacom Technology, Corp. - C:\Windows\system32\Tablet.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 8524 bytes
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am

Re: ppcb_32.exe

Unread postby Shaba » November 10th, 2008, 7:14 am

Please download Malwarebytes Anti-Malware and save it to your desktop.
alternate download link 1
alternate download link 2
  • Make sure you are connected to the Internet.
  • Double-click on mbam-setup.exe to install the application.
  • When the installation begins, follow the prompts and do not make any changes to default settings.
  • When installation has finished, make sure you leave both of these checked:
    • Update Malwarebytes' Anti-Malware
    • Launch Malwarebytes' Anti-Malware
  • Then click Finish.
  • MBAM will automatically start and you will be asked to update the program before performing a scan. If an update is found, the program will automatically update itself. Press the OK button to close that box and continue. If you encounter any problems while downloading the updates, manually download them from here and just double-click on mbam-rules.exe to install.
  • On the Scanner tab:
    • Make sure the "Perform Full Scan" option is selected.
    • Then click on the Scan button.
  • If asked to select the drives to scan, leave all the drives selected and click on the Start Scan button.
  • The scan will begin and "Scan in progress" will show at the top. It may take some time to complete so please be patient.
  • When the scan is finished, a message box will say "The scan completed successfully. Click 'Show Results' to display all objects found".
  • Click OK to close the message box and continue with the removal process.
  • Back at the main Scanner screen, click on the Show Results button to see a list of any malware that was found.
  • Make sure that everything is checked, and click Remove Selected.
  • When removal is completed, a log report will open in Notepad and you may be prompted to restart your computer. (see Note below)
  • The log is automatically saved and can be viewed by clicking the Logs tab in MBAM.
  • Copy and paste the contents of that report in your next reply and exit MBAM.
Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts. Click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

  • Download random's system information tool (RSIT) by random/random from here and save it to your desktop.
  • Double click on RSIT.exe to run RSIT.
  • Click Continue at the disclaimer screen.
  • Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized)

Post:

- mbam log
- rsit logs (taken after mbam run)
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: ppcb_32.exe

Unread postby burgor57 » November 10th, 2008, 10:58 am

Malwarebytes completed scan found 2 items to remove - but quarantined then to delete on reboot.
Here is the scan log:

Malwarebytes' Anti-Malware 1.30
Database version: 1379
Windows 6.0.6001 Service Pack 1

10/11/2008 14:54:51
mbam-log-2008-11-10 (14-54-51).txt

Scan type: Full Scan (C:\|D:\|F:\|J:\|)
Objects scanned: 321482
Time elapsed: 2 hour(s), 44 minute(s), 27 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 1
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nvhotkey (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Windows\System32\nvhotkey.dll (Trojan.Agent) -> Delete on reboot.
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am

Re: ppcb_32.exe

Unread postby Shaba » November 10th, 2008, 11:08 am

Those look like to be false positives.

Please restore them from mbam quarantine.

After that, please run rsit and post back its logs :)
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: ppcb_32.exe - RSIT log and info files

Unread postby burgor57 » November 10th, 2008, 11:14 am

Log file --------------
Logfile of random's system information tool 1.04 (written by random/random)
Run by Gordon at 2008-11-10 15:08:54
Microsoft® Windows Vista™ Home Premium Service Pack 1
System drive C: has 45 GB (32%) free of 140 GB
Total RAM: 3326 MB (68% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 15:09:18, on 10/11/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\System32\smss.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\wininit.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\winlogon.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
C:\Windows\system32\taskeng.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
C:\Program Files\McAfee\MPF\MPFSrv.exe
C:\Windows\system32\msiexec.exe
C:\Program Files\McAfee\MSK\MskSrver.exe
C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\PSIService.exe
C:\Program Files\Spyware Doctor\pctsAuxs.exe
C:\Program Files\Spyware Doctor\pctsSvc.exe
C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\Tablet.exe
C:\Windows\system32\vssvc.exe
C:\Program Files\Spyware Doctor\pctsTray.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\WUDFHost.exe
C:\Windows\system32\WTablet\TabUserW.exe
C:\Windows\system32\Tablet.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
C:\Windows\mondrv411.exe
C:\Windows\sttray.exe
C:\Windows\System32\rundll32.exe
C:\Windows\System32\rundll32.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\Program Files\ppcbooster\ppcb_32.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\ehome\ehmsas.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
c:\program files\common files\mcafee\mna\mcnasvc.exe
C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
C:\Windows\system32\Macromed\Flash\FlashUtil9e.exe
C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Gordon\Desktop\RSIT.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\trend micro\Gordon.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://by126w.bay126.mail.live.com/mail ... 5008805698
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: McAntiPhishingBHO - {377C180E-6F0E-4D4C-980F-F45BD3D40CF4} - c:\PROGRA~1\mcafee\msk\mcapbho.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [SyncQuick] C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
O4 - HKLM\..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey
O4 - HKLM\..\Run: [mondrv411] C:\Windows\mondrv411.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: ppcb_32.lnk = C:\Program Files\ppcbooster\ppcb_32.exe
O4 - Global Startup: Printer Watcher.lnk = C:\Program Files\EPSON\EPSON LFP Remote Panel\Printer Watcher 3.45\Printer Watcher.exe
O4 - Global Startup: QuickSet.lnk = ?
O4 - Global Startup: SpectraView Profiler4 VideoLUT Loader.lnk = C:\Program Files\SpectraView Software\SpectraView Profiler 4.1\LUTLoader.exe
O4 - Global Startup: WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {F72A7B0E-0DD8-11D1-BD6E-00AA00B92AF1} - (no file)
O13 - Gopher Prefix:
O15 - Trusted Zone: http://www.hotmail.com
O15 - Trusted Zone: http://www.tradindex.com
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.nvidia.com/content/DriverDow ... eqlab2.cab
O16 - DPF: {CE3409C4-9E26-4F8E-83E4-778498F9E7B4} (PB_Uploader Class) - http://static.photobox.co.uk/sg/common/uploader_uni.cab
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Bonjour Service - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: EpsonBidirectionalService - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: IDriverT - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\program files\common files\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: McAfee SpamKiller Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: nicconfigsvc - Dell Inc. - C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
O23 - Service: ProtexisLicensing - Unknown owner - C:\Windows\system32\PSIService.exe
O23 - Service: RichVideo - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: sprtsvc_dellsupportcenter - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: TabletService - Wacom Technology, Corp. - C:\Windows\system32\Tablet.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 10910 bytes

======Scheduled tasks folder======

C:\Windows\tasks\McDefragTask.job
C:\Windows\tasks\McQcTask.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-22 62080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{377C180E-6F0E-4D4C-980F-F45BD3D40CF4}]
McAfee Phishing Filter - c:\PROGRA~1\mcafee\msk\mcapbho.dll [2007-11-26 324936]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
SSVHelper Class - c:\Program Files\Java\jre1.6.0\bin\ssv.dll [2007-06-13 501384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}]
scriptproxy - C:\Program Files\McAfee\VirusScan\scriptsn.dll [2007-11-09 58688]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CA6319C0-31B7-401E-A518-A07C3DB8F777}]
CBrowserHelperObject Object - C:\Program Files\BAE\BAE.dll [2006-11-17 98304]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-19 1008184]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2006-11-20 815104]
""= []
"LanguageShortcut"=C:\Program Files\CyberLink\PowerDVD\Language\Language.exe [2007-01-08 52256]
"SyncQuick"=C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe [2004-08-20 376832]
"mcagent_exe"=C:\Program Files\McAfee.com\Agent\mcagent.exe [2007-11-01 582992]
"mondrv411"=C:\Windows\mondrv411.exe [2008-11-06 1601536]
"SigmatelSysTrayApp"=C:\Windows\sttray.exe [2007-01-12 303104]
"NvSvc"=C:\Windows\system32\nvsvc.dll [2008-02-22 166432]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-02-22 13515296]
"NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-02-22 92704]
"ISTray"=C:\Program Files\Spyware Doctor\pctsTray.exe [2008-08-25 1168264]
"Malwarebytes Anti-Malware (reboot)"=C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe [2008-10-22 1261200]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-19 125952]
"WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-19 202240]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Photo Downloader]
C:\Program Files\Adobe\Adobe Photoshop Lightroom 1.1\apdproxy.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\diagnostics]
C:\Program Files\Thomson\ST330\diagnostics\diagnostics.exe /icon -l:en []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe /startup []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
C:\Program Files\iTunes\iTunesHelper.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
C:\Program Files\QuickTime\QTTask.exe [2007-06-29 286720]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RoxWatchTray]
C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe [2006-11-05 221184]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
C:\PROGRA~1\Adobe\ACROBA~1.0\Reader\READER~1.EXE []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^ProfileReminder.lnk]
C:\PROGRA~1\GRETAG~1\i1\EYE-ON~1\PROFIL~1.EXE [2007-07-03 954368]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Gordon^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Gamma.lnk]
C:\PROGRA~1\COMMON~1\Adobe\CALIBR~1\ADOBEG~1.EXE [2005-03-16 113664]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Printer Watcher.lnk - C:\Program Files\EPSON\EPSON LFP Remote Panel\Printer Watcher 3.45\Printer Watcher.exe
QuickSet.lnk - C:\Windows\Installer\{53A01CC6-14B0-4512-A2E7-10D39BF83DC4}\NewShortcut2_53A01CC614B04512A2E710D39BF83DC4.exe
SpectraView Profiler4 VideoLUT Loader.lnk - C:\Program Files\SpectraView Software\SpectraView Profiler 4.1\LUTLoader.exe
WinZip Quick Pick.lnk - C:\Program Files\WinZip\WZQKPICK.EXE

C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
ppcb_32.lnk - C:\Program Files\ppcbooster\ppcb_32.exe

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdauxservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdcoreservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MpfService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sdauxservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sdcoreservice]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

======File associations======

.js - open - "C:\Program Files\Macromedia\Dreamweaver MX\Dreamweaver.exe" "%1"

======List of files/folders created in the last 1 months======

2008-11-10 15:08:54 ----D---- C:\rsit
2008-11-10 15:08:54 ----D---- C:\Program Files\trend micro
2008-11-10 15:00:11 ----D---- C:\Avenger
2008-11-10 15:00:11 ----A---- C:\avenger.txt
2008-11-10 11:48:36 ----D---- C:\Users\Gordon\AppData\Roaming\Malwarebytes
2008-11-10 11:48:26 ----D---- C:\ProgramData\Malwarebytes
2008-11-10 11:48:26 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2008-11-07 21:40:37 ----D---- C:\Users\Gordon\AppData\Roaming\PC Tools
2008-11-07 21:40:37 ----D---- C:\Program Files\Spyware Doctor
2008-11-07 17:58:44 ----A---- C:\Windows\system32\SLsvc.exe
2008-11-07 17:58:44 ----A---- C:\Windows\system32\onex.dll
2008-11-07 17:58:36 ----A---- C:\Windows\system32\PSHED.DLL
2008-11-07 17:58:35 ----A---- C:\Windows\system32\imagesp1.dll
2008-11-07 17:58:34 ----A---- C:\Windows\system32\dfsr.exe
2008-11-07 17:58:33 ----A---- C:\Windows\system32\sstpsvc.dll
2008-11-07 17:58:33 ----A---- C:\Windows\system32\pidgenx.dll
2008-11-07 17:58:32 ----A---- C:\Windows\system32\mstscax.dll
2008-11-07 17:58:31 ----A---- C:\Windows\system32\WsmSvc.dll
2008-11-07 17:58:31 ----A---- C:\Windows\system32\winrscmd.dll
2008-11-07 17:58:31 ----A---- C:\Windows\system32\sysmain.dll
2008-11-07 17:58:30 ----A---- C:\Windows\system32\vssapi.dll
2008-11-07 17:58:30 ----A---- C:\Windows\system32\RMActivate.exe
2008-11-07 17:58:29 ----A---- C:\Windows\system32\VSSVC.exe
2008-11-07 17:58:29 ----A---- C:\Windows\system32\secproc.dll
2008-11-07 17:58:29 ----A---- C:\Windows\system32\RMActivate_isv.exe
2008-11-07 17:58:29 ----A---- C:\Windows\system32\PresentationNative_v0300.dll
2008-11-07 17:58:29 ----A---- C:\Windows\system32\iesetup.dll
2008-11-07 17:58:27 ----A---- C:\Windows\system32\secproc_isv.dll
2008-11-07 17:58:25 ----A---- C:\Windows\system32\icardres.dll
2008-11-07 17:58:25 ----A---- C:\Windows\system32\icardagt.exe
2008-11-07 17:58:25 ----A---- C:\Windows\system32\drmv2clt.dll
2008-11-07 17:58:24 ----A---- C:\Windows\system32\xpssvcs.dll
2008-11-07 17:58:24 ----A---- C:\Windows\system32\blackbox.dll
2008-11-07 17:58:23 ----A---- C:\Windows\system32\rpcrt4.dll
2008-11-07 17:58:23 ----A---- C:\Windows\system32\RMActivate_ssp_isv.exe
2008-11-07 17:58:23 ----A---- C:\Windows\system32\RMActivate_ssp.exe
2008-11-07 17:58:23 ----A---- C:\Windows\system32\RacEngn.dll
2008-11-07 17:58:23 ----A---- C:\Windows\system32\MSMPEG2VDEC.DLL
2008-11-07 17:58:22 ----A---- C:\Windows\system32\spwizimg.dll
2008-11-07 17:58:22 ----A---- C:\Windows\system32\rdpencom.dll
2008-11-07 17:58:22 ----A---- C:\Windows\system32\msxml3.dll
2008-11-07 17:58:22 ----A---- C:\Windows\system32\lpremove.exe
2008-11-07 17:58:22 ----A---- C:\Windows\bfsvc.exe
2008-11-07 17:58:21 ----A---- C:\Windows\system32\qmgr.dll
2008-11-07 17:58:21 ----A---- C:\Windows\system32\msxml6.dll
2008-11-07 17:58:21 ----A---- C:\Windows\system32\msjet40.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\wevtsvc.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\wcncsvc.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\mssrch.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\localspl.dll
2008-11-07 17:58:19 ----A---- C:\Windows\system32\TsWpfWrp.exe
2008-11-07 17:58:19 ----A---- C:\Windows\system32\recdisc.exe
2008-11-07 17:58:19 ----A---- C:\Windows\system32\mscoree.dll
2008-11-07 17:58:19 ----A---- C:\Windows\system32\kernel32.dll
2008-11-07 17:58:18 ----A---- C:\Windows\system32\vds.exe
2008-11-07 17:58:18 ----A---- C:\Windows\system32\tquery.dll
2008-11-07 17:58:18 ----A---- C:\Windows\system32\CompMgmtLauncher.exe
2008-11-07 17:58:17 ----A---- C:\Windows\system32\wmp.dll
2008-11-07 17:58:17 ----A---- C:\Windows\system32\SMBHelperClass.dll
2008-11-07 17:58:17 ----A---- C:\Windows\system32\mstsc.exe
2008-11-07 17:58:16 ----A---- C:\Windows\system32\wcnwiz.dll
2008-11-07 17:58:16 ----A---- C:\Windows\system32\msvbvm60.dll
2008-11-07 17:58:16 ----A---- C:\Windows\system32\mf.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\termsrv.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\msdtctm.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\kerberos.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\IMJP10K.DLL
2008-11-07 17:58:15 ----A---- C:\Windows\system32\advapi32.dll
2008-11-07 17:58:13 ----A---- C:\Windows\system32\MSMPEG2ADEC.DLL
2008-11-07 17:58:13 ----A---- C:\Windows\system32\MPSSVC.dll
2008-11-07 17:58:13 ----A---- C:\Windows\system32\mmcndmgr.dll
2008-11-07 17:58:13 ----A---- C:\Windows\system32\CertEnroll.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\xolehlp.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\Query.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\ole32.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\msdtcprx.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\WindowsAnytimeUpgradeCPL.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\propsys.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\netlogon.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\msvcrt.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\SSShim.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\nlmgp.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\DfsShlEx.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\user32.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\shlwapi.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\sdclt.exe
2008-11-07 17:58:09 ----A---- C:\Windows\system32\schedsvc.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\printfilterpipelinesvc.exe
2008-11-07 17:58:09 ----A---- C:\Windows\system32\milcore.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\IasMigPlugin.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\WSDApi.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\wer.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\vdsdyn.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\jscript.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\d3d9.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\clusapi.dll
2008-11-07 17:58:07 ----A---- C:\Windows\system32\winrsmgr.dll
2008-11-07 17:58:07 ----A---- C:\Windows\system32\QAGENTRT.DLL
2008-11-07 17:58:07 ----A---- C:\Windows\system32\mmc.exe
2008-11-07 17:58:07 ----A---- C:\Windows\system32\diagperf.dll
2008-11-07 17:58:06 ----A---- C:\Windows\system32\vbscript.dll
2008-11-07 17:58:06 ----A---- C:\Windows\system32\mtxclu.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\vdsbas.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\swprv.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\SLC.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\msi.dll
2008-11-07 17:58:04 ----A---- C:\Windows\system32\MSVidCtl.dll
2008-11-07 17:58:04 ----A---- C:\Windows\system32\comctl32.dll
2008-11-07 17:58:03 ----A---- C:\Windows\system32\XPSSHHDR.dll
2008-11-07 17:58:03 ----A---- C:\Windows\system32\msdtckrm.dll
2008-11-07 17:58:03 ----A---- C:\Windows\system32\gpsvc.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\sbe.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\samsrv.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\mfc42u.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\FWPUCLNT.DLL
2008-11-07 17:58:02 ----A---- C:\Windows\system32\esent.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\wecutil.exe
2008-11-07 17:58:01 ----A---- C:\Windows\system32\usp10.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\sdengin2.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\gacinstall.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\cmipnpinstall.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\cmicryptinstall.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\WSManMigrationPlugin.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\mfc42.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\crypt32.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\comsvcs.dll
2008-11-07 17:57:59 ----A---- C:\Windows\system32\mswsock.dll
2008-11-07 17:57:59 ----A---- C:\Windows\system32\certutil.exe
2008-11-07 17:57:58 ----A---- C:\Windows\system32\wmdrmsdk.dll
2008-11-07 17:57:58 ----A---- C:\Windows\system32\oleaut32.dll
2008-11-07 17:57:58 ----A---- C:\Windows\system32\FirewallAPI.dll
2008-11-07 17:57:58 ----A---- C:\Windows\explorer.exe
2008-11-07 17:57:57 ----A---- C:\Windows\system32\wecsvc.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\sqlceqp30.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\setupapi.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\sdohlp.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\lsm.exe
2008-11-07 17:57:57 ----A---- C:\Windows\system32\bcrypt.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\AuxiliaryDisplayDriverLib.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\schannel.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\msv1_0.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\iphlpsvc.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\eapp3hst.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\wmpmde.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\thumbcache.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\p2psvc.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\mcmde.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\WinSAT.exe
2008-11-07 17:57:54 ----A---- C:\Windows\system32\vdsutil.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\riched20.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\imapi2fs.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\d3d10_1.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\autofmt.exe
2008-11-07 17:57:54 ----A---- C:\Windows\system32\autoconv.exe
2008-11-07 17:57:54 ----A---- C:\Windows\system32\autochk.exe
2008-11-07 17:57:53 ----A---- C:\Windows\system32\authui.dll
2008-11-07 17:57:53 ----A---- C:\Windows\system32\authfwcfg.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\WSDMon.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\wevtapi.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\mscories.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\dmvdsitf.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\d3d10_1core.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\comuid.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\comdlg32.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\browseui.dll
2008-11-07 17:57:51 ----A---- C:\Windows\system32\msshsq.dll
2008-11-07 17:57:51 ----A---- C:\Windows\system32\eapphost.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\wevtfwd.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\untfs.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\uexfat.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\SearchIndexer.exe
2008-11-07 17:57:50 ----A---- C:\Windows\system32\rasmans.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\eappcfg.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\wlansvc.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\whealogr.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\sqlcese30.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\pcaui.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\iassam.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\DfrgNtfs.exe
2008-11-07 17:57:47 ----A---- C:\Windows\system32\dot3svc.dll
2008-11-07 17:57:46 ----A---- C:\Windows\system32\rdpwsx.dll
2008-11-07 17:57:45 ----A---- C:\Windows\system32\winhttp.dll
2008-11-07 17:57:45 ----A---- C:\Windows\system32\mssha.dll
2008-11-07 17:57:45 ----A---- C:\Windows\system32\msdrm.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\zipfldr.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\WsmAuto.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\rpcss.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\rasppp.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\nlasvc.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\evr.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\dfrgui.exe
2008-11-07 17:57:43 ----A---- C:\Windows\system32\wmdrmdev.dll
2008-11-07 17:57:43 ----A---- C:\Windows\system32\ncrypt.dll
2008-11-07 17:57:43 ----A---- C:\Windows\system32\msrepl40.dll
2008-11-07 17:57:43 ----A---- C:\Windows\system32\audiosrv.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\WsmWmiPl.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\WMVCORE.DLL
2008-11-07 17:57:42 ----A---- C:\Windows\system32\printui.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\dhcpcsvc6.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\ddraw.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\WebClnt.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\themecpl.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\rastls.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\QAGENT.DLL
2008-11-07 17:57:41 ----A---- C:\Windows\system32\objsel.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\mssph.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\dbghelp.dll
2008-11-07 17:57:40 ----A---- C:\Windows\system32\sqlsrv32.dll
2008-11-07 17:57:40 ----A---- C:\Windows\system32\iasnap.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\wmdrmnet.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\w32time.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\PresentationHost.exe
2008-11-07 17:57:39 ----A---- C:\Windows\system32\ncryptui.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\icm32.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\azroles.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\WerFaultSecure.exe
2008-11-07 17:57:38 ----A---- C:\Windows\system32\spoolss.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\scrrun.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\iprtrmgr.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\emdmgmt.dll
2008-11-07 17:57:37 ----A---- C:\Windows\system32\msctf.dll
2008-11-07 17:57:37 ----A---- C:\Windows\system32\infocardapi.dll
2008-11-07 17:57:37 ----A---- C:\Windows\system32\bcdedit.exe
2008-11-07 17:57:37 ----A---- C:\Windows\system32\basecsp.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\wlangpui.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\winsrv.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\taskschd.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\scksp.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\mstlsapi.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\AudioEng.dll
2008-11-07 17:57:35 ----A---- C:\Windows\system32\winsta.dll
2008-11-07 17:57:35 ----A---- C:\Windows\system32\netprofm.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\rsaenh.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\netcfgx.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\mssphtb.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\hcrstco.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\dbgeng.dll
2008-11-07 17:57:32 ----A---- C:\Windows\system32\winlogon.exe
2008-11-07 17:57:32 ----A---- C:\Windows\system32\wercon.exe
2008-11-07 17:57:32 ----A---- C:\Windows\system32\taskcomp.dll
2008-11-07 17:57:32 ----A---- C:\Windows\system32\lpksetup.exe
2008-11-07 17:57:32 ----A---- C:\Windows\system32\cdosys.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\wlansec.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\mssvp.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\msdtcuiu.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\dfshim.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\apds.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\mprddm.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\iasrad.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\certcli.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\AUDIOKSE.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\tsgqec.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\srchadmin.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\shdocvw.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\eapsvc.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\aaclient.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\Wldap32.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\uDWM.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\certmgr.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\bcdsrv.dll
2008-11-07 17:57:27 ----A---- C:\Windows\system32\msidcrl30.dll
2008-11-07 17:57:27 ----A---- C:\Windows\system32\dnsapi.dll
2008-11-07 17:57:26 ----A---- C:\Windows\system32\wscript.exe
2008-11-07 17:57:26 ----A---- C:\Windows\system32\WMVDECOD.DLL
2008-11-07 17:57:26 ----A---- C:\Windows\system32\umpnpmgr.dll
2008-11-07 17:57:26 ----A---- C:\Windows\system32\SearchProtocolHost.exe
2008-11-07 17:57:26 ----A---- C:\Windows\system32\cscript.exe
2008-11-07 17:57:25 ----A---- C:\Windows\system32\pla.dll
2008-11-07 17:57:25 ----A---- C:\Windows\system32\netshell.dll
2008-11-07 17:57:25 ----A---- C:\Windows\system32\dxgi.dll
2008-11-07 17:57:25 ----A---- C:\Windows\system32\dot3gpui.dll
2008-11-07 17:57:24 ----A---- C:\Windows\system32\wmicmiplugin.dll
2008-11-07 17:57:24 ----A---- C:\Windows\system32\scrobj.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\shsvcs.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\ntprint.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\cryptnet.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\comsnap.dll
2008-11-07 17:57:22 ----A---- C:\Windows\system32\winmm.dll
2008-11-07 17:57:22 ----A---- C:\Windows\system32\MMDevAPI.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\wshext.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\wscsvc.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\synceng.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\services.exe
2008-11-07 17:57:21 ----A---- C:\Windows\system32\cmifw.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\wscisvif.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\taskeng.exe
2008-11-07 17:57:20 ----A---- C:\Windows\system32\pnidui.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\msjtes40.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\msconfig.exe
2008-11-07 17:57:20 ----A---- C:\Windows\system32\iassdo.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\cipher.exe
2008-11-07 17:57:19 ----A---- C:\Windows\system32\WMVSDECD.DLL
2008-11-07 17:57:19 ----A---- C:\Windows\system32\imapi2.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\wersvc.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\uxtheme.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\tdh.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\rasapi32.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\dmdskmgr.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\SessEnv.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\qdvd.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\msscp.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\dot3api.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\cmd.exe
2008-11-07 17:57:17 ----A---- C:\Windows\system32\cbsra.exe
2008-11-07 17:57:17 ----A---- C:\Windows\system32\AuthFWSnapin.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wlanmsm.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wlancfg.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wkssvc.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wevtutil.exe
2008-11-07 17:57:16 ----A---- C:\Windows\system32\srvsvc.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\loadperf.dll
2008-11-07 17:57:15 ----A---- C:\Windows\system32\WUDFx.dll
2008-11-07 17:57:15 ----A---- C:\Windows\system32\msdtcVSp1res.dll
2008-11-07 17:57:15 ----A---- C:\Windows\system32\diskpart.exe
2008-11-07 17:57:15 ----A---- C:\Windows\system32\comres.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\wlanapi.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\rpchttp.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\rdpdd.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\mshtmled.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\localsec.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\fontext.dll
2008-11-07 17:57:13 ----A---- C:\Windows\system32\hnetcfg.dll
2008-11-07 17:57:12 ----A---- C:\Windows\system32\wsqmcons.exe
2008-11-07 17:57:12 ----A---- C:\Windows\system32\WMADMOD.DLL
2008-11-07 17:57:12 ----A---- C:\Windows\system32\wlanpref.dll
2008-11-07 17:57:12 ----A---- C:\Windows\system32\WinSATAPI.dll
2008-11-07 17:57:12 ----A---- C:\Windows\system32\NAPMONTR.DLL
2008-11-07 17:57:12 ----A---- C:\Windows\system32\dsound.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\WindowsCodecs.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\RDPENCDD.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\profprov.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\PresentationHostProxy.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\filemgmt.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\dnsrslvr.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\avifil32.dll
2008-11-07 17:57:10 ----A---- C:\Windows\system32\MuiUnattend.exe
2008-11-07 17:57:09 ----A---- C:\Windows\system32\wsecedit.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\WMSPDMOD.DLL
2008-11-07 17:57:09 ----A---- C:\Windows\system32\tracerpt.exe
2008-11-07 17:57:09 ----A---- C:\Windows\system32\SmartcardCredentialProvider.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\SLCommDlg.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\P2PGraph.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\dwmredir.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\dwm.exe
2008-11-07 17:57:09 ----A---- C:\Windows\system32\dhcpcsvc.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\AuxiliaryDisplayCpl.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\apphelp.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\wininit.exe
2008-11-07 17:57:08 ----A---- C:\Windows\system32\spp.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\rasdlg.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\QSHVHOST.DLL
2008-11-07 17:57:08 ----A---- C:\Windows\system32\iassvcs.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\gpresult.exe
2008-11-07 17:57:08 ----A---- C:\Windows\system32\azroleui.dll
2008-11-07 17:57:07 ----A---- C:\Windows\system32\iashost.exe
2008-11-07 17:57:07 ----A---- C:\Windows\HelpPane.exe
2008-11-07 17:57:06 ----A---- C:\Windows\system32\spwizeng.dll
2008-11-07 17:57:06 ----A---- C:\Windows\system32\SLUI.exe
2008-11-07 17:57:06 ----A---- C:\Windows\system32\PortableDeviceApi.dll
2008-11-07 17:57:06 ----A---- C:\Windows\system32\mscorier.dll
2008-11-07 17:57:06 ----A---- C:\Windows\system32\mcbuilder.exe
2008-11-07 17:57:05 ----A---- C:\Windows\system32\wecapi.dll
2008-11-07 17:57:05 ----A---- C:\Windows\system32\srrstr.dll
2008-11-07 17:57:05 ----A---- C:\Windows\system32\rasmontr.dll
2008-11-07 17:57:05 ----A---- C:\Windows\system32\msra.exe
2008-11-07 17:57:05 ----A---- C:\Windows\system32\lltdsvc.dll
2008-11-07 17:57:04 ----A---- C:\Windows\system32\unbcl.dll
2008-11-07 17:57:04 ----A---- C:\Windows\system32\tcpmon.dll
2008-11-07 17:57:04 ----A---- C:\Windows\system32\shrink.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\WMPEncEn.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\oleacc.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\msdri.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\IPHLPAPI.DLL
2008-11-07 17:57:03 ----A---- C:\Windows\system32\iashlpr.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\gpedit.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\brcpl.dll
2008-11-07 17:57:01 ----A---- C:\Windows\system32\raschap.dll
2008-11-07 17:57:01 ----A---- C:\Windows\system32\framedynos.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\vsstrace.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\regsvc.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\PerfCenterCPL.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\ntvdm.exe
2008-11-07 17:57:00 ----A---- C:\Windows\system32\ipsmsnap.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\fdWSD.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\Faultrep.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\advpack.dll
2008-11-07 17:56:59 ----A---- C:\Windows\system32\wdc.dll
2008-11-07 17:56:59 ----A---- C:\Windows\system32\ntlanman.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\wpdshext.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\Storprop.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\NetProjW.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\l2nacp.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\iedkcs32.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\netman.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\ieapfltr.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\framedyn.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\dssenh.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\certreq.exe
2008-11-07 17:56:56 ----A---- C:\Windows\system32\WlanMM.dll
2008-11-07 17:56:56 ----A---- C:\Windows\system32\adsnt.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\WsmProv.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\wlanhlp.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\WLanConn.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\tcpipcfg.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\sxs.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\profsvc.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\KMSVC.DLL
2008-11-07 17:56:54 ----A---- C:\Windows\system32\wusa.exe
2008-11-07 17:56:54 ----A---- C:\Windows\system32\WUDFHost.exe
2008-11-07 17:56:54 ----A---- C:\Windows\system32\VAN.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\userenv.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\umb.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\ncsi.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\IPBusEnum.dll
2008-11-07 17:56:53 ----A---- C:\Windows\system32\WerFault.exe
2008-11-07 17:56:53 ----A---- C:\Windows\system32\ie4uinit.exe
2008-11-07 17:56:53 ----A---- C:\Windows\system32\fundisc.dll
2008-11-07 17:56:52 ----A---- C:\Windows\system32\puiobj.dll
2008-11-07 17:56:52 ----A---- C:\Windows\system32\cryptui.dll
2008-11-07 17:56:52 ----A---- C:\Windows\system32\catsrvut.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\photowiz.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\netid.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\netcenter.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\MdSched.exe
2008-11-07 17:56:51 ----A---- C:\Windows\system32\InkEd.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\dps.dll
2008-11-07 17:56:50 ----A---- C:\Windows\system32\ipsecsnp.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\ws2_32.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\WinSCard.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\tcpmon.ini
2008-11-07 17:56:49 ----A---- C:\Windows\system32\spbcd.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\ntdsapi.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\msinfo32.exe
2008-11-07 17:56:48 ----A---- C:\Windows\system32\winrs.exe
2008-11-07 17:56:48 ----A---- C:\Windows\system32\odbcjt32.dll
2008-11-07 17:56:48 ----A---- C:\Windows\system32\NAPSTAT.EXE
2008-11-07 17:56:47 ----A---- C:\Windows\system32\prnntfy.dll
2008-11-07 17:56:47 ----A---- C:\Windows\system32\mblctr.exe
2008-11-07 17:56:47 ----A---- C:\Windows\system32\cryptsvc.dll
2008-11-07 17:56:46 ----A---- C:\Windows\system32\RelMon.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\schtasks.exe
2008-11-07 17:56:45 ----A---- C:\Windows\system32\msfeeds.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\iasacct.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\dmdlgs.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\activeds.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\TSpkg.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\pdh.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\netdiagfx.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\FirewallControlPanel.exe
2008-11-07 17:56:44 ----A---- C:\Windows\system32\dhcpsapi.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\dfrgfat.exe
2008-11-07 17:56:44 ----A---- C:\Windows\system32\catsrv.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\wvc.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\winrm.vbs
2008-11-07 17:56:43 ----A---- C:\Windows\system32\qwave.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\fdWCN.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\dot3msm.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\AudioSes.dll
2008-11-07 17:56:42 ----A---- C:\Windows\system32\netcorehc.dll
2008-11-07 17:56:42 ----A---- C:\Windows\system32\dot3cfg.dll
2008-11-07 17:56:41 ----A---- C:\Windows\system32\rastapi.dll
2008-11-07 17:56:41 ----A---- C:\Windows\system32\NAPHLPR.DLL
2008-11-07 17:56:41 ----A---- C:\Windows\system32\MSMPEG2ENC.DLL
2008-11-07 17:56:41 ----A---- C:\Windows\system32\msacm32.dll
2008-11-07 17:56:41 ----A---- C:\Windows\system32\ifmon.dll
2008-11-07 17:56:40 ----A---- C:\Windows\system32\wow32.dll
2008-11-07 17:56:40 ----A---- C:\Windows\system32\shsetup.dll
2008-11-07 17:56:40 ----A---- C:\Windows\system32\adsldp.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\wscntfy.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\ntshrui.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\msdt.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\iasdatastore.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\els.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\clbcatq.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\WMNetMgr.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\stobject.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\sdrsvc.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\QUTIL.DLL
2008-11-07 17:56:37 ----A---- C:\Windows\system32\ipnathlp.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\iasrecst.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\fdSSDP.dll
2008-11-07 17:56:36 ----A---- C:\Windows\system32\net1.exe
2008-11-07 17:56:35 ----A---- C:\Windows\system32\wlanui.dll
2008-11-07 17:56:35 ----A---- C:\Windows\system32\dsprop.dll
2008-11-07 17:56:35 ----A---- C:\Windows\system32\Defrag.exe
2008-11-07 17:56:34 ----A---- C:\Windows\system32\wlgpclnt.dll
2008-11-07 17:56:34 ----A---- C:\Windows\system32\smss.exe
2008-11-07 17:56:34 ----A---- C:\Windows\system32\nci.dll
2008-11-07 17:56:34 ----A---- C:\Windows\system32\adsldpc.dll
2008-11-07 17:56:33 ----A---- C:\Windows\system32\upnphost.dll
2008-11-07 17:56:33 ----A---- C:\Windows\system32\systemcpl.dll
2008-11-07 17:56:33 ----A---- C:\Windows\system32\mprmsg.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\rasman.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\P2P.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\msftedit.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\MSAC3ENC.DLL
2008-11-07 17:56:32 ----A---- C:\Windows\system32\fde.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\CompatUI.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\ActiveContentWizard.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\t2embed.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\rascfg.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\PresentationSettings.exe
2008-11-07 17:56:31 ----A---- C:\Windows\system32\oleprn.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\loghours.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\L2SecHC.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\dxdiag.exe
2008-11-07 17:56:30 ----A---- C:\Windows\system32\Wpc.dll
2008-11-07 17:56:30 ----A---- C:\Windows\system32\wdigest.dll
2008-11-07 17:56:30 ----A---- C:\Windows\system32\MigAutoPlay.exe
2008-11-07 17:56:30 ----A---- C:\Windows\system32\DFDWiz.exe
2008-11-07 17:56:30 ----A---- C:\Windows\system32\AuxiliaryDisplayServices.dll
2008-11-07 17:56:29 ----A---- C:\Windows\system32\setupcl.exe
2008-11-07 17:56:29 ----A---- C:\Windows\system32\mprdim.dll
2008-11-07 17:56:29 ----A---- C:\Windows\system32\gpapi.dll
2008-11-07 17:56:28 ----A---- C:\Windows\system32\rtm.dll
2008-11-07 17:56:28 ----A---- C:\Windows\system32\msutb.dll
2008-11-07 17:56:27 ----A---- C:\Windows\system32\wiaservc.dll
2008-11-07 17:56:27 ----A---- C:\Windows\system32\scansetting.dll
2008-11-07 17:56:27 ----A---- C:\Windows\system32\NAPCRYPT.DLL
2008-11-07 17:56:27 ----A---- C:\Windows\system32\devmgr.dll
2008-11-07 17:56:25 ----A---- C:\Windows\system32\msihnd.dll
2008-11-07 17:56:25 ----A---- C:\Windows\system32\ifsutil.dll
2008-11-07 17:56:25 ----A---- C:\Windows\system32\CertEnrollUI.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\wdi.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\kdusb.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\dimsroam.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\actxprxy.dll
2008-11-07 17:56:23 ----A---- C:\Windows\system32\wscapi.dll
2008-11-07 17:56:23 ----A---- C:\Windows\system32\WinFXDocObj.exe
2008-11-07 17:56:23 ----A---- C:\Windows\system32\spoolsv.exe
2008-11-07 17:56:23 ----A---- C:\Windows\system32\mswmdm.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\wlandlg.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\vssadmin.exe
2008-11-07 17:56:22 ----A---- C:\Windows\system32\usbmon.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\SyncCenter.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\msls31.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\imagehlp.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\BOOTVID.DLL
2008-11-07 17:56:22 ----A---- C:\Windows\system32\audiodg.exe
2008-11-07 17:56:21 ----A---- C:\Windows\system32\uudf.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\regapi.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\PortableDeviceWMDRM.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\mycomput.dll
2008-11-07 17:56:20 ----A---- C:\Windows\system32\scecli.dll
2008-11-07 17:56:20 ----A---- C:\Windows\system32\mspaint.exe
2008-11-07 17:56:19 ----A---- C:\Windows\system32\sud.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\SCardSvr.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\newdev.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\mstask.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\kdcom.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\termmgr.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\ssdpsrv.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\samlib.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\puiapi.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\duser.dll
2008-11-07 17:56:17 ----A---- C:\Windows\system32\tapisrv.dll
2008-11-07 17:56:17 ----A---- C:\Windows\system32\mtxoci.dll
2008-11-07 17:56:17 ----A---- C:\Windows\system32\adtschema.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\SLUINotify.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\Robocopy.exe
2008-11-07 17:56:16 ----A---- C:\Windows\system32\input.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\inetpp.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\cic.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\AzSqlExt.dll
2008-11-07 17:56:15 ----A---- C:\Windows\system32\wisptis.exe
2008-11-07 17:56:15 ----A---- C:\Windows\system32\iasads.dll
2008-11-07 17:56:14 ----A---- C:\Windows\system32\cscapi.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\sdshext.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\PortableDeviceTypes.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\netiohlp.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\authz.dll
2008-11-07 17:56:12 ----A---- C:\Windows\system32\WUDFPlatform.dll
2008-11-07 17:56:12 ----A---- C:\Windows\system32\verifier.exe
2008-11-07 17:56:12 ----A---- C:\Windows\system32\msdtclog.dll
2008-11-07 17:56:12 ----A---- C:\Windows\system32\msdt.exe
2008-11-07 17:56:11 ----A---- C:\Windows\system32\webcheck.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\themeui.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\PortableDeviceClassExtension.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\d3d8.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\cmdial32.dll
2008-11-07 17:56:10 ----A---- C:\Windows\system32\wpcsvc.dll
2008-11-07 17:56:10 ----A---- C:\Windows\system32\slcinst.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\wintrust.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\oledlg.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\dxtmsft.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\clfsw32.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\wpccpl.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\WMPhoto.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\vdsldr.exe
2008-11-07 17:56:08 ----A---- C:\Windows\system32\SnippingTool.exe
2008-11-07 17:56:08 ----A---- C:\Windows\system32\SndVol.exe
2008-11-07 17:56:08 ----A---- C:\Windows\system32\rasgcw.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\pnpsetup.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\ntmarta.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\mmcbase.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\mlang.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\icfupgd.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\icardie.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\rasqec.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\ncobjapi.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\msrd3x40.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\msaatext.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\mpr.dll
2008-11-07 17:56:06 ----A---- C:\Windows\system32\diskraid.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\wtsapi32.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\wpd_ci.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\unlodctr.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\syssetup.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\slmgr.vbs
2008-11-07 17:56:05 ----A---- C:\Windows\system32\nslookup.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\mscms.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\lodctr.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\extmgr.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\accessibilitycpl.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\ulib.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\sethc.exe
2008-11-07 17:56:04 ----A---- C:\Windows\system32\pnpui.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\iaspolcy.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\fontsub.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\dxdiagn.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\cabinet.dll
2008-11-07 17:56:03 ----A---- C:\Windows\system32\xmlfilter.dll
2008-11-07 17:56:03 ----A---- C:\Windows\system32\oobefldr.dll
2008-11-07 17:56:03 ----A---- C:\Windows\system32\Mcx2Svc.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\WSManHTTPConfig.exe
2008-11-07 17:56:02 ----A---- C:\Windows\system32\Utilman.exe
2008-11-07 17:56:02 ----A---- C:\Windows\system32\unattend.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\trkwks.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\scesrv.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\occache.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\lnkstub.exe
2008-11-07 17:56:01 ----A---- C:\Windows\system32\wermgr.exe
2008-11-07 17:56:01 ----A---- C:\Windows\system32\ogldrv.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\mssitlb.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\dfdts.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\chsbrkr.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\cabview.dll
2008-11-07 17:56:00 ----A---- C:\Windows\system32\wpcao.dll
2008-11-07 17:56:00 ----A---- C:\Windows\system32\bthci.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\sdspres.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\printfilterpipelineprxy.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\p2pcollab.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\msnetobj.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\iepeers.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\ieaksie.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\eappgnui.dll
2008-11-07 17:55:58 ----A---- C:\Windows\system32\drvinst.exe
2008-11-07 17:55:58 ----A---- C:\Windows\system32\dispdiag.exe
2008-11-07 17:55:58 ----A---- C:\Windows\system32\DHCPQEC.DLL
2008-11-07 17:55:57 ----A---- C:\Windows\system32\dsquery.dll
2008-11-07 17:55:56 ----A---- C:\Windows\system32\mmcss.dll
2008-11-07 17:55:55 ----A---- C:\Windows\system32\verifier.dll
2008-11-07 17:55:55 ----A---- C:\Windows\system32\RstrtMgr.dll
2008-11-07 17:55:55 ----A---- C:\Windows\system32\efsadu.dll
2008-11-07 17:55:54 ----A---- C:\Windows\system32\secproc_ssp_isv.dll
2008-11-07 17:55:54 ----A---- C:\Windows\system32\secproc_ssp.dll
2008-11-07 17:55:54 ----A---- C:\Windows\system32\mprapi.dll
2008-11-07 17:55:53 ----A---- C:\Windows\system32\WMVENCOD.DLL
2008-11-07 17:55:53 ----A---- C:\Windows\system32\wercplsupport.dll
2008-11-07 17:55:53 ----A---- C:\Windows\system32\qedit.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\WPDSp.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\WPDShServiceObj.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\setupugc.exe
2008-11-07 17:55:52 ----A---- C:\Windows\system32\SearchFilterHost.exe
2008-11-07 17:55:52 ----A---- C:\Windows\system32\networkmap.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\msoeacct.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\iscsiexe.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\icacls.exe
2008-11-07 17:55:52 ----A---- C:\Windows\system32\d3d10core.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\consent.exe
2008-11-07 17:55:51 ----A---- C:\Windows\system32\wiascanprofiles.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\wiaaut.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\QSVRMGMT.DLL
2008-11-07 17:55:51 ----A---- C:\Windows\system32\pnrpnsp.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\pngfilt.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\p2pnetsh.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\msdmo.dll
2008-11-07 17:55:50 ----A---- C:\Windows\system32\usercpl.dll
2008-11-07 17:55:50 ----A---- C:\Windows\system32\msrdc.dll
2008-11-07 17:55:50 ----A---- C:\Windows\system32\conime.exe
2008-11-07 17:55:49 ----A---- C:\Windows\system32\xactsrv.dll
2008-11-07 17:55:49 ----A---- C:\Windows\system32\PNPXAssocPrx.dll
2008-11-07 17:55:49 ----A---- C:\Windows\system32\PNPXAssoc.dll
2008-11-07 17:55:49 ----A---- C:\Windows\system32\lsass.exe
2008-11-07 17:55:49 ----A---- C:\Windows\system32\autoplay.dll
2008-11-07 17:55:47 ----A---- C:\Windows\system32\pcadm.dll
2008-11-07 17:55:47 ----A---- C:\Windows\system32\eappprxy.dll
2008-11-07 17:55:47 ----A---- C:\Windows\system32\drmmgrtn.dll
2008-11-07 17:55:46 ----A---- C:\Windows\system32\systeminfo.exe
2008-11-07 17:55:46 ----A---- C:\Windows\system32\offfilt.dll
2008-11-07 17:55:46 ----A---- C:\Windows\system32\netcfg.exe
2008-11-07 17:55:46 ----A---- C:\Windows\system32\lpk.dll
2008-11-07 17:55:46 ----A---- C:\Windows\system32\findstr.exe
2008-11-07 17:55:46 ----A---- C:\Windows\system32\dpapimig.exe
2008-11-07 17:55:45 ----A---- C:\Windows\system32\xwizards.dll
2008-11-07 17:55:45 ----A---- C:\Windows\system32\msrating.dll
2008-11-07 17:55:45 ----A---- C:\Windows\system32\mfplat.dll
2008-11-07 17:55:45 ----A---- C:\Windows\system32\cmdl32.exe
2008-11-07 17:55:44 ----A---- C:\Windows\system32\resutils.dll
2008-11-07 17:55:44 ----A---- C:\Windows\system32\DWWIN.EXE
2008-11-07 17:55:44 ----A---- C:\Windows\system32\dfrgifc.exe
2008-11-07 17:55:44 ----A---- C:\Windows\system32\alg.exe
2008-11-07 17:55:43 ----A---- C:\Windows\system32\netprof.dll
2008-11-07 17:55:43 ----A---- C:\Windows\system32\MFWMAAEC.DLL
2008-11-07 17:55:43 ----A---- C:\Windows\system32\dssec.dll
2008-11-07 17:55:43 ----A---- C:\Windows\system32\dot3ui.dll
2008-11-07 17:55:43 ----A---- C:\Windows\system32\dbnetlib.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\powercpl.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\odbc32.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\nshhttp.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\imm32.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\btpanui.dll
2008-11-07 17:55:42 ----A---- C:\Windows\regedit.exe
2008-11-07 17:55:41 ----A---- C:\Windows\system32\txflog.dll
2008-11-07 17:55:41 ----A---- C:\Windows\system32\iexpress.exe
2008-11-07 17:55:41 ----A---- C:\Windows\system32\feclient.dll
2008-11-07 17:55:41 ----A---- C:\Windows\system32\apircl.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\tbssvc.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\taskkill.exe
2008-11-07 17:55:40 ----A---- C:\Windows\system32\dxva2.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\dwmapi.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\bcdprov.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\RASMM.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\msieftp.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\MediaMetadataHandler.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\d3d10.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\ActionQueue.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\svchost.exe
2008-11-07 17:55:38 ----A---- C:\Windows\system32\shwebsvc.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\provthrd.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\korwbrkr.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\EAPQEC.DLL
2008-11-07 17:55:38 ----A---- C:\Windows\system32\dmocx.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\syncui.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\slwmi.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\SLCExt.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\slcc.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\WMASF.DLL
2008-11-07 17:55:36 ----A---- C:\Windows\system32\raserver.exe
2008-11-07 17:55:36 ----A---- C:\Windows\system32\olepro32.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\networkexplorer.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\connect.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\aclui.dll
2008-11-07 17:55:35 ----A---- C:\Windows\system32\PnPUnattend.exe
2008-11-07 17:55:35 ----A---- C:\Windows\system32\dnscacheugc.exe
2008-11-07 17:55:35 ----A---- C:\Windows\system32\brcplsdw.dll
2008-11-07 17:55:34 ----A---- C:\Windows\system32\uxsms.dll
2008-11-07 17:55:34 ----A---- C:\Windows\system32\ias.dll
2008-11-07 17:55:34 ----A---- C:\Windows\system32\audiodev.dll
2008-11-07 17:55:33 ----A---- C:\Windows\system32\xcopy.exe
2008-11-07 17:55:33 ----A---- C:\Windows\system32\upnp.dll
2008-11-07 17:55:33 ----A---- C:\Windows\system32\UIHub.dll
2008-11-07 17:55:33 ----A---- C:\Windows\system32\taskmgr.exe
2008-11-07 17:55:33 ----A---- C:\Windows\system32\reg.exe
2008-11-07 17:55:33 ----A---- C:\Windows\system32\QCLIPROV.DLL
2008-11-07 17:55:32 ----A---- C:\Windows\system32\msoert2.dll
2008-11-07 17:55:32 ----A---- C:\Windows\system32\icsfiltr.dll
2008-11-07 17:55:32 ----A---- C:\Windows\system32\cmstp.exe
2008-11-07 17:55:32 ----A---- C:\Windows\system32\atl.dll
2008-11-07 17:55:32 ----A---- C:\Windows\system32\appinfo.dll
2008-11-07 17:55:31 ----A---- C:\Windows\system32\NapiNSP.dll
2008-11-07 17:55:31 ----A---- C:\Windows\system32\msjetoledb40.dll
2008-11-07 17:55:31 ----A---- C:\Windows\system32\mountvol.exe
2008-11-07 17:55:31 ----A---- C:\Windows\system32\mmcshext.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\wlanext.exe
2008-11-07 17:55:30 ----A---- C:\Windows\system32\perfts.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\netplwiz.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\dskquoui.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\certprop.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\browser.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\AuxiliaryDisplayApi.dll
2008-11-07 17:55:29 ----A---- C:\Windows\system32\wmpdxm.dll
2008-11-07 17:55:29 ----A---- C:\Windows\system32\PING.EXE
2008-11-07 17:55:29 ----A---- C:\Windows\system32\inetmib1.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\WUDFCoinstaller.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\WMVXENCD.DLL
2008-11-07 17:55:28 ----A---- C:\Windows\system32\ieakeng.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\httpapi.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\cewmdm.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\bitsadmin.exe
2008-11-07 17:55:27 ----A---- C:\Windows\system32\SoundRecorder.exe
2008-11-07 17:55:27 ----A---- C:\Windows\system32\rekeywiz.exe
2008-11-07 17:55:27 ----A---- C:\Windows\system32\qcap.dll
2008-11-07 17:55:27 ----A---- C:\Windows\system32\qasf.dll
2008-11-07 17:55:27 ----A---- C:\Windows\system32\dsuiext.dll
2008-11-07 17:55:27 ----A---- C:\Windows\system32\dmusic.dll
2008-11-07 17:55:26 ----A---- C:\Windows\system32\SysFxUI.dll
2008-11-07 17:55:26 ----A---- C:\Windows\system32\auditpol.exe
2008-11-07 17:55:26 ----A---- C:\Windows\system32\adsmsext.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\WUDFSvc.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\WMVSENCD.DLL
2008-11-07 17:55:25 ----A---- C:\Windows\system32\wmpsrcwp.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\Sens.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\SecEdit.exe
2008-11-07 17:55:25 ----A---- C:\Windows\system32\mtstocom.exe
2008-11-07 17:55:25 ----A---- C:\Windows\system32\mscandui.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\makecab.exe
2008-11-07 17:55:25 ----A---- C:\Windows\system32\lsmproxy.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\xwtpw32.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\shimgvw.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\sbeio.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\dot3gpclnt.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\batt.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\sppnp.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\seclogon.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\ndfapi.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\msdadiag.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wzcdlg.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wscmisetup.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wiashext.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wiadefui.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\msorcl32.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\dxtrans.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\apss.dll
2008-11-07 17:55:21 ----A---- C:\Windows\system32\WMSPDMOE.DLL
2008-11-07 17:55:21 ----A---- C:\Windows\system32\userinit.exe
2008-11-07 17:55:21 ----A---- C:\Windows\system32\shacct.dll
2008-11-07 17:55:21 ----A---- C:\Windows\system32\p2phost.exe
2008-11-07 17:55:21 ----A---- C:\Windows\system32\napipsec.dll
2008-11-07 17:55:20 ----A---- C:\Windows\system32\wpdwcn.dll
2008-11-07 17:55:20 ----A---- C:\Windows\system32\sxstrace.exe
2008-11-07 17:55:20 ----A---- C:\Windows\system32\perfmon.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\winrshost.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\tasklist.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\TapiMigPlugin.dll
2008-11-07 17:55:19 ----A---- C:\Windows\system32\rrinstaller.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\ktmutil.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\keymgr.dll
2008-11-07 17:55:19 ----A---- C:\Windows\system32\HelpPaneProxy.dll
2008-11-07 17:55:19 ----A---- C:\Windows\system32\csrsrv.dll
2008-11-07 17:55:18 ----A---- C:\Windows\system32\prntvpt.dll
2008-11-07 17:55:18 ----A---- C:\Windows\system32\notepad.exe
2008-11-07 17:55:18 ----A---- C:\Windows\system32\MP4SDECD.DLL
2008-11-07 17:55:18 ----A---- C:\Windows\system32\ftp.exe
2008-11-07 17:55:18 ----A---- C:\Windows\notepad.exe
2008-11-07 17:55:17 ----A---- C:\Windows\system32\fmifs.dll
2008-11-07 17:55:17 ----A---- C:\Windows\system32\d3dim700.dll
2008-11-07 17:55:17 ----A---- C:\Windows\system32\colorui.dll
2008-11-07 17:55:16 ----A---- C:\Windows\system32\UIAutomationCore.dll
2008-11-07 17:55:16 ----A---- C:\Windows\system32\netiougc.exe
2008-11-07 17:55:16 ----A---- C:\Windows\system32\msiexec.exe
2008-11-07 17:55:15 ----A---- C:\Windows\system32\wscproxystub.dll
2008-11-07 17:55:15 ----A---- C:\Windows\system32\driverquery.exe
2008-11-07 17:55:15 ----A---- C:\Windows\system32\cryptdll.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\winethc.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\takeown.exe
2008-11-07 17:55:14 ----A---- C:\Windows\system32\PnPutil.exe
2008-11-07 17:55:14 ----A---- C:\Windows\system32\pcasvc.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\nshipsec.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\msimtf.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\mfps.dll
2008-11-07 17:55:13 ----A---- C:\Windows\system32\txfw32.dll
2008-11-07 17:55:13 ----A---- C:\Windows\system32\pots.dll
2008-11-07 17:55:13 ----A---- C:\Windows\system32\logagent.exe
2008-11-07 17:55:13 ----A---- C:\Windows\system32\inseng.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\wpdbusenum.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\wmiprop.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\findnetprinters.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\rasplap.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\powrprof.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\mfpmp.exe
2008-11-07 17:55:11 ----A---- C:\Windows\system32\fsutil.exe
2008-11-07 17:55:11 ----A---- C:\Windows\system32\dnshc.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\capisp.dll
2008-11-07 17:55:10 ----A---- C:\Windows\system32\shrpubw.exe
2008-11-07 17:55:10 ----A---- C:\Windows\system32\RESAMPLEDMO.DLL
2008-11-07 17:55:10 ----A---- C:\Windows\system32\nsisvc.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\sfc_os.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\sendmail.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\perfnet.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\olecli32.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\luainstall.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\imapi.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\WLanHC.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\wextract.exe
2008-11-07 17:55:08 ----A---- C:\Windows\system32\TMM.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\shgina.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\runonce.exe
2008-11-07 17:55:08 ----A---- C:\Windows\system32\rshx32.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\RpcPing.exe
2008-11-07 17:55:08 ----A---- C:\Windows\system32\propdefs.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\ktmw32.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\fdPHost.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\d3dim.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\compstui.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\cmmon32.exe
2008-11-07 17:55:07 ----A---- C:\Windows\system32\WMADMOE.DLL
2008-11-07 17:55:07 ----A---- C:\Windows\system32\wiaacmgr.exe
2008-11-07 17:55:07 ----A---- C:\Windows\system32\version.dll
2008-11-07 17:55:07 ----A---- C:\Windows\system32\msstrc.dll
2008-11-07 17:55:07 ----A---- C:\Windows\system32\getmac.exe
2008-11-07 17:55:07 ----A---- C:\Windows\system32\dimsjob.dll
2008-11-07 17:55:07 ----A---- C:\Windows\system32\cmlua.dll
2008-11-07 17:55:06 ----A---- C:\Windows\system32\unregmp2.exe
2008-11-07 17:55:06 ----A---- C:\Windows\system32\UI0Detect.exe
2008-11-07 17:55:06 ----A---- C:\Windows\system32\mdminst.dll
2008-11-07 17:55:06 ----A---- C:\Windows\system32\dsauth.dll
2008-11-07 17:55:05 ----A---- C:\Windows\system32\w32tm.exe
2008-11-07 17:55:05 ----A---- C:\Windows\system32\net.exe
2008-11-07 17:55:05 ----A---- C:\Windows\system32\msvfw32.dll
2008-11-07 17:55:05 ----A---- C:\Windows\system32\MPG4DECD.DLL
2008-11-07 17:55:04 ----A---- C:\Windows\system32\MP43DECD.DLL
2008-11-07 17:55:04 ----A---- C:\Windows\system32\imgutil.dll
2008-11-07 17:55:03 ----A---- C:\Windows\system32\wmpshell.dll
2008-11-07 17:55:03 ----A---- C:\Windows\system32\tscupgrd.exe
2008-11-07 17:55:02 ----A---- C:\Windows\system32\sdchange.exe
2008-11-07 17:55:02 ----A---- C:\Windows\system32\migisol.dll
2008-11-07 17:55:02 ----A---- C:\Windows\system32\ipconfig.exe
2008-11-07 17:55:02 ----A---- C:\Windows\system32\fdeploy.dll
2008-11-07 17:55:02 ----A---- C:\Windows\system32\credui.dll
2008-11-07 17:55:02 ----A---- C:\Windows\system32\ACW.exe
2008-11-07 17:55:01 ----A---- C:\Windows\system32\PortableDeviceWiaCompat.dll
2008-11-07 17:55:01 ----A---- C:\Windows\system32\pnpts.dll
2008-11-07 17:55:01 ----A---- C:\Windows\system32\dispci.dll
2008-11-07 17:55:01 ----A---- C:\Windows\system32\diantz.exe
2008-11-07 17:55:01 ----A---- C:\Windows\system32\cmutil.dll
2008-11-07 17:55:00 ----A---- C:\Windows\system32\sfc.exe
2008-11-07 17:55:00 ----A---- C:\Windows\system32\nlhtml.dll
2008-11-07 17:55:00 ----A---- C:\Windows\system32\dinput8.dll
2008-11-07 17:55:00 ----A---- C:\Windows\system32\comrepl.dll
2008-11-07 17:54:59 ----A---- C:\Windows\system32\TSTheme.exe
2008-11-07 17:54:58 ----A---- C:\Windows\system32\remotepg.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\nlaapi.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\ExplorerFrame.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\EncDump.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\cfgbkend.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\WPDShextAutoplay.exe
2008-11-07 17:54:57 ----A---- C:\Windows\system32\wmidx.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\vdmredir.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\utildll.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\softkbd.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\pdhui.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\hlink.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\fwcfg.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\expand.exe
2008-11-07 17:54:57 ----A---- C:\Windows\system32\colbact.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\TpmInit.exe
2008-11-07 17:54:56 ----A---- C:\Windows\system32\modemui.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\McxDriv.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\iernonce.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\bridgeunattend.exe
2008-11-07 17:54:56 ----A---- C:\Windows\system32\amstream.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\wmvdspa.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\sti_ci.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\msfeedsbs.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\bootcfg.exe
2008-11-07 17:54:54 ----A---- C:\Windows\system32\wsnmp32.dll
2008-11-07 17:54:54 ----A---- C:\Windows\system32\vds_ps.dll
2008-11-07 17:54:54 ----A---- C:\Windows\system32\rdrleakdiag.exe
2008-11-07 17:54:54 ----A---- C:\Windows\system32\esentutl.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\waitfor.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\tabcal.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\logman.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\iscsium.dll
2008-11-07 17:54:53 ----A---- C:\Windows\system32\cmcfg32.dll
2008-11-07 17:54:53 ----A---- C:\Windows\system32\admparse.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\qdv.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\osblprov.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\odbccp32.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\dpnet.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\cacls.exe
2008-11-07 17:54:51 ----A---- C:\Windows\system32\WsmCl.dll
2008-11-07 17:54:51 ----A---- C:\Windows\system32\wfapigp.dll
2008-11-07 17:54:51 ----A---- C:\Windows\system32\shutdown.exe
2008-11-07 17:54:51 ----A---- C:\Windows\system32\msdtc.exe
2008-11-07 17:54:51 ----A---- C:\Windows\system32\DpiScaling.exe
2008-11-07 17:54:50 ----A---- C:\Windows\system32\wmpcm.dll
2008-11-07 17:54:50 ----A---- C:\Windows\system32\olesvr32.dll
2008-11-07 17:54:50 ----A---- C:\Windows\system32\dmsynth.dll
2008-11-07 17:54:50 ----A---- C:\Windows\system32\COLORCNV.DLL
2008-11-07 17:54:49 ----A---- C:\Windows\system32\wpnpinst.exe
2008-11-07 17:54:49 ----A---- C:\Windows\system32\werdiagcontroller.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\rasauto.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\olethk32.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\mfvdsp.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\iscsiwmi.dll
2008-11-07 17:54:48 ----A---- C:\Windows\system32\mstext40.dll
2008-11-07 17:54:47 ----A---- C:\Windows\system32\wavemsp.dll
2008-11-07 17:54:47 ----A---- C:\Windows\system32\ufat.dll
2008-11-07 17:54:47 ----A---- C:\Windows\system32\SLLUA.exe
2008-11-07 17:54:47 ----A---- C:\Windows\system32\msscntrs.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\sxproxy.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\odbctrac.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\networkitemfactory.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\msctfui.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\at.exe
2008-11-07 17:54:45 ----A---- C:\Windows\system32\rgb9rast.dll
2008-11-07 17:54:45 ----A---- C:\Windows\system32\mshta.exe
2008-11-07 17:54:45 ----A---- C:\Windows\system32\convert.exe
2008-11-07 17:54:44 ----A---- C:\Windows\system32\xmlprovi.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\ucsvc.exe
2008-11-07 17:54:44 ----A---- C:\Windows\system32\RegCtrl.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\licmgr10.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\itss.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\csrstub.exe
2008-11-07 17:54:43 ----A---- C:\Windows\system32\TimeDateMUICallback.dll
2008-11-07 17:54:43 ----A---- C:\Windows\system32\rtffilt.dll
2008-11-07 17:54:43 ----A---- C:\Windows\system32\prevhost.exe
2008-11-07 17:54:43 ----A---- C:\Windows\system32\mobsync.exe
2008-11-07 17:54:43 ----A---- C:\Windows\system32\bitsigd.dll
2008-11-07 17:54:43 ----A---- C:\Windows\system32\AuthFWGP.dll
2008-11-07 17:54:42 ----A---- C:\Windows\system32\tbs.dll
2008-11-07 17:54:42 ----A---- C:\Windows\system32\netbtugc.exe
2008-11-07 17:54:42 ----A---- C:\Windows\system32\iscsied.dll
2008-11-07 17:54:42 ----A---- C:\Windows\system32\dskquota.dll
2008-11-07 17:54:41 ----A---- C:\Windows\system32\rasdiag.dll
2008-11-07 17:54:41 ----A---- C:\Windows\system32\ocsetup.exe
2008-11-07 17:54:41 ----A---- C:\Windows\system32\cscdll.dll
2008-11-07 17:54:41 ----A---- C:\Windows\system32\AtBroker.exe
2008-11-07 17:54:40 ----A---- C:\Windows\system32\winnsi.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\unattendedjoin.exe
2008-11-07 17:54:40 ----A---- C:\Windows\system32\setupcln.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\mydocs.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\l2gpstore.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\GuidedHelp.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\fphc.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\dmime.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\cmpbk32.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\regini.exe
2008-11-07 17:54:38 ----A---- C:\Windows\system32\napdsnap.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\dsdmo.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\dot3dlg.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\devenum.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\apilogen.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\amxread.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\VIDRESZR.DLL
2008-11-07 17:54:37 ----A---- C:\Windows\system32\usbui.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\odbccu32.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\odbccr32.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\msident.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\msdart.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\cmstplua.dll
2008-11-07 17:54:36 ----A---- C:\Windows\system32\wpclsp.dll
2008-11-07 17:54:36 ----A---- C:\Windows\system32\WINSRPC.DLL
2008-11-07 17:54:36 ----A---- C:\Windows\system32\RacAgent.exe
2008-11-07 17:54:36 ----A---- C:\Windows\system32\MsCtfMonitor.dll
2008-11-07 17:54:36 ----A---- C:\Windows\system32\gpupdate.exe
2008-11-07 17:54:36 ----A---- C:\Windows\system32\avrt.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\vss_ps.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\upnpcont.exe
2008-11-07 17:54:35 ----A---- C:\Windows\system32\nsi.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\nbtstat.exe
2008-11-07 17:54:35 ----A---- C:\Windows\system32\mtxlegih.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\mtxdm.dll
2008-11-07 17:54:34 ----A---- C:\Windows\system32\srwmi.dll
2008-11-07 17:54:34 ----A---- C:\Windows\system32\mfcsubs.dll
2008-11-07 17:54:34 ----A---- C:\Windows\system32\graftabl.com
2008-11-07 17:54:33 ----A---- C:\Windows\system32\wsock32.dll
2008-11-07 17:54:33 ----A---- C:\Windows\system32\vfwwdm32.dll
2008-11-07 17:54:33 ----A---- C:\Windows\system32\syskey.exe
2008-11-07 17:54:33 ----A---- C:\Windows\system32\rasphone.exe
2008-11-07 17:54:33 ----A---- C:\Windows\system32\netevent.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\wiarpc.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\WavDest.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\odbcbcp.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\ndfetw.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\msexcl40.dll
2008-11-07 17:54:31 ----A---- C:\Windows\system32\ROUTE.EXE
2008-11-07 17:54:31 ----A---- C:\Windows\system32\procinst.dll
2008-11-07 17:54:31 ----A---- C:\Windows\system32\MP3DMOD.DLL
2008-11-07 17:54:31 ----A---- C:\Windows\system32\extrac32.exe
2008-11-07 17:54:31 ----A---- C:\Windows\system32\eventcls.dll
2008-11-07 17:54:30 ----A---- C:\Windows\system32\WindowsAnytimeUpgrade.exe
2008-11-07 17:54:30 ----A---- C:\Windows\system32\d3dxof.dll
2008-11-07 17:54:30 ----A---- C:\Windows\system32\csrss.exe
2008-11-07 17:54:29 ----A---- C:\Windows\system32\wiadss.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\TabbtnEx.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\inetppui.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\cdd.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\atmfd.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\WlanMmHC.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\Tabbtn.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\psbase.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\dmscript.dll
2008-11-07 17:54:27 ----A---- C:\Windows\system32\CertEnrollCtrl.exe
2008-11-07 17:54:27 ----A---- C:\Windows\fveupdate.exe
2008-11-07 17:54:26 ----A---- C:\Windows\system32\msxbde40.dll
2008-11-07 17:54:26 ----A---- C:\Windows\system32\mssprxy.dll
2008-11-07 17:54:26 ----A---- C:\Windows\system32\dmloader.dll
2008-11-07 17:54:25 ----A---- C:\Windows\system32\msscb.dll
2008-11-07 17:54:25 ----A---- C:\Windows\system32\mimefilt.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\wshcon.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\Netplwiz.exe
2008-11-07 17:54:24 ----A---- C:\Windows\system32\mspbde40.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\msltus40.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\credssp.dll
2008-11-07 17:54:23 ----A---- C:\Windows\system32\icsunattend.exe
2008-11-07 17:54:22 ----A---- C:\Windows\system32\WsmRes.dll
2008-11-07 17:54:22 ----A---- C:\Windows\system32\PlaySndSrv.dll
2008-11-07 17:54:22 ----A---- C:\Windows\system32\HotStartUserAgent.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\WSHTCPIP.DLL
2008-11-07 17:54:21 ----A---- C:\Windows\system32\wship6.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\sxsstore.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\msvidc32.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\lltdapi.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\ComputerDefaults.exe
2008-11-07 17:54:20 ----A---- C:\Windows\system32\setupSNK.exe
2008-11-07 17:54:20 ----A---- C:\Windows\system32\localui.dll
2008-11-07 17:54:20 ----A---- C:\Windows\system32\icaapi.dll
2008-11-07 17:54:19 ----A---- C:\Windows\system32\slwga.dll
2008-11-07 17:54:19 ----A---- C:\Windows\system32\OptionalFeatures.exe
2008-11-07 17:54:19 ----A---- C:\Windows\system32\LangCleanupSysprepAction.dll
2008-11-07 17:54:17 ----A---- C:\Windows\system32\sbunattend.exe
2008-11-07 17:54:17 ----A---- C:\Windows\system32\dmutil.dll
2008-11-07 17:54:16 ----A---- C:\Windows\system32\usbperf.dll
2008-11-07 17:54:16 ----A---- C:\Windows\system32\spopk.dll
2008-11-07 17:54:16 ----A---- C:\Windows\system32\serialui.dll
2008-11-07 17:54:15 ----A---- C:\Windows\system32\NcdProp.dll
2008-11-07 17:54:14 ----A---- C:\Windows\system32\chtbrkr.dll
2008-11-07 17:54:13 ----A---- C:\Windows\system32\odbcconf.dll
2008-11-07 17:54:13 ----A---- C:\Windows\system32\cofiredm.dll
2008-11-07 17:54:12 ----A---- C:\Windows\system32\msfeedssync.exe
2008-11-07 17:54:12 ----A---- C:\Windows\system32\hbaapi.dll
2008-11-07 17:54:10 ----A---- C:\Windows\system32\rasctrs.dll
2008-11-07 17:54:10 ----A---- C:\Windows\system32\msobjs.dll
2008-11-07 17:54:10 ----A---- C:\Windows\system32\ieencode.dll
2008-11-07 17:54:09 ----A---- C:\Windows\system32\wsepno.dll
2008-11-07 17:54:09 ----A---- C:\Windows\system32\corpol.dll
2008-11-07 17:54:08 ----A---- C:\Windows\system32\hnetmon.dll
2008-11-07 17:54:07 ----A---- C:\Windows\system32\midimap.dll
2008-11-07 17:54:06 ----A---- C:\Windows\system32\vdmdbg.dll
2008-11-07 17:54:06 ----A---- C:\Windows\system32\InfDefaultInstall.exe
2008-11-07 17:54:06 ----A---- C:\Windows\system32\esentprf.dll
2008-11-07 17:54:05 ----A---- C:\Windows\system32\url.dll
2008-11-07 17:54:05 ----A---- C:\Windows\system32\nlsbres.dll
2008-11-07 17:54:05 ----A---- C:\Windows\system32\LogonUI.exe
2008-11-07 17:54:05 ----A---- C:\Windows\system32\iprtprio.dll
2008-11-07 17:53:58 ----A---- C:\Windows\system32\cfgmgr32.dll
2008-11-07 17:53:57 ----A---- C:\Windows\system32\osbaseln.dll
2008-11-07 17:53:54 ----A---- C:\Windows\system32\msisip.dll
2008-11-07 17:53:52 ----A---- C:\Windows\system32\msmmsp.dll
2008-11-07 17:53:49 ----A---- C:\Windows\system32\winusb.dll
2008-11-07 17:53:49 ----A---- C:\Windows\system32\dispex.dll
2008-11-07 17:53:48 ----A---- C:\Windows\system32\rdpcfgex.dll
2008-11-07 17:53:40 ----A---- C:\Windows\system32\Nlsdl.dll
2008-11-07 17:53:38 ----A---- C:\Windows\system32\riched32.dll
2008-11-07 17:53:37 ----A---- C:\Windows\system32\spwmp.dll
2008-11-07 17:53:37 ----A---- C:\Windows\system32\msidle.dll
2008-11-07 17:53:37 ----A---- C:\Windows\system32\idndl.dll
2008-11-07 17:53:34 ----A---- C:\Windows\system32\KBDKOR.DLL
2008-11-07 17:53:34 ----A---- C:\Windows\system32\KBDJPN.DLL
2008-11-07 17:53:31 ----A---- C:\Windows\system32\iscsilog.dll
2008-11-07 17:53:27 ----A---- C:\Windows\system32\vga256.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\wmploc.DLL
2008-11-07 17:53:26 ----A---- C:\Windows\system32\vga64k.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\tsddd.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\framebuf.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\dxmasf.dll
2008-11-07 17:53:24 ----A---- C:\Windows\system32\vga.dll
2008-11-07 17:53:23 ----A---- C:\Windows\system32\dmdskres2.dll
2008-11-07 17:53:23 ----A---- C:\Windows\system32\bootstr.dll
2008-11-07 17:53:20 ----A---- C:\Windows\system32\spwizres.dll
2008-11-07 17:53:20 ----A---- C:\Windows\system32\f3ahvoas.dll
2008-11-07 17:53:14 ----A---- C:\Windows\system32\gatherWiredInfo.vbs
2008-11-07 17:53:11 ----A---- C:\Windows\system32\gatherWirelessInfo.vbs
2008-11-07 17:53:11 ----A---- C:\Windows\system32\fsmgmt.msc
2008-11-07 17:52:55 ----A---- C:\Windows\system32\perfmon.msc
2008-11-07 17:52:53 ----A---- C:\Windows\system32\vsp1cln.exe
2008-11-07 17:51:47 ----A---- C:\Windows\system32\xmllite.dll
2008-11-07 17:51:45 ----A---- C:\Windows\system32\wbemcomn.dll
2008-11-07 17:51:39 ----A---- C:\Windows\system32\sqmapi.dll
2008-11-07 17:51:39 ----A---- C:\Windows\system32\SmiInstaller.dll
2008-11-07 17:51:38 ----A---- C:\Windows\system32\SmiEngine.dll
2008-11-07 17:51:30 ----A---- C:\Windows\system32\wdscore.dll
2008-11-07 17:51:30 ----A---- C:\Windows\system32\PkgMgr.exe
2008-11-07 17:51:10 ----A---- C:\Windows\system32\mspatcha.dll
2008-11-07 17:51:10 ----A---- C:\Windows\system32\msdelta.dll
2008-11-07 17:51:10 ----A---- C:\Windows\system32\drvstore.dll
2008-11-07 17:51:10 ----A---- C:\Windows\system32\dpx.dll
2008-11-07 17:16:04 ----A---- C:\Windows\system32\netapi32.dll
2008-11-07 17:16:00 ----A---- C:\Windows\system32\win32spl.dll
2008-11-07 17:16:00 ----A---- C:\Windows\system32\printcom.dll
2008-11-06 17:44:10 ----D---- C:\Users\Gordon\AppData\Roaming\uk.co.planetside
2008-11-06 13:40:32 ----D---- C:\Program Files\Terragen
2008-11-06 13:22:21 ----A---- C:\Windows\mondrv411.exe
2008-11-06 13:22:21 ----A---- C:\Windows\h288.exe
2008-11-06 13:22:12 ----D---- C:\Program Files\ppcbooster
2008-11-06 13:22:11 ----A---- C:\Windows\tjyvb346054.exe
2008-11-05 15:19:20 ----D---- C:\limewire
2008-11-05 15:17:47 ----D---- C:\Users\Gordon\AppData\Roaming\LimeWire
2008-10-28 22:36:00 ----A---- C:\Windows\system32\divx_xx0c.dll
2008-10-28 22:36:00 ----A---- C:\Windows\system32\divx_xx07.dll
2008-10-28 22:35:58 ----A---- C:\Windows\system32\divx_xx11.dll
2008-10-28 22:35:58 ----A---- C:\Windows\system32\divx_xx0a.dll
2008-10-28 22:35:56 ----A---- C:\Windows\system32\DivX.dll
2008-10-26 16:12:39 ----D---- C:\Pumayana
2008-10-26 08:11:46 ----D---- C:\tibet5
2008-10-24 07:54:34 ----A---- C:\Windows\system32\EncDec.dll
2008-10-24 07:54:30 ----A---- C:\Windows\system32\psisdecd.dll
2008-10-24 07:54:09 ----A---- C:\Windows\system32\ntkrnlpa.exe
2008-10-24 07:54:08 ----A---- C:\Windows\system32\ntoskrnl.exe
2008-10-24 07:52:43 ----A---- C:\Windows\system32\ieframe.dll
2008-10-24 07:52:41 ----A---- C:\Windows\system32\mshtml.dll
2008-10-24 07:52:40 ----A---- C:\Windows\system32\iertutil.dll
2008-10-24 07:52:38 ----A---- C:\Windows\system32\wininet.dll
2008-10-24 07:52:38 ----A---- C:\Windows\system32\urlmon.dll
2008-10-24 07:52:37 ----A---- C:\Windows\system32\mstime.dll
2008-10-24 07:52:32 ----A---- C:\Windows\system32\jsproxy.dll

======List of files/folders modified in the last 1 months======

2008-11-10 15:09:13 ----D---- C:\Windows\Prefetch
2008-11-10 15:09:07 ----D---- C:\Windows\Temp
2008-11-10 15:08:54 ----RD---- C:\Program Files
2008-11-10 15:05:20 ----D---- C:\Windows\System32
2008-11-10 15:05:20 ----D---- C:\Windows\inf
2008-11-10 15:05:20 ----A---- C:\Windows\system32\PerfStringBackup.INI
2008-11-10 15:02:08 ----AD---- C:\ProgramData\TEMP
2008-11-10 15:01:17 ----D---- C:\Windows\system32\drivers
2008-11-10 15:01:07 ----D---- C:\Users\Gordon\AppData\Roaming\WTablet
2008-11-10 15:00:11 ----D---- C:\Windows
2008-11-10 13:02:09 ----D---- C:\Windows\tracing
2008-11-10 11:48:26 ----HD---- C:\ProgramData
2008-11-07 23:48:39 ----D---- C:\Windows\Logs
2008-11-07 21:57:16 ----SHD---- C:\System Volume Information
2008-11-07 21:38:09 ----D---- C:\DOWNLOAD
2008-11-07 19:29:16 ----D---- C:\Windows\winsxs
2008-11-07 19:18:00 ----A---- C:\Users\Gordon\AppData\Roaming\CLPresets.txt
2008-11-07 19:09:06 ----A---- C:\Windows\ntbtlog.txt
2008-11-07 19:05:25 ----D---- C:\Windows\rescache
2008-11-07 19:02:45 ----D---- C:\ProgramData\NVIDIA
2008-11-07 19:01:52 ----D---- C:\Windows\Microsoft.NET
2008-11-07 19:01:51 ----RSD---- C:\Windows\assembly
2008-11-07 18:56:11 ----D---- C:\Windows\system32\catroot
2008-11-07 18:55:56 ----SHD---- C:\Boot
2008-11-07 18:55:44 ----D---- C:\Windows\system32\catroot2
2008-11-07 18:55:33 ----ASH---- C:\Program Files\desktop.ini
2008-11-07 18:43:42 ----D---- C:\Program Files\Windows Sidebar
2008-11-07 18:43:42 ----D---- C:\Program Files\Windows Mail
2008-11-07 18:43:42 ----D---- C:\Program Files\Windows Calendar
2008-11-07 18:43:42 ----D---- C:\Program Files\Movie Maker
2008-11-07 18:43:41 ----D---- C:\Program Files\Windows Media Player
2008-11-07 18:43:41 ----D---- C:\Program Files\Windows Collaboration
2008-11-07 18:43:41 ----D---- C:\Program Files\Internet Explorer
2008-11-07 18:43:40 ----D---- C:\Program Files\Windows Photo Gallery
2008-11-07 18:43:40 ----D---- C:\Program Files\Windows Journal
2008-11-07 18:43:36 ----D---- C:\Program Files\Windows Defender
2008-11-07 18:43:36 ----D---- C:\Program Files\Common Files\System
2008-11-07 18:43:35 ----D---- C:\Windows\servicing
2008-11-07 18:43:35 ----D---- C:\Windows\ehome
2008-11-07 18:43:30 ----D---- C:\Windows\MSAgent
2008-11-07 18:43:29 ----D---- C:\Windows\L2Schemas
2008-11-07 18:43:29 ----D---- C:\Windows\IME
2008-11-07 18:43:29 ----D---- C:\Windows\DigitalLocker
2008-11-07 18:43:28 ----D---- C:\Windows\system32\XPSViewer
2008-11-07 18:43:28 ----D---- C:\Windows\system32\ko-KR
2008-11-07 18:43:28 ----D---- C:\Windows\system32\da-DK
2008-11-07 18:43:28 ----D---- C:\Windows\system32\com
2008-11-07 18:43:28 ----D---- C:\Windows\PolicyDefinitions
2008-11-07 18:43:27 ----D---- C:\Windows\system32\en-US
2008-11-07 18:43:25 ----D---- C:\Windows\system32\de-DE
2008-11-07 18:43:24 ----D---- C:\Windows\system32\sysprep
2008-11-07 18:43:24 ----D---- C:\Windows\system32\oobe
2008-11-07 18:43:24 ----D---- C:\Windows\system32\migration
2008-11-07 18:43:24 ----D---- C:\Windows\system32\it-IT
2008-11-07 18:43:24 ----D---- C:\Windows\system32\el-GR
2008-11-07 18:43:23 ----D---- C:\Windows\system32\AdvancedInstallers
2008-11-07 18:43:22 ----D---- C:\Windows\system32\sv-SE
2008-11-07 18:43:22 ----D---- C:\Windows\system32\SLUI
2008-11-07 18:43:22 ----D---- C:\Windows\system32\setup
2008-11-07 18:43:22 ----D---- C:\Windows\system32\ru-RU
2008-11-07 18:43:22 ----D---- C:\Windows\system32\pt-PT
2008-11-07 18:43:22 ----D---- C:\Windows\system32\ias
2008-11-07 18:43:22 ----D---- C:\Windows\system32\hu-HU
2008-11-07 18:43:22 ----D---- C:\Windows\system32\he-IL
2008-11-07 18:43:22 ----D---- C:\Windows\system32\fr-FR
2008-11-07 18:43:22 ----D---- C:\Windows\system32\fi-FI
2008-11-07 18:43:22 ----D---- C:\Windows\system32\cs-CZ
2008-11-07 18:43:20 ----D---- C:\Windows\system32\zh-TW
2008-11-07 18:43:20 ----D---- C:\Windows\system32\zh-CN
2008-11-07 18:43:20 ----D---- C:\Windows\system32\ro-RO
2008-11-07 18:43:20 ----D---- C:\Windows\system32\pl-PL
2008-11-07 18:43:20 ----D---- C:\Windows\system32\manifeststore
2008-11-07 18:43:20 ----D---- C:\Windows\system32\ja-JP
2008-11-07 18:43:20 ----D---- C:\Windows\system32\es-ES
2008-11-07 18:43:20 ----D---- C:\Windows\system32\en
2008-11-07 18:43:18 ----D---- C:\Windows\system32\tr-TR
2008-11-07 18:43:17 ----D---- C:\Windows\system32\wbem
2008-11-07 18:43:16 ----D---- C:\Windows\system32\nl-NL
2008-11-07 18:43:16 ----D---- C:\Windows\system32\nb-NO
2008-11-07 18:43:16 ----D---- C:\Windows\system32\ar-SA
2008-11-07 18:43:15 ----D---- C:\Windows\system32\migwiz
2008-11-07 18:43:14 ----D---- C:\Windows\system32\pt-BR
2008-11-07 18:42:26 ----D---- C:\Windows\AppPatch
2008-11-07 18:41:48 ----D---- C:\Windows\Boot
2008-11-07 18:41:46 ----D---- C:\Windows\system32\Boot
2008-11-07 18:41:46 ----D---- C:\perflogs
2008-11-07 18:10:11 ----A---- C:\Windows\system32\ifxcardm.dll
2008-11-07 18:10:11 ----A---- C:\Windows\system32\axaltocm.dll
2008-11-06 21:36:42 ----D---- C:\Users\Gordon\AppData\Roaming\PTAssembler
2008-11-06 13:40:38 ----SHD---- C:\Windows\Installer
2008-11-05 21:06:31 ----D---- C:\Users\Gordon\AppData\Roaming\DivX
2008-11-05 21:05:29 ----D---- C:\Program Files\DivX
2008-11-04 08:05:01 ----D---- C:\Program Files\McAfee
2008-10-11 14:25:08 ----D---- C:\enblend

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 DLACDBHM;DLACDBHM; C:\Windows\System32\Drivers\DLACDBHM.SYS [2007-02-08 12856]
R1 DLARTL_M;DLARTL_M; C:\Windows\System32\Drivers\DLARTL_M.SYS [2007-02-08 28120]
R1 IKSysFlt;System Filter Driver; C:\Windows\system32\drivers\iksysflt.sys [2008-08-25 66952]
R1 IKSysSec;System Security Driver; C:\Windows\system32\drivers\iksyssec.sys [2008-08-25 81288]
R1 mfehidk;McAfee Inc. mfehidk; C:\Windows\system32\drivers\mfehidk.sys [2007-11-22 201320]
R1 MPFP;MPFP; C:\Windows\System32\Drivers\Mpfp.sys [2007-07-13 125728]
R2 DLABMFSM;DLABMFSM; C:\Windows\System32\DLA\DLABMFSM.SYS [2006-10-26 35096]
R2 DLABOIOM;DLABOIOM; C:\Windows\System32\DLA\DLABOIOM.SYS [2006-10-26 32472]
R2 DLADResM;DLADResM; C:\Windows\System32\DLA\DLADResM.SYS [2006-10-26 9400]
R2 DLAIFS_M;DLAIFS_M; C:\Windows\System32\DLA\DLAIFS_M.SYS [2006-10-26 104536]
R2 DLAOPIOM;DLAOPIOM; C:\Windows\System32\DLA\DLAOPIOM.SYS [2006-10-26 26296]
R2 DLAPoolM;DLAPoolM; C:\Windows\System32\DLA\DLAPoolM.SYS [2006-10-26 14520]
R2 DLAUDF_M;DLAUDF_M; C:\Windows\System32\DLA\DLAUDF_M.SYS [2006-10-26 97848]
R2 DLAUDFAM;DLAUDFAM; C:\Windows\System32\DLA\DLAUDFAM.SYS [2006-10-26 94648]
R2 DRVNDDM;DRVNDDM; C:\Windows\System32\Drivers\DRVNDDM.SYS [2007-02-09 51768]
R2 dsunidrv;DellSupport UniDriver; C:\Windows\system32\DRIVERS\dsunidrv.sys [2007-02-25 5376]
R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-11-11 12672]
R2 PDIHWCTL;PDIHWCTL; \??\C:\Windows\system32\drivers\pdihwctl.sys [2006-05-11 14416]
R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmptsk.sys [2006-11-20 32256]
R2 rimsptsk;rimsptsk; C:\Windows\system32\DRIVERS\rimsptsk.sys [2006-11-20 43520]
R2 rismxdp;Ricoh xD-Picture Card Driver; C:\Windows\system32\DRIVERS\rixdptsk.sys [2006-11-20 37376]
R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2006-11-11 8192]
R3 b57nd60x;%SvcDispName%; C:\Windows\system32\DRIVERS\b57nd60x.sys [2008-01-19 179712]
R3 CmBatt;Microsoft ACPI Control Method Battery Driver; C:\Windows\system32\DRIVERS\CmBatt.sys [2008-01-19 14208]
R3 guardian2;guardian2; C:\Windows\System32\Drivers\oz776.sys [2007-01-29 61312]
R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2006-11-11 986624]
R3 HSXHWAZL;HSXHWAZL; C:\Windows\system32\DRIVERS\HSXHWAZL.sys [2006-11-11 206848]
R3 mfeavfk;McAfee Inc. mfeavfk; C:\Windows\system32\drivers\mfeavfk.sys [2007-11-22 79304]
R3 mfebopk;McAfee Inc. mfebopk; C:\Windows\system32\drivers\mfebopk.sys [2007-11-22 35240]
R3 mfesmfk;McAfee Inc. mfesmfk; C:\Windows\system32\drivers\mfesmfk.sys [2007-12-02 40488]
R3 NETw4v32;Intel(R) Wireless WiFi Link Adapter Driver for Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw4v32.sys [2007-09-26 2251776]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-02-22 7598848]
R3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2008-01-19 88576]
R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2007-02-08 647680]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2006-11-20 179256]
R3 wacommousefilter;Wacom Mouse Filter Driver; C:\Windows\system32\DRIVERS\wacommousefilter.sys [2007-02-16 11312]
R3 wacomvhid;Wacom Virtual Hid Driver; C:\Windows\system32\DRIVERS\wacomvhid.sys [2007-02-16 12848]
R3 WacomVKHid;Virtual Keyboard Driver; C:\Windows\system32\DRIVERS\WacomVKHid.sys [2007-02-16 11440]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2006-11-11 659968]
R3 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\DRIVERS\wmiacpi.sys [2008-01-19 11264]
R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-19 83328]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-19 5632]
S3 DSproct;DSproct; \??\C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys [2006-10-05 4736]
S3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2006-11-02 200704]
S3 ENTECH;ENTECH; \??\C:\Windows\system32\DRIVERS\ENTECH.sys [2004-10-25 21664]
S3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520]
S3 i1;eye-one; C:\Windows\system32\DRIVERS\i1.sys [2004-05-07 26045]
S3 i1display;i1 Display; C:\Windows\System32\Drivers\i1display.sys [2004-10-15 44344]
S3 mferkdk;McAfee Inc. mferkdk; C:\Windows\system32\drivers\mferkdk.sys [2007-11-22 33832]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-19 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-19 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-19 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-19 6016]
S3 NETw3v32;Intel(R) PRO/Wireless 3945ABG Adapter Driver for Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw3v32.sys [2006-10-30 1786880]
S3 pcouffin;VSO Software pcouffin; C:\Windows\System32\Drivers\pcouffin.sys [2007-09-07 47360]
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 2028032]
S3 ST330;ST330; C:\Windows\system32\drivers\st330.sys [2007-06-26 30464]
S3 STBUS;STBUS; C:\Windows\system32\drivers\stbus.sys [2007-06-26 12672]
S3 STETH;SpeedTouch Ethernet Adapter NT Driver; C:\Windows\system32\DRIVERS\steth.sys [2007-06-26 40320]
S3 stppp;Speedtouch PPP Adapter Adapter; C:\Windows\system32\DRIVERS\stppp.sys [2007-06-26 32000]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 EpsonBidirectionalService;EpsonBidirectionalService; C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe [2006-12-19 94208]
R2 IDriverT;IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [2004-10-22 73728]
R2 mcmscsvc;McAfee Services; C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe [2008-01-09 767976]
R2 McNASvc;McAfee Network Agent; c:\program files\common files\mcafee\mna\mcnasvc.exe [2008-01-25 2458128]
R2 McProxy;McAfee Proxy Service; c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe [2007-08-15 359248]
R2 McShield;McAfee Real-time Scanner; C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe [2007-07-24 144704]
R2 MpfService;McAfee Personal Firewall Service; C:\Program Files\McAfee\MPF\MPFSrv.exe [2007-07-18 856864]
R2 MSK80Service;McAfee SpamKiller Service; C:\Program Files\McAfee\MSK\MskSrver.exe [2007-11-26 23880]
R2 MSSQL$VPINSTANCE;SQL Server (VPINSTANCE); C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2007-02-10 29178224]
R2 ProtexisLicensing;ProtexisLicensing; C:\Windows\system32\PSIService.exe [2006-11-02 174656]
R2 sdAuxService;PC Tools Auxiliary Service; C:\Program Files\Spyware Doctor\pctsAuxs.exe [2008-06-13 356920]
R2 sdCoreService;PC Tools Security Service; C:\Program Files\Spyware Doctor\pctsSvc.exe [2008-10-09 1079176]
R2 SQLBrowser;SQL Server Browser; C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2007-02-10 242544]
R2 SQLWriter;SQL Server VSS Writer; C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2007-02-10 89968]
R2 TabletService;TabletService; C:\Windows\system32\Tablet.exe [2007-06-04 1197616]
R3 McSysmon;McAfee SystemGuards; C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe [2007-12-05 695624]
S3 Adobe LM Service;Adobe LM Service; C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [2007-06-26 72704]
S3 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2006-02-28 229376]
S3 DSBrokerService;DSBrokerService; C:\Program Files\DellSupport\brkrsvc.exe [2007-03-07 76848]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2008-02-25 654848]
S3 McODS;McAfee Scanner; C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe [2007-11-07 378184]
S3 nicconfigsvc;nicconfigsvc; C:\Program Files\Dell\QuickSet\NicConfigSvc.exe [2006-11-08 378400]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 RichVideo;RichVideo; C:\Program Files\CyberLink\Shared Files\RichVideo.exe [2007-05-14 272024]
S3 RoxMediaDB9;RoxMediaDB9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe [2006-11-05 880640]
S3 sprtsvc_dellsupportcenter;sprtsvc_dellsupportcenter; C:\Program Files\Dell Support Center\bin\sprtsvc.exe [2007-10-09 202544]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe [2006-09-14 73728]
S3 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2006-11-11 386560]
S4 MSSQLServerADHelper;SQL Server Active Directory Helper; C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [2005-10-14 45272]
S4 RoxWatch9;RoxWatch9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe [2006-11-05 159744]

-----------------EOF-----------------
Info File ----------
info.txt logfile of random's system information tool 1.04 2008-11-10 15:09:21

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
55mm v7.5 for Adobe Photoshop & Compatible Applications-->C:\Windows\unvise32.exe c:\program files\adobe\adobe photoshop cs2\plug-ins\55mm_v7.5_uninstal.log
Adobe Anchor Service CS3-->MsiExec.exe /I{90176341-0A8B-4CCC-A78D-F862228A6B95}
Adobe Asset Services CS3-->MsiExec.exe /I{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}
Adobe Bridge 1.0-->MsiExec.exe /I{B74D4E10-6884-0000-0000-000000000103}
Adobe Bridge CS3-->MsiExec.exe /I{9C9824D9-9000-4373-A6A5-D0E5D4831394}
Adobe Bridge Start Meeting-->MsiExec.exe /I{08B32819-6EEF-4057-AEDA-5AB681A36A23}
Adobe Camera Raw 4.0-->MsiExec.exe /I{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}
Adobe CMaps-->MsiExec.exe /I{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}
Adobe Common File Installer-->MsiExec.exe /I{8EDBA74D-0686-4C99-BFDD-F894678E5B39}
Adobe Default Language CS3-->MsiExec.exe /I{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}
Adobe Device Central CS3-->MsiExec.exe /I{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}
Adobe Dreamweaver CS3-->C:\Program Files\Common Files\Adobe\Installers\7328fdfcb73660ec8b11d5a3d5c6232\Setup.exe
Adobe Dreamweaver CS3-->MsiExec.exe /I{7C10F5C7-F00F-4BD3-A110-C7D240D2DD25}
Adobe ExtendScript Toolkit 2-->MsiExec.exe /I{C2D69781-F392-4118-A5A7-C7E9C38DBFC2}
Adobe Extension Manager CS3-->MsiExec.exe /I{BE5F3842-8309-4754-92D5-83E02E6077A3}
Adobe Flash Player 9 ActiveX-->C:\Windows\system32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Help Center 1.0-->MsiExec.exe /I{E9787678-1033-0000-8E67-000000000001}
Adobe Help Viewer CS3-->MsiExec.exe /I{04AF207D-9A77-465A-8B76-991F6AB66245}
Adobe PDF Library Files-->MsiExec.exe /I{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}
Adobe Photoshop CS2-->msiexec /I {236BB7C4-4419-42FD-0409-1E257A25E34D}
Adobe Reader 8.1.2-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A81200000003}
Adobe Setup-->MsiExec.exe /I{0650BB10-BCF4-400A-85EE-04097E3046C6}
Adobe Stock Photos 1.0-->MsiExec.exe /I{786C5747-1033-0000-B58E-000000000001}
Adobe Type Support-->MsiExec.exe /I{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}
Adobe Update Manager CS3-->MsiExec.exe /I{E69AE897-9E0B-485C-8552-7841F48D42D8}
Adobe Version Cue CS3 Client-->MsiExec.exe /I{D0DFF92A-492E-4C40-B862-A74A173C25C5}
Advanced GIF Animator 3.0-->"C:\Program Files\Advanced GIF Animator\unins000.exe"
Alien Skin Exposure 2 Demo-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\ALIENS~1\EXPOSU~1\Unwise32.exe C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\ALIENS~1\EXPOSU~1\INSTALL.LOG
Alien Skin Image Doctor 2 Demo-->C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\ALIENS~1\IMAGED~1\Unwise32.exe C:\PROGRA~1\Adobe\ADOBEP~1\Plug-Ins\ALIENS~1\IMAGED~1\INSTALL.LOG
Apophysis 2.0-->"C:\Program Files\Apophysis 2.0\uninstall.exe"
Broadband Choices Speed Tester-->MsiExec.exe /I{1323756A-887E-4792-9C36-D39ABEA52A03}
Broadcom Management Programs-->MsiExec.exe /X{D6771E19-1BB6-43B1-811E-ECC5A4613579}
BT Home Hub-->C:\Program Files\BT Home Hub\Uninstall.exe
Capture One 4-->"C:\Program Files\Phase One\Capture One 4\unins000.exe"
Conexant HDA D110 MDC V.92 Modem-->C:\Program Files\CONEXANT\CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2BFA&SUBSYS_14F100C3\HXFSETUP.EXE -U -IDellHDAz.inf
ContrastMaster 1.0 Demo-->"C:\Program Files\ContrastMasterDemo\unins000.exe"
Corel Painter X-->J:\Program Files\Corel\Corel Painter X\MSILauncher {05D60953-9012-44DF-A1A6-9DD97AD6580A} C:\Users\Gordon\AppData\Local\Temp\PainterX.log
Corel Painter X-->MsiExec.exe /I{05D60953-9012-44DF-A1A6-9DD97AD6580A}
CRB PowerSystem for VantagePoint 7.0-->MsiExec.exe /X{49446A31-B48D-4FCE-81E3-3D3033063A1B}
Dell Support Center-->MsiExec.exe /X{E3BFEE55-39E2-4BE0-B966-89FE583822C1}
Dell System Customization Wizard-->MsiExec.exe /I{13BA7B44-B712-4DEE-A7B8-1DD564F37AE5}
DellSupport-->MsiExec.exe /X{7EFA5E6F-74F7-4AFB-8AEA-AA790BD3A76D}
Digital Line Detect-->C:\Program Files\InstallShield Installation Information\{E646DCF0-5A68-11D5-B229-002078017FBF}\setup.exe -runfromtemp -l0x0009 -removeonly
DivX Codec-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
DivX Converter-->C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
DivX Player-->C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
DVDFab Gold 4.1.0.2-->"C:\Program Files\DVDFab Gold 4\unins000.exe"
EPSON LFP Remote Panel-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{4FD1C84E-F387-4609-A31F-4117F88B6600}\SETUP.EXE" -l0x9 UNINSTALL
EPSON Network Guide-->C:\Program Files\EPSON\TPMANUAL\EPSON\ENG\ADM_G\DOCUNINS.EXE
EPSON Printer Software-->C:\Windows\system32\spool\DRIVERS\W32X86\3\EPUPDATE.EXE /R
EPSON Stylus Pro 7450_788X_9450_988X Manual-->C:\Program Files\EPSON\TPMANUAL\ESPR7450_788X_9450_988X\ENG\USE_G\DOCUNINS.EXE
Eye-One Match 3.6.2-->"C:\Program Files\GretagMacbeth\i1\Eye-One Match 3\unins000.exe"
Free Mp3 Wma Converter V 1.7.3-->"C:\Program Files\Free Audio Pack\unins000.exe"
FXCM Trading Station II-->C:\Program Files\CandleWorks\FXTS2\uninstall.exe FXCM Trading Station II
FXstreet Trendex-->MsiExec.exe /I{773E43D3-9F65-4268-A7F1-A8BAAB95BEAE}
Genuine Fractals PrintPro-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6B14FCEE-A1D6-4CF3-B6EF-C0DDA98F978C}\Setup.exe" -l0x9
Google Earth-->MsiExec.exe /I{1E04F83B-2AB9-4301-9EF7-E86307F79C72}
HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
Java(TM) SE Runtime Environment 6-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160000}
Lightroom-->MsiExec.exe /I{6297F8EC-D821-4B33-B845-8A8D1A0DF472}
Macromedia Dreamweaver MX-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{8B4AB829-DFD3-436D-B808-D9733D76C590}\Setup.exe" -l0x9 mmUninstall
Macromedia Extension Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A5BA14E0-7384-11D4-BAE7-00409631A2C8}\setup.exe" -l0x9 mmUninstall
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
Marketmaker Spreadbet Client Live-->"C:\Program Files\Marketmaker\Spreadbet Client Live\UninstallerData\Uninstall Marketmaker Spreadbet Client Live.exe"
Mask Pro 4.1 Demo-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5D8A578D-17E4-4A79-8032-7D34D1401863}\setup.exe" -l0x9 -uninst -removeonly
McAfee SecurityCenter-->C:\Program Files\McAfee\MSC\mcuninst.exe
MediaDirect-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{9C6978E8-B6D0-4AB7-A7A0-D81A74FBF745}\Setup.exe" -l0x9 -cluninstall
Microsoft Office Professional Edition 2003-->MsiExec.exe /I{90110409-6000-11D3-8CFE-0150048383C9}
Microsoft Primary Interoperability Assemblies 2005-->MsiExec.exe /X{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}
Microsoft SQL Server 2005 Express Edition (VPINSTANCE)-->MsiExec.exe /I{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}
Microsoft SQL Server 2005 Tools Express Edition-->MsiExec.exe /I{2750B389-A2D2-4953-99CA-27C1F2A8E6FD}
Microsoft SQL Server 2005-->"C:\Program Files\Microsoft SQL Server\90\Setup Bootstrap\ARPWrapper.exe" /Remove
Microsoft SQL Server Native Client-->MsiExec.exe /I{F9B3DD02-B0B3-42E9-8650-030DFF0D133D}
Microsoft SQL Server Setup Support Files (English)-->MsiExec.exe /X{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}
Microsoft SQL Server VSS Writer-->MsiExec.exe /I{E9F44C98-B8B6-480F-AF7B-E42A0A46F4E3}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Works-->MsiExec.exe /I{6D52C408-B09A-4520-9B18-475B81D393F1}
Modem Diagnostic Tool-->MsiExec.exe /I{F63A3748-B93D-4360-9AD4-B064481A5C7B}
Mozilla Firefox (2.0.0.14)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
NEC DISPLAY SOLUTIONS NaViSet-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{8287E5A6-A0D1-4074-B149-F6157EE0DEEB} /l1033
NetWaiting-->C:\Program Files\InstallShield Installation Information\{3F92ABBB-6BBF-11D5-B229-002078017FBF}\setup.exe -runfromtemp -l0x0009 -removeonly
NVIDIA Drivers-->C:\Windows\system32\NVUNINST.EXE UninstallGUI
Orange Preload-->MsiExec.exe /I{38496EC2-78B7-412A-9398-FC6B7DB8E182}
OutlookAddinSetup-->MsiExec.exe /I{9BDEF074-020E-458D-ADC5-8FF68E0C9B56}
PC Doc Pro-->"C:\Program Files\PC Doc Pro\unins000.exe"
Photomatix Pro 3.0Beta13-->MsiExec.exe /I{F43F2530-3099-4618-9289-1E4A3D190207}
Photomatix Pro version 2.5.4-->"C:\Program Files\Photomatix\unins000.exe"
Portrait Professional Max 6.5-->"C:\Program Files\Portrait Professional Max 6\unins000.exe"
Power Retouche Demo-->C:\Program Files\Adobe\Adobe Photoshop CS2\Plug-Ins\PowerRetouche\UnInstall_PRDemo.exe
PowerDVD-->"C:\Program Files\InstallShield Installation Information\{6811CAA0-BF12-11D4-9EA1-0050BAE317E1}\Setup.exe" -l0x000409 /z-uninstall
PPC Booster-->"C:\Program Files\ppcbooster\ppcbu_32.exe"
PTAssembler-->"C:\Program Files\PTAsmblr\unins000.exe"
QuickSet-->MsiExec.exe /I{53A01CC6-14B0-4512-A2E7-10D39BF83DC4}
QuickTime-->MsiExec.exe /I{95A890AA-B3B1-44B6-9C18-A8F7AB3EE7FC}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Roxio Creator Audio-->MsiExec.exe /I{83FFCFC7-88C6-41c6-8752-958A45325C82}
Roxio Creator BDAV Plugin-->MsiExec.exe /I{880AF49C-34F7-4285-A8AD-8F7A3D1C33DC}
Roxio Creator Copy-->MsiExec.exe /I{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}
Roxio Creator Data-->MsiExec.exe /I{0D397393-9B50-4c52-84D5-77E344289F87}
Roxio Creator DE-->MsiExec.exe /I{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}
Roxio Creator Tools-->MsiExec.exe /I{0394CDC8-FABD-4ed8-B104-03393876DFDF}
Roxio Drag-to-Disc-->MsiExec.exe /I{2F4C24E6-CBD4-4AAC-B56F-C9FD44DE5668}
Roxio Express Labeler-->MsiExec.exe /I{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}
Roxio MyDVD DE-->MsiExec.exe /I{D639085F-4B6E-4105-9F37-A0DBB023E2FB}
Roxio Update Manager-->MsiExec.exe /I{30465B6C-B53F-49A1-9EBA-A3F187AD502E}
SigmaTel Audio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}\setup.exe" -l0x9 -remove -removeonly
SONAR 6.2.1 Producer Edition-->"C:\Program Files\Cakewalk\SONAR 6 Producer Edition\unins000.exe"
Sonic Activation Module-->MsiExec.exe /I{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}
SpectraView Profiler 4.1-->C:\Windows\unvise32.exe C:\Program Files\SpectraView Software\SpectraView Profiler 4.1\uninstall.log
Spyware Doctor 6.0-->C:\Program Files\Spyware Doctor\unins000.exe /LOG
Synaptics Pointing Device Driver-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
SyncQuick-->C:\Program Files\CG CoreEl\SyncQuick\UnWise.exe
System Requirements Lab-->C:\Program Files\SystemRequirementsLab\Uninstall.exe
Tablet-->C:\Program Files\Tablet\Remove.exe /u
Terragen-->MsiExec.exe /I{CCEB53A5-A252-4CF3-8602-429AB06BF0AE}
The Ultimate Troubleshooter-->C:\PROGRA~1\ANSWER~1\TROUBL~1\UNWISE.EXE C:\PROGRA~1\ANSWER~1\TROUBL~1\INSTALL.LOG
Tiscali Internet-->MsiExec.exe /I{58B2B6D3-E5FF-4D16-87AC-52CC5717C7C6}
TopStyle (Version 3)-->C:\PROGRA~1\Bradbury\TOPSTY~1\UNWISE.EXE C:\PROGRA~1\Bradbury\TOPSTY~1\INSTALL.LOG
Ultra Fractal 5.01 Standard Edition-->C:\Program Files\Ultra Fractal 5\Uninst.exe
Uninstall Mystical-->C:\Windows\unvise32.exe C:\Program Files\Adobe\Adobe Photoshop CS2\Plug-Ins\Mystical\Mystical Uninstall.log
Uninstall MysticalTTC-->C:\Windows\unvise32.exe C:\Program Files\Adobe\Adobe Photoshop CS2\Plug-Ins\MysticalTTC\MysticalTTC Uninstall.log
URL Assistant-->regsvr32 /u /s "C:\Program Files\BAE\BAE.dll"
User's Guides-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5CD29180-A95E-11D3-A4EB-00C04F7BDB2C}\setup.exe"
VantagePoint Intermarket Analysis Software-->MsiExec.exe /I{9BDC1000-2112-4FD0-A57D-ADA9A9925553}
WinZip 11.1-->MsiExec.exe /X{CD95F661-A5C4-44F5-A6AA-ECDD91C240B5}

======Security center information======

AS: Windows Defender (disabled)

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\;C:\Program Files\Common Files\Adobe\AGL;C:\Program Files\Microsoft SQL Server\90\Tools\binn\;C:\Program Files\QuickTime\QTSystem\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 6, GenuineIntel
"PROCESSOR_REVISION"=0f06
"NUMBER_OF_PROCESSORS"=2
"RoxioCentral"=C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0\lib\ext\QTJava.zip
"SyncQuick"=C:\Program Files\CG CoreEl\SyncQuick

-----------------EOF-----------------
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am

Re: ppcb_32.exe

Unread postby burgor57 » November 10th, 2008, 11:22 am

Didn't see your reply abput Malawarebytes 'false positives' before I rebooted and ran RSIT (results posted above).
I see the same problem in itially reported is still there - a Internet Explorer browser window keep opening every 1-15 mins, this si the page-
hxxp: //www.apartmentjackpot.com/index.php?src=1

I checked to see if the file reported to be deleted (Trojan) nvhotkey.dll was in fact deleted on reboot, which it was.

Should I see if I can un-quarantine those files from Malawarebytes then?

Can you see anything that is the cause of this persistent Trojan infection?

I noted by the way that my McAfee virus software blocked 4 attempts by a Trojan during the Malawarebytes scan.
Last edited by Shaba on November 10th, 2008, 11:24 am, edited 1 time in total.
Reason: edited link
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am

Re: ppcb_32.exe

Unread postby Shaba » November 10th, 2008, 11:24 am

"I checked to see if the file reported to be deleted (Trojan) nvhotkey.dll was in fact deleted on reboot, which it was.

Should I see if I can un-quarantine those files from Malawarebytes then?

Can you see anything that is the cause of this persistent Trojan infection?"

Yes, please. You might need to reinstall Nvidia software if it deleted nvhotkey.dll on reboot. Yes, we will remove those next as mbam didn't target to them.

Please download the OTMoveIt3 by OldTimer.
  • Save it to your desktop.
  • Please double-click OTMoveIt3.exe to run it. (Note: If you are running on Vista, right-click on the file and choose Run As Administrator).
  • Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    Code: Select all
    :processes
    mondrv411.exe
    ppcb_32.exe
    
    :files
    C:\Windows\mondrv411.exe
    C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ppcb_32.lnk 
    C:\Program Files\ppcbooster
    
    :reg
    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
    "mondrv411"=-
    
    :commands
    [EmptyTemp]
    

  • Return to OTMoveIt3, right click in the "Paste List of Files/Folders to Move" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTMoveIt3
Note: If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes. In this case, after the reboot, open Notepad (Start->All Programs->Accessories->Notepad), click File->Open, in the File Name box enter *.log and press the Enter key, navigate to the C:\_OTMoveIt\MovedFiles folder, and open the newest .log file present, and copy/paste the contents of that document back here in your next post.

Re-run rsit.

Post:

- otmoveit3 log
- rsit log (only log.txt will appear this time)
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: ppcb_32.exe - after runnung OTMoveIt

Unread postby burgor57 » November 10th, 2008, 12:12 pm

Log file after running OTMoveIt and after a reboot

========== PROCESSES ==========
Process mondrv411.exe killed successfully.
Process ppcb_32.exe killed successfully.
========== FILES ==========
C:\Windows\mondrv411.exe moved successfully.
C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ppcb_32.lnk moved successfully.
C:\Program Files\ppcbooster moved successfully.
========== REGISTRY ==========
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\mondrv411 deleted successfully.
========== COMMANDS ==========
File delete failed. C:\Users\Gordon\AppData\Local\Temp\~DFFA8B.tmp scheduled to be deleted on reboot.
User's Temp folder emptied.
User's Temporary Internet Files folder emptied.
User's Internet Explorer cache folder emptied.
Local Service Temp folder emptied.
Local Service Temporary Internet Files folder emptied.
File delete failed. C:\Windows\temp\mcafee_8MZxS5pSi6wMxNg scheduled to be deleted on reboot.
File delete failed. C:\Windows\temp\mcafee_y2qO0K9KaRhDCli scheduled to be deleted on reboot.
File delete failed. C:\Windows\temp\mcmsc_38vhoNcadhkdCLX scheduled to be deleted on reboot.
File delete failed. C:\Windows\temp\mcmsc_qNtg0KILyBKDML4 scheduled to be deleted on reboot.
File delete failed. C:\Windows\temp\mcmsc_wulsIz0ZsqtQivx scheduled to be deleted on reboot.
File delete failed. C:\Windows\temp\sqlite_eelrl0qJ2wareXa scheduled to be deleted on reboot.
File delete failed. C:\Windows\temp\sqlite_zioeZrdvPGl0kzZ scheduled to be deleted on reboot.
File delete failed. C:\Windows\temp\WFVFB7D.tmp scheduled to be deleted on reboot.
Windows Temp folder emptied.
FireFox cache emptied.
Temp folders emptied.

OTMoveIt3 by OldTimer - Version 1.0.7.0 log created on 11102008_155648

Files moved on Reboot...
C:\Users\Gordon\AppData\Local\Temp\~DFFA8B.tmp moved successfully.
File C:\Windows\temp\mcafee_8MZxS5pSi6wMxNg not found!
File C:\Windows\temp\mcafee_y2qO0K9KaRhDCli not found!
File C:\Windows\temp\mcmsc_38vhoNcadhkdCLX not found!
File C:\Windows\temp\mcmsc_qNtg0KILyBKDML4 not found!
File C:\Windows\temp\mcmsc_wulsIz0ZsqtQivx not found!
C:\Windows\temp\sqlite_eelrl0qJ2wareXa moved successfully.
C:\Windows\temp\sqlite_zioeZrdvPGl0kzZ moved successfully.
File C:\Windows\temp\WFVFB7D.tmp not found!

---------------------
---------------------

Log file after running RSIT again :


Logfile of random's system information tool 1.04 (written by random/random)
Run by Gordon at 2008-11-10 16:10:27
Microsoft® Windows Vista™ Home Premium Service Pack 1
System drive C: has 46 GB (33%) free of 140 GB
Total RAM: 3326 MB (70% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 16:10:40, on 10/11/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\System32\smss.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\wininit.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\winlogon.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
C:\Program Files\McAfee\MPF\MPFSrv.exe
C:\Program Files\McAfee\MSK\MskSrver.exe
C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\PSIService.exe
C:\Program Files\Spyware Doctor\pctsAuxs.exe
C:\Program Files\Spyware Doctor\pctsSvc.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\Tablet.exe
C:\Windows\system32\vssvc.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\WUDFHost.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Windows\system32\taskeng.exe
C:\Windows\SYSTEM32\WISPTIS.EXE
C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\WTablet\TabUserW.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\Tablet.exe
C:\Windows\notepad.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
C:\Windows\sttray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Spyware Doctor\pctsTray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
c:\program files\common files\mcafee\mna\mcnasvc.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
C:\Windows\System32\notepad.exe
C:\Windows\system32\Macromed\Flash\FlashUtil9e.exe
C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
C:\Users\Gordon\Desktop\RSIT.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Program Files\trend micro\Gordon.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://by126w.bay126.mail.live.com/mail ... 5008805698
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: McAntiPhishingBHO - {377C180E-6F0E-4D4C-980F-F45BD3D40CF4} - c:\PROGRA~1\mcafee\msk\mcapbho.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [SyncQuick] C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
O4 - HKLM\..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Printer Watcher.lnk = C:\Program Files\EPSON\EPSON LFP Remote Panel\Printer Watcher 3.45\Printer Watcher.exe
O4 - Global Startup: QuickSet.lnk = ?
O4 - Global Startup: SpectraView Profiler4 VideoLUT Loader.lnk = C:\Program Files\SpectraView Software\SpectraView Profiler 4.1\LUTLoader.exe
O4 - Global Startup: WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {F72A7B0E-0DD8-11D1-BD6E-00AA00B92AF1} - (no file)
O13 - Gopher Prefix:
O15 - Trusted Zone: http://www.hotmail.com
O15 - Trusted Zone: http://www.tradindex.com
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.nvidia.com/content/DriverDow ... eqlab2.cab
O16 - DPF: {CE3409C4-9E26-4F8E-83E4-778498F9E7B4} (PB_Uploader Class) - http://static.photobox.co.uk/sg/common/uploader_uni.cab
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Bonjour Service - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: EpsonBidirectionalService - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: IDriverT - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\program files\common files\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: McAfee SpamKiller Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: nicconfigsvc - Dell Inc. - C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
O23 - Service: ProtexisLicensing - Unknown owner - C:\Windows\system32\PSIService.exe
O23 - Service: RichVideo - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: sprtsvc_dellsupportcenter - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: TabletService - Wacom Technology, Corp. - C:\Windows\system32\Tablet.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 10646 bytes

======Scheduled tasks folder======

C:\Windows\tasks\McDefragTask.job
C:\Windows\tasks\McQcTask.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-22 62080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{377C180E-6F0E-4D4C-980F-F45BD3D40CF4}]
McAfee Phishing Filter - c:\PROGRA~1\mcafee\msk\mcapbho.dll [2007-11-26 324936]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
SSVHelper Class - c:\Program Files\Java\jre1.6.0\bin\ssv.dll [2007-06-13 501384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7DB2D5A0-7241-4E79-B68D-6309F01C5231}]
scriptproxy - C:\Program Files\McAfee\VirusScan\scriptsn.dll [2007-11-09 58688]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CA6319C0-31B7-401E-A518-A07C3DB8F777}]
CBrowserHelperObject Object - C:\Program Files\BAE\BAE.dll [2006-11-17 98304]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-19 1008184]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2006-11-20 815104]
""= []
"LanguageShortcut"=C:\Program Files\CyberLink\PowerDVD\Language\Language.exe [2007-01-08 52256]
"SyncQuick"=C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe [2004-08-20 376832]
"mcagent_exe"=C:\Program Files\McAfee.com\Agent\mcagent.exe [2007-11-01 582992]
"SigmatelSysTrayApp"=C:\Windows\sttray.exe [2007-01-12 303104]
"NvSvc"=C:\Windows\system32\nvsvc.dll [2008-02-22 166432]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-02-22 13515296]
"NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-02-22 92704]
"ISTray"=C:\Program Files\Spyware Doctor\pctsTray.exe [2008-08-25 1168264]
"Malwarebytes Anti-Malware (reboot)"=C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe [2008-10-22 1261200]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-19 125952]
"WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-19 202240]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Photo Downloader]
C:\Program Files\Adobe\Adobe Photoshop Lightroom 1.1\apdproxy.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\diagnostics]
C:\Program Files\Thomson\ST330\diagnostics\diagnostics.exe /icon -l:en []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe /startup []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
C:\Program Files\iTunes\iTunesHelper.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
C:\Program Files\QuickTime\QTTask.exe [2007-06-29 286720]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RoxWatchTray]
C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe [2006-11-05 221184]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Reader Speed Launch.lnk]
C:\PROGRA~1\Adobe\ACROBA~1.0\Reader\READER~1.EXE []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^ProfileReminder.lnk]
C:\PROGRA~1\GRETAG~1\i1\EYE-ON~1\PROFIL~1.EXE [2007-07-03 954368]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Gordon^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Gamma.lnk]
C:\PROGRA~1\COMMON~1\Adobe\CALIBR~1\ADOBEG~1.EXE [2005-03-16 113664]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Printer Watcher.lnk - C:\Program Files\EPSON\EPSON LFP Remote Panel\Printer Watcher 3.45\Printer Watcher.exe
QuickSet.lnk - C:\Windows\Installer\{53A01CC6-14B0-4512-A2E7-10D39BF83DC4}\NewShortcut2_53A01CC614B04512A2E710D39BF83DC4.exe
SpectraView Profiler4 VideoLUT Loader.lnk - C:\Program Files\SpectraView Software\SpectraView Profiler 4.1\LUTLoader.exe
WinZip Quick Pick.lnk - C:\Program Files\WinZip\WZQKPICK.EXE

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdauxservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdcoreservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcmscsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MpfService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sdauxservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sdcoreservice]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

======File associations======

.js - open - "C:\Program Files\Macromedia\Dreamweaver MX\Dreamweaver.exe" "%1"

======List of files/folders created in the last 1 months======

2008-11-10 15:56:48 ----D---- C:\_OTMoveIt
2008-11-10 15:48:08 ----A---- C:\Windows\system32\nvhotkey.dll
2008-11-10 15:08:54 ----D---- C:\rsit
2008-11-10 15:08:54 ----D---- C:\Program Files\trend micro
2008-11-10 15:00:11 ----D---- C:\Avenger
2008-11-10 15:00:11 ----A---- C:\avenger.txt
2008-11-10 11:48:36 ----D---- C:\Users\Gordon\AppData\Roaming\Malwarebytes
2008-11-10 11:48:26 ----D---- C:\ProgramData\Malwarebytes
2008-11-10 11:48:26 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2008-11-07 21:40:37 ----D---- C:\Users\Gordon\AppData\Roaming\PC Tools
2008-11-07 21:40:37 ----D---- C:\Program Files\Spyware Doctor
2008-11-07 17:58:44 ----A---- C:\Windows\system32\SLsvc.exe
2008-11-07 17:58:44 ----A---- C:\Windows\system32\onex.dll
2008-11-07 17:58:36 ----A---- C:\Windows\system32\PSHED.DLL
2008-11-07 17:58:35 ----A---- C:\Windows\system32\imagesp1.dll
2008-11-07 17:58:34 ----A---- C:\Windows\system32\dfsr.exe
2008-11-07 17:58:33 ----A---- C:\Windows\system32\sstpsvc.dll
2008-11-07 17:58:33 ----A---- C:\Windows\system32\pidgenx.dll
2008-11-07 17:58:32 ----A---- C:\Windows\system32\mstscax.dll
2008-11-07 17:58:31 ----A---- C:\Windows\system32\WsmSvc.dll
2008-11-07 17:58:31 ----A---- C:\Windows\system32\winrscmd.dll
2008-11-07 17:58:31 ----A---- C:\Windows\system32\sysmain.dll
2008-11-07 17:58:30 ----A---- C:\Windows\system32\vssapi.dll
2008-11-07 17:58:30 ----A---- C:\Windows\system32\RMActivate.exe
2008-11-07 17:58:29 ----A---- C:\Windows\system32\VSSVC.exe
2008-11-07 17:58:29 ----A---- C:\Windows\system32\secproc.dll
2008-11-07 17:58:29 ----A---- C:\Windows\system32\RMActivate_isv.exe
2008-11-07 17:58:29 ----A---- C:\Windows\system32\PresentationNative_v0300.dll
2008-11-07 17:58:29 ----A---- C:\Windows\system32\iesetup.dll
2008-11-07 17:58:27 ----A---- C:\Windows\system32\secproc_isv.dll
2008-11-07 17:58:25 ----A---- C:\Windows\system32\icardres.dll
2008-11-07 17:58:25 ----A---- C:\Windows\system32\icardagt.exe
2008-11-07 17:58:25 ----A---- C:\Windows\system32\drmv2clt.dll
2008-11-07 17:58:24 ----A---- C:\Windows\system32\xpssvcs.dll
2008-11-07 17:58:24 ----A---- C:\Windows\system32\blackbox.dll
2008-11-07 17:58:23 ----A---- C:\Windows\system32\rpcrt4.dll
2008-11-07 17:58:23 ----A---- C:\Windows\system32\RMActivate_ssp_isv.exe
2008-11-07 17:58:23 ----A---- C:\Windows\system32\RMActivate_ssp.exe
2008-11-07 17:58:23 ----A---- C:\Windows\system32\RacEngn.dll
2008-11-07 17:58:23 ----A---- C:\Windows\system32\MSMPEG2VDEC.DLL
2008-11-07 17:58:22 ----A---- C:\Windows\system32\spwizimg.dll
2008-11-07 17:58:22 ----A---- C:\Windows\system32\rdpencom.dll
2008-11-07 17:58:22 ----A---- C:\Windows\system32\msxml3.dll
2008-11-07 17:58:22 ----A---- C:\Windows\system32\lpremove.exe
2008-11-07 17:58:22 ----A---- C:\Windows\bfsvc.exe
2008-11-07 17:58:21 ----A---- C:\Windows\system32\qmgr.dll
2008-11-07 17:58:21 ----A---- C:\Windows\system32\msxml6.dll
2008-11-07 17:58:21 ----A---- C:\Windows\system32\msjet40.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\wevtsvc.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\wcncsvc.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\mssrch.dll
2008-11-07 17:58:20 ----A---- C:\Windows\system32\localspl.dll
2008-11-07 17:58:19 ----A---- C:\Windows\system32\TsWpfWrp.exe
2008-11-07 17:58:19 ----A---- C:\Windows\system32\recdisc.exe
2008-11-07 17:58:19 ----A---- C:\Windows\system32\mscoree.dll
2008-11-07 17:58:19 ----A---- C:\Windows\system32\kernel32.dll
2008-11-07 17:58:18 ----A---- C:\Windows\system32\vds.exe
2008-11-07 17:58:18 ----A---- C:\Windows\system32\tquery.dll
2008-11-07 17:58:18 ----A---- C:\Windows\system32\CompMgmtLauncher.exe
2008-11-07 17:58:17 ----A---- C:\Windows\system32\wmp.dll
2008-11-07 17:58:17 ----A---- C:\Windows\system32\SMBHelperClass.dll
2008-11-07 17:58:17 ----A---- C:\Windows\system32\mstsc.exe
2008-11-07 17:58:16 ----A---- C:\Windows\system32\wcnwiz.dll
2008-11-07 17:58:16 ----A---- C:\Windows\system32\msvbvm60.dll
2008-11-07 17:58:16 ----A---- C:\Windows\system32\mf.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\termsrv.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\msdtctm.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\kerberos.dll
2008-11-07 17:58:15 ----A---- C:\Windows\system32\IMJP10K.DLL
2008-11-07 17:58:15 ----A---- C:\Windows\system32\advapi32.dll
2008-11-07 17:58:13 ----A---- C:\Windows\system32\MSMPEG2ADEC.DLL
2008-11-07 17:58:13 ----A---- C:\Windows\system32\MPSSVC.dll
2008-11-07 17:58:13 ----A---- C:\Windows\system32\mmcndmgr.dll
2008-11-07 17:58:13 ----A---- C:\Windows\system32\CertEnroll.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\xolehlp.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\Query.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\ole32.dll
2008-11-07 17:58:12 ----A---- C:\Windows\system32\msdtcprx.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\WindowsAnytimeUpgradeCPL.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\propsys.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\netlogon.dll
2008-11-07 17:58:11 ----A---- C:\Windows\system32\msvcrt.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\SSShim.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\nlmgp.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll
2008-11-07 17:58:10 ----A---- C:\Windows\system32\DfsShlEx.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\user32.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\shlwapi.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\sdclt.exe
2008-11-07 17:58:09 ----A---- C:\Windows\system32\schedsvc.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\printfilterpipelinesvc.exe
2008-11-07 17:58:09 ----A---- C:\Windows\system32\milcore.dll
2008-11-07 17:58:09 ----A---- C:\Windows\system32\IasMigPlugin.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\WSDApi.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\wer.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\vdsdyn.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\jscript.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\d3d9.dll
2008-11-07 17:58:08 ----A---- C:\Windows\system32\clusapi.dll
2008-11-07 17:58:07 ----A---- C:\Windows\system32\winrsmgr.dll
2008-11-07 17:58:07 ----A---- C:\Windows\system32\QAGENTRT.DLL
2008-11-07 17:58:07 ----A---- C:\Windows\system32\mmc.exe
2008-11-07 17:58:07 ----A---- C:\Windows\system32\diagperf.dll
2008-11-07 17:58:06 ----A---- C:\Windows\system32\vbscript.dll
2008-11-07 17:58:06 ----A---- C:\Windows\system32\mtxclu.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\vdsbas.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\swprv.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\SLC.dll
2008-11-07 17:58:05 ----A---- C:\Windows\system32\msi.dll
2008-11-07 17:58:04 ----A---- C:\Windows\system32\MSVidCtl.dll
2008-11-07 17:58:04 ----A---- C:\Windows\system32\comctl32.dll
2008-11-07 17:58:03 ----A---- C:\Windows\system32\XPSSHHDR.dll
2008-11-07 17:58:03 ----A---- C:\Windows\system32\msdtckrm.dll
2008-11-07 17:58:03 ----A---- C:\Windows\system32\gpsvc.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\sbe.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\samsrv.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\mfc42u.dll
2008-11-07 17:58:02 ----A---- C:\Windows\system32\FWPUCLNT.DLL
2008-11-07 17:58:02 ----A---- C:\Windows\system32\esent.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\wecutil.exe
2008-11-07 17:58:01 ----A---- C:\Windows\system32\usp10.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\sdengin2.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\gacinstall.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\cmipnpinstall.dll
2008-11-07 17:58:01 ----A---- C:\Windows\system32\cmicryptinstall.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\WSManMigrationPlugin.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\mfc42.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\crypt32.dll
2008-11-07 17:58:00 ----A---- C:\Windows\system32\comsvcs.dll
2008-11-07 17:57:59 ----A---- C:\Windows\system32\mswsock.dll
2008-11-07 17:57:59 ----A---- C:\Windows\system32\certutil.exe
2008-11-07 17:57:58 ----A---- C:\Windows\system32\wmdrmsdk.dll
2008-11-07 17:57:58 ----A---- C:\Windows\system32\oleaut32.dll
2008-11-07 17:57:58 ----A---- C:\Windows\system32\FirewallAPI.dll
2008-11-07 17:57:58 ----A---- C:\Windows\explorer.exe
2008-11-07 17:57:57 ----A---- C:\Windows\system32\wecsvc.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\sqlceqp30.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\setupapi.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\sdohlp.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\lsm.exe
2008-11-07 17:57:57 ----A---- C:\Windows\system32\bcrypt.dll
2008-11-07 17:57:57 ----A---- C:\Windows\system32\AuxiliaryDisplayDriverLib.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\schannel.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\msv1_0.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\iphlpsvc.dll
2008-11-07 17:57:56 ----A---- C:\Windows\system32\eapp3hst.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\wmpmde.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\thumbcache.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\p2psvc.dll
2008-11-07 17:57:55 ----A---- C:\Windows\system32\mcmde.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\WinSAT.exe
2008-11-07 17:57:54 ----A---- C:\Windows\system32\vdsutil.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\riched20.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\imapi2fs.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\d3d10_1.dll
2008-11-07 17:57:54 ----A---- C:\Windows\system32\autofmt.exe
2008-11-07 17:57:54 ----A---- C:\Windows\system32\autoconv.exe
2008-11-07 17:57:54 ----A---- C:\Windows\system32\autochk.exe
2008-11-07 17:57:53 ----A---- C:\Windows\system32\authui.dll
2008-11-07 17:57:53 ----A---- C:\Windows\system32\authfwcfg.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\WSDMon.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\wevtapi.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\mscories.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\dmvdsitf.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\d3d10_1core.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\comuid.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\comdlg32.dll
2008-11-07 17:57:52 ----A---- C:\Windows\system32\browseui.dll
2008-11-07 17:57:51 ----A---- C:\Windows\system32\msshsq.dll
2008-11-07 17:57:51 ----A---- C:\Windows\system32\eapphost.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\wevtfwd.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\untfs.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\uexfat.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\SearchIndexer.exe
2008-11-07 17:57:50 ----A---- C:\Windows\system32\rasmans.dll
2008-11-07 17:57:50 ----A---- C:\Windows\system32\eappcfg.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\wlansvc.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\whealogr.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\sqlcese30.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\pcaui.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\iassam.dll
2008-11-07 17:57:49 ----A---- C:\Windows\system32\DfrgNtfs.exe
2008-11-07 17:57:47 ----A---- C:\Windows\system32\dot3svc.dll
2008-11-07 17:57:46 ----A---- C:\Windows\system32\rdpwsx.dll
2008-11-07 17:57:45 ----A---- C:\Windows\system32\winhttp.dll
2008-11-07 17:57:45 ----A---- C:\Windows\system32\mssha.dll
2008-11-07 17:57:45 ----A---- C:\Windows\system32\msdrm.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\zipfldr.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\WsmAuto.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\rpcss.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\rasppp.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\nlasvc.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\evr.dll
2008-11-07 17:57:44 ----A---- C:\Windows\system32\dfrgui.exe
2008-11-07 17:57:43 ----A---- C:\Windows\system32\wmdrmdev.dll
2008-11-07 17:57:43 ----A---- C:\Windows\system32\ncrypt.dll
2008-11-07 17:57:43 ----A---- C:\Windows\system32\msrepl40.dll
2008-11-07 17:57:43 ----A---- C:\Windows\system32\audiosrv.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\WsmWmiPl.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\WMVCORE.DLL
2008-11-07 17:57:42 ----A---- C:\Windows\system32\printui.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\dhcpcsvc6.dll
2008-11-07 17:57:42 ----A---- C:\Windows\system32\ddraw.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\WebClnt.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\themecpl.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\rastls.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\QAGENT.DLL
2008-11-07 17:57:41 ----A---- C:\Windows\system32\objsel.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\mssph.dll
2008-11-07 17:57:41 ----A---- C:\Windows\system32\dbghelp.dll
2008-11-07 17:57:40 ----A---- C:\Windows\system32\sqlsrv32.dll
2008-11-07 17:57:40 ----A---- C:\Windows\system32\iasnap.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\wmdrmnet.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\w32time.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\PresentationHost.exe
2008-11-07 17:57:39 ----A---- C:\Windows\system32\ncryptui.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\icm32.dll
2008-11-07 17:57:39 ----A---- C:\Windows\system32\azroles.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\WerFaultSecure.exe
2008-11-07 17:57:38 ----A---- C:\Windows\system32\spoolss.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\scrrun.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\iprtrmgr.dll
2008-11-07 17:57:38 ----A---- C:\Windows\system32\emdmgmt.dll
2008-11-07 17:57:37 ----A---- C:\Windows\system32\msctf.dll
2008-11-07 17:57:37 ----A---- C:\Windows\system32\infocardapi.dll
2008-11-07 17:57:37 ----A---- C:\Windows\system32\bcdedit.exe
2008-11-07 17:57:37 ----A---- C:\Windows\system32\basecsp.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\wlangpui.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\winsrv.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\taskschd.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\scksp.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\mstlsapi.dll
2008-11-07 17:57:36 ----A---- C:\Windows\system32\AudioEng.dll
2008-11-07 17:57:35 ----A---- C:\Windows\system32\winsta.dll
2008-11-07 17:57:35 ----A---- C:\Windows\system32\netprofm.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\rsaenh.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\netcfgx.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\mssphtb.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\hcrstco.dll
2008-11-07 17:57:34 ----A---- C:\Windows\system32\dbgeng.dll
2008-11-07 17:57:32 ----A---- C:\Windows\system32\winlogon.exe
2008-11-07 17:57:32 ----A---- C:\Windows\system32\wercon.exe
2008-11-07 17:57:32 ----A---- C:\Windows\system32\taskcomp.dll
2008-11-07 17:57:32 ----A---- C:\Windows\system32\lpksetup.exe
2008-11-07 17:57:32 ----A---- C:\Windows\system32\cdosys.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\wlansec.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\mssvp.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\msdtcuiu.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\dfshim.dll
2008-11-07 17:57:31 ----A---- C:\Windows\system32\apds.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\mprddm.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\iasrad.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\certcli.dll
2008-11-07 17:57:30 ----A---- C:\Windows\system32\AUDIOKSE.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\tsgqec.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\srchadmin.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\shdocvw.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\eapsvc.dll
2008-11-07 17:57:29 ----A---- C:\Windows\system32\aaclient.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\Wldap32.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\uDWM.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\certmgr.dll
2008-11-07 17:57:28 ----A---- C:\Windows\system32\bcdsrv.dll
2008-11-07 17:57:27 ----A---- C:\Windows\system32\msidcrl30.dll
2008-11-07 17:57:27 ----A---- C:\Windows\system32\dnsapi.dll
2008-11-07 17:57:26 ----A---- C:\Windows\system32\wscript.exe
2008-11-07 17:57:26 ----A---- C:\Windows\system32\WMVDECOD.DLL
2008-11-07 17:57:26 ----A---- C:\Windows\system32\umpnpmgr.dll
2008-11-07 17:57:26 ----A---- C:\Windows\system32\SearchProtocolHost.exe
2008-11-07 17:57:26 ----A---- C:\Windows\system32\cscript.exe
2008-11-07 17:57:25 ----A---- C:\Windows\system32\pla.dll
2008-11-07 17:57:25 ----A---- C:\Windows\system32\netshell.dll
2008-11-07 17:57:25 ----A---- C:\Windows\system32\dxgi.dll
2008-11-07 17:57:25 ----A---- C:\Windows\system32\dot3gpui.dll
2008-11-07 17:57:24 ----A---- C:\Windows\system32\wmicmiplugin.dll
2008-11-07 17:57:24 ----A---- C:\Windows\system32\scrobj.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\shsvcs.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\ntprint.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\cryptnet.dll
2008-11-07 17:57:23 ----A---- C:\Windows\system32\comsnap.dll
2008-11-07 17:57:22 ----A---- C:\Windows\system32\winmm.dll
2008-11-07 17:57:22 ----A---- C:\Windows\system32\MMDevAPI.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\wshext.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\wscsvc.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\synceng.dll
2008-11-07 17:57:21 ----A---- C:\Windows\system32\services.exe
2008-11-07 17:57:21 ----A---- C:\Windows\system32\cmifw.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\wscisvif.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\taskeng.exe
2008-11-07 17:57:20 ----A---- C:\Windows\system32\pnidui.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\msjtes40.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\msconfig.exe
2008-11-07 17:57:20 ----A---- C:\Windows\system32\iassdo.dll
2008-11-07 17:57:20 ----A---- C:\Windows\system32\cipher.exe
2008-11-07 17:57:19 ----A---- C:\Windows\system32\WMVSDECD.DLL
2008-11-07 17:57:19 ----A---- C:\Windows\system32\imapi2.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\wersvc.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\uxtheme.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\tdh.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\rasapi32.dll
2008-11-07 17:57:18 ----A---- C:\Windows\system32\dmdskmgr.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\SessEnv.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\qdvd.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\msscp.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\dot3api.dll
2008-11-07 17:57:17 ----A---- C:\Windows\system32\cmd.exe
2008-11-07 17:57:17 ----A---- C:\Windows\system32\cbsra.exe
2008-11-07 17:57:17 ----A---- C:\Windows\system32\AuthFWSnapin.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wlanmsm.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wlancfg.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wkssvc.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\wevtutil.exe
2008-11-07 17:57:16 ----A---- C:\Windows\system32\srvsvc.dll
2008-11-07 17:57:16 ----A---- C:\Windows\system32\loadperf.dll
2008-11-07 17:57:15 ----A---- C:\Windows\system32\WUDFx.dll
2008-11-07 17:57:15 ----A---- C:\Windows\system32\msdtcVSp1res.dll
2008-11-07 17:57:15 ----A---- C:\Windows\system32\diskpart.exe
2008-11-07 17:57:15 ----A---- C:\Windows\system32\comres.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\wlanapi.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\rpchttp.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\rdpdd.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\mshtmled.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\localsec.dll
2008-11-07 17:57:14 ----A---- C:\Windows\system32\fontext.dll
2008-11-07 17:57:13 ----A---- C:\Windows\system32\hnetcfg.dll
2008-11-07 17:57:12 ----A---- C:\Windows\system32\wsqmcons.exe
2008-11-07 17:57:12 ----A---- C:\Windows\system32\WMADMOD.DLL
2008-11-07 17:57:12 ----A---- C:\Windows\system32\wlanpref.dll
2008-11-07 17:57:12 ----A---- C:\Windows\system32\WinSATAPI.dll
2008-11-07 17:57:12 ----A---- C:\Windows\system32\NAPMONTR.DLL
2008-11-07 17:57:12 ----A---- C:\Windows\system32\dsound.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\WindowsCodecs.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\RDPENCDD.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\profprov.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\PresentationHostProxy.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\filemgmt.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\dnsrslvr.dll
2008-11-07 17:57:11 ----A---- C:\Windows\system32\avifil32.dll
2008-11-07 17:57:10 ----A---- C:\Windows\system32\MuiUnattend.exe
2008-11-07 17:57:09 ----A---- C:\Windows\system32\wsecedit.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\WMSPDMOD.DLL
2008-11-07 17:57:09 ----A---- C:\Windows\system32\tracerpt.exe
2008-11-07 17:57:09 ----A---- C:\Windows\system32\SmartcardCredentialProvider.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\SLCommDlg.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\P2PGraph.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\dwmredir.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\dwm.exe
2008-11-07 17:57:09 ----A---- C:\Windows\system32\dhcpcsvc.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\AuxiliaryDisplayCpl.dll
2008-11-07 17:57:09 ----A---- C:\Windows\system32\apphelp.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\wininit.exe
2008-11-07 17:57:08 ----A---- C:\Windows\system32\spp.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\rasdlg.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\QSHVHOST.DLL
2008-11-07 17:57:08 ----A---- C:\Windows\system32\iassvcs.dll
2008-11-07 17:57:08 ----A---- C:\Windows\system32\gpresult.exe
2008-11-07 17:57:08 ----A---- C:\Windows\system32\azroleui.dll
2008-11-07 17:57:07 ----A---- C:\Windows\system32\iashost.exe
2008-11-07 17:57:07 ----A---- C:\Windows\HelpPane.exe
2008-11-07 17:57:06 ----A---- C:\Windows\system32\spwizeng.dll
2008-11-07 17:57:06 ----A---- C:\Windows\system32\SLUI.exe
2008-11-07 17:57:06 ----A---- C:\Windows\system32\PortableDeviceApi.dll
2008-11-07 17:57:06 ----A---- C:\Windows\system32\mscorier.dll
2008-11-07 17:57:06 ----A---- C:\Windows\system32\mcbuilder.exe
2008-11-07 17:57:05 ----A---- C:\Windows\system32\wecapi.dll
2008-11-07 17:57:05 ----A---- C:\Windows\system32\srrstr.dll
2008-11-07 17:57:05 ----A---- C:\Windows\system32\rasmontr.dll
2008-11-07 17:57:05 ----A---- C:\Windows\system32\msra.exe
2008-11-07 17:57:05 ----A---- C:\Windows\system32\lltdsvc.dll
2008-11-07 17:57:04 ----A---- C:\Windows\system32\unbcl.dll
2008-11-07 17:57:04 ----A---- C:\Windows\system32\tcpmon.dll
2008-11-07 17:57:04 ----A---- C:\Windows\system32\shrink.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\WMPEncEn.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\oleacc.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\msdri.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\IPHLPAPI.DLL
2008-11-07 17:57:03 ----A---- C:\Windows\system32\iashlpr.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\gpedit.dll
2008-11-07 17:57:03 ----A---- C:\Windows\system32\brcpl.dll
2008-11-07 17:57:01 ----A---- C:\Windows\system32\raschap.dll
2008-11-07 17:57:01 ----A---- C:\Windows\system32\framedynos.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\vsstrace.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\regsvc.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\PerfCenterCPL.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\ntvdm.exe
2008-11-07 17:57:00 ----A---- C:\Windows\system32\ipsmsnap.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\fdWSD.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\Faultrep.dll
2008-11-07 17:57:00 ----A---- C:\Windows\system32\advpack.dll
2008-11-07 17:56:59 ----A---- C:\Windows\system32\wdc.dll
2008-11-07 17:56:59 ----A---- C:\Windows\system32\ntlanman.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\wpdshext.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\Storprop.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\NetProjW.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\l2nacp.dll
2008-11-07 17:56:58 ----A---- C:\Windows\system32\iedkcs32.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\netman.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\ieapfltr.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\framedyn.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\dssenh.dll
2008-11-07 17:56:57 ----A---- C:\Windows\system32\certreq.exe
2008-11-07 17:56:56 ----A---- C:\Windows\system32\WlanMM.dll
2008-11-07 17:56:56 ----A---- C:\Windows\system32\adsnt.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\WsmProv.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\wlanhlp.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\WLanConn.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\tcpipcfg.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\sxs.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\profsvc.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
2008-11-07 17:56:55 ----A---- C:\Windows\system32\KMSVC.DLL
2008-11-07 17:56:54 ----A---- C:\Windows\system32\wusa.exe
2008-11-07 17:56:54 ----A---- C:\Windows\system32\WUDFHost.exe
2008-11-07 17:56:54 ----A---- C:\Windows\system32\VAN.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\userenv.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\umb.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\ncsi.dll
2008-11-07 17:56:54 ----A---- C:\Windows\system32\IPBusEnum.dll
2008-11-07 17:56:53 ----A---- C:\Windows\system32\WerFault.exe
2008-11-07 17:56:53 ----A---- C:\Windows\system32\ie4uinit.exe
2008-11-07 17:56:53 ----A---- C:\Windows\system32\fundisc.dll
2008-11-07 17:56:52 ----A---- C:\Windows\system32\puiobj.dll
2008-11-07 17:56:52 ----A---- C:\Windows\system32\cryptui.dll
2008-11-07 17:56:52 ----A---- C:\Windows\system32\catsrvut.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\photowiz.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\netid.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\netcenter.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\MdSched.exe
2008-11-07 17:56:51 ----A---- C:\Windows\system32\InkEd.dll
2008-11-07 17:56:51 ----A---- C:\Windows\system32\dps.dll
2008-11-07 17:56:50 ----A---- C:\Windows\system32\ipsecsnp.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\ws2_32.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\WinSCard.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\tcpmon.ini
2008-11-07 17:56:49 ----A---- C:\Windows\system32\spbcd.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\ntdsapi.dll
2008-11-07 17:56:49 ----A---- C:\Windows\system32\msinfo32.exe
2008-11-07 17:56:48 ----A---- C:\Windows\system32\winrs.exe
2008-11-07 17:56:48 ----A---- C:\Windows\system32\odbcjt32.dll
2008-11-07 17:56:48 ----A---- C:\Windows\system32\NAPSTAT.EXE
2008-11-07 17:56:47 ----A---- C:\Windows\system32\prnntfy.dll
2008-11-07 17:56:47 ----A---- C:\Windows\system32\mblctr.exe
2008-11-07 17:56:47 ----A---- C:\Windows\system32\cryptsvc.dll
2008-11-07 17:56:46 ----A---- C:\Windows\system32\RelMon.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\schtasks.exe
2008-11-07 17:56:45 ----A---- C:\Windows\system32\msfeeds.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\iasacct.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\dmdlgs.dll
2008-11-07 17:56:45 ----A---- C:\Windows\system32\activeds.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\TSpkg.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\pdh.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\netdiagfx.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\FirewallControlPanel.exe
2008-11-07 17:56:44 ----A---- C:\Windows\system32\dhcpsapi.dll
2008-11-07 17:56:44 ----A---- C:\Windows\system32\dfrgfat.exe
2008-11-07 17:56:44 ----A---- C:\Windows\system32\catsrv.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\wvc.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\winrm.vbs
2008-11-07 17:56:43 ----A---- C:\Windows\system32\qwave.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\fdWCN.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\dot3msm.dll
2008-11-07 17:56:43 ----A---- C:\Windows\system32\AudioSes.dll
2008-11-07 17:56:42 ----A---- C:\Windows\system32\netcorehc.dll
2008-11-07 17:56:42 ----A---- C:\Windows\system32\dot3cfg.dll
2008-11-07 17:56:41 ----A---- C:\Windows\system32\rastapi.dll
2008-11-07 17:56:41 ----A---- C:\Windows\system32\NAPHLPR.DLL
2008-11-07 17:56:41 ----A---- C:\Windows\system32\MSMPEG2ENC.DLL
2008-11-07 17:56:41 ----A---- C:\Windows\system32\msacm32.dll
2008-11-07 17:56:41 ----A---- C:\Windows\system32\ifmon.dll
2008-11-07 17:56:40 ----A---- C:\Windows\system32\wow32.dll
2008-11-07 17:56:40 ----A---- C:\Windows\system32\shsetup.dll
2008-11-07 17:56:40 ----A---- C:\Windows\system32\adsldp.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\wscntfy.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\ntshrui.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\msdt.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\iasdatastore.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\els.dll
2008-11-07 17:56:38 ----A---- C:\Windows\system32\clbcatq.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\WMNetMgr.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\stobject.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\sdrsvc.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\QUTIL.DLL
2008-11-07 17:56:37 ----A---- C:\Windows\system32\ipnathlp.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\iasrecst.dll
2008-11-07 17:56:37 ----A---- C:\Windows\system32\fdSSDP.dll
2008-11-07 17:56:36 ----A---- C:\Windows\system32\net1.exe
2008-11-07 17:56:35 ----A---- C:\Windows\system32\wlanui.dll
2008-11-07 17:56:35 ----A---- C:\Windows\system32\dsprop.dll
2008-11-07 17:56:35 ----A---- C:\Windows\system32\Defrag.exe
2008-11-07 17:56:34 ----A---- C:\Windows\system32\wlgpclnt.dll
2008-11-07 17:56:34 ----A---- C:\Windows\system32\smss.exe
2008-11-07 17:56:34 ----A---- C:\Windows\system32\nci.dll
2008-11-07 17:56:34 ----A---- C:\Windows\system32\adsldpc.dll
2008-11-07 17:56:33 ----A---- C:\Windows\system32\upnphost.dll
2008-11-07 17:56:33 ----A---- C:\Windows\system32\systemcpl.dll
2008-11-07 17:56:33 ----A---- C:\Windows\system32\mprmsg.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\rasman.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\P2P.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\msftedit.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\MSAC3ENC.DLL
2008-11-07 17:56:32 ----A---- C:\Windows\system32\fde.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\CompatUI.dll
2008-11-07 17:56:32 ----A---- C:\Windows\system32\ActiveContentWizard.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\t2embed.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\rascfg.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\PresentationSettings.exe
2008-11-07 17:56:31 ----A---- C:\Windows\system32\oleprn.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\loghours.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\L2SecHC.dll
2008-11-07 17:56:31 ----A---- C:\Windows\system32\dxdiag.exe
2008-11-07 17:56:30 ----A---- C:\Windows\system32\Wpc.dll
2008-11-07 17:56:30 ----A---- C:\Windows\system32\wdigest.dll
2008-11-07 17:56:30 ----A---- C:\Windows\system32\MigAutoPlay.exe
2008-11-07 17:56:30 ----A---- C:\Windows\system32\DFDWiz.exe
2008-11-07 17:56:30 ----A---- C:\Windows\system32\AuxiliaryDisplayServices.dll
2008-11-07 17:56:29 ----A---- C:\Windows\system32\setupcl.exe
2008-11-07 17:56:29 ----A---- C:\Windows\system32\mprdim.dll
2008-11-07 17:56:29 ----A---- C:\Windows\system32\gpapi.dll
2008-11-07 17:56:28 ----A---- C:\Windows\system32\rtm.dll
2008-11-07 17:56:28 ----A---- C:\Windows\system32\msutb.dll
2008-11-07 17:56:27 ----A---- C:\Windows\system32\wiaservc.dll
2008-11-07 17:56:27 ----A---- C:\Windows\system32\scansetting.dll
2008-11-07 17:56:27 ----A---- C:\Windows\system32\NAPCRYPT.DLL
2008-11-07 17:56:27 ----A---- C:\Windows\system32\devmgr.dll
2008-11-07 17:56:25 ----A---- C:\Windows\system32\msihnd.dll
2008-11-07 17:56:25 ----A---- C:\Windows\system32\ifsutil.dll
2008-11-07 17:56:25 ----A---- C:\Windows\system32\CertEnrollUI.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\wdi.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\kdusb.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\dimsroam.dll
2008-11-07 17:56:24 ----A---- C:\Windows\system32\actxprxy.dll
2008-11-07 17:56:23 ----A---- C:\Windows\system32\wscapi.dll
2008-11-07 17:56:23 ----A---- C:\Windows\system32\WinFXDocObj.exe
2008-11-07 17:56:23 ----A---- C:\Windows\system32\spoolsv.exe
2008-11-07 17:56:23 ----A---- C:\Windows\system32\mswmdm.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\wlandlg.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\vssadmin.exe
2008-11-07 17:56:22 ----A---- C:\Windows\system32\usbmon.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\SyncCenter.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\msls31.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\imagehlp.dll
2008-11-07 17:56:22 ----A---- C:\Windows\system32\BOOTVID.DLL
2008-11-07 17:56:22 ----A---- C:\Windows\system32\audiodg.exe
2008-11-07 17:56:21 ----A---- C:\Windows\system32\uudf.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\regapi.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\PortableDeviceWMDRM.dll
2008-11-07 17:56:21 ----A---- C:\Windows\system32\mycomput.dll
2008-11-07 17:56:20 ----A---- C:\Windows\system32\scecli.dll
2008-11-07 17:56:20 ----A---- C:\Windows\system32\mspaint.exe
2008-11-07 17:56:19 ----A---- C:\Windows\system32\sud.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\SCardSvr.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\newdev.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\mstask.dll
2008-11-07 17:56:19 ----A---- C:\Windows\system32\kdcom.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\termmgr.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\ssdpsrv.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\samlib.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\puiapi.dll
2008-11-07 17:56:18 ----A---- C:\Windows\system32\duser.dll
2008-11-07 17:56:17 ----A---- C:\Windows\system32\tapisrv.dll
2008-11-07 17:56:17 ----A---- C:\Windows\system32\mtxoci.dll
2008-11-07 17:56:17 ----A---- C:\Windows\system32\adtschema.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\SLUINotify.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\Robocopy.exe
2008-11-07 17:56:16 ----A---- C:\Windows\system32\input.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\inetpp.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\cic.dll
2008-11-07 17:56:16 ----A---- C:\Windows\system32\AzSqlExt.dll
2008-11-07 17:56:15 ----A---- C:\Windows\system32\wisptis.exe
2008-11-07 17:56:15 ----A---- C:\Windows\system32\iasads.dll
2008-11-07 17:56:14 ----A---- C:\Windows\system32\cscapi.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\sdshext.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\PortableDeviceTypes.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\netiohlp.dll
2008-11-07 17:56:13 ----A---- C:\Windows\system32\authz.dll
2008-11-07 17:56:12 ----A---- C:\Windows\system32\WUDFPlatform.dll
2008-11-07 17:56:12 ----A---- C:\Windows\system32\verifier.exe
2008-11-07 17:56:12 ----A---- C:\Windows\system32\msdtclog.dll
2008-11-07 17:56:12 ----A---- C:\Windows\system32\msdt.exe
2008-11-07 17:56:11 ----A---- C:\Windows\system32\webcheck.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\themeui.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\PortableDeviceClassExtension.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\d3d8.dll
2008-11-07 17:56:11 ----A---- C:\Windows\system32\cmdial32.dll
2008-11-07 17:56:10 ----A---- C:\Windows\system32\wpcsvc.dll
2008-11-07 17:56:10 ----A---- C:\Windows\system32\slcinst.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\wintrust.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\oledlg.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\dxtmsft.dll
2008-11-07 17:56:09 ----A---- C:\Windows\system32\clfsw32.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\wpccpl.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\WMPhoto.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\vdsldr.exe
2008-11-07 17:56:08 ----A---- C:\Windows\system32\SnippingTool.exe
2008-11-07 17:56:08 ----A---- C:\Windows\system32\SndVol.exe
2008-11-07 17:56:08 ----A---- C:\Windows\system32\rasgcw.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\pnpsetup.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\ntmarta.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\mmcbase.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\mlang.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\icfupgd.dll
2008-11-07 17:56:08 ----A---- C:\Windows\system32\icardie.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\rasqec.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\ncobjapi.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\msrd3x40.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\msaatext.dll
2008-11-07 17:56:07 ----A---- C:\Windows\system32\mpr.dll
2008-11-07 17:56:06 ----A---- C:\Windows\system32\diskraid.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\wtsapi32.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\wpd_ci.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\unlodctr.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\syssetup.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\slmgr.vbs
2008-11-07 17:56:05 ----A---- C:\Windows\system32\nslookup.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\mscms.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\lodctr.exe
2008-11-07 17:56:05 ----A---- C:\Windows\system32\extmgr.dll
2008-11-07 17:56:05 ----A---- C:\Windows\system32\accessibilitycpl.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\ulib.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\sethc.exe
2008-11-07 17:56:04 ----A---- C:\Windows\system32\pnpui.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\iaspolcy.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\fontsub.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\dxdiagn.dll
2008-11-07 17:56:04 ----A---- C:\Windows\system32\cabinet.dll
2008-11-07 17:56:03 ----A---- C:\Windows\system32\xmlfilter.dll
2008-11-07 17:56:03 ----A---- C:\Windows\system32\oobefldr.dll
2008-11-07 17:56:03 ----A---- C:\Windows\system32\Mcx2Svc.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\WSManHTTPConfig.exe
2008-11-07 17:56:02 ----A---- C:\Windows\system32\Utilman.exe
2008-11-07 17:56:02 ----A---- C:\Windows\system32\unattend.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\trkwks.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\scesrv.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\occache.dll
2008-11-07 17:56:02 ----A---- C:\Windows\system32\lnkstub.exe
2008-11-07 17:56:01 ----A---- C:\Windows\system32\wermgr.exe
2008-11-07 17:56:01 ----A---- C:\Windows\system32\ogldrv.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\mssitlb.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\dfdts.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\chsbrkr.dll
2008-11-07 17:56:01 ----A---- C:\Windows\system32\cabview.dll
2008-11-07 17:56:00 ----A---- C:\Windows\system32\wpcao.dll
2008-11-07 17:56:00 ----A---- C:\Windows\system32\bthci.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\sdspres.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\printfilterpipelineprxy.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\p2pcollab.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\msnetobj.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\iepeers.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\ieaksie.dll
2008-11-07 17:55:59 ----A---- C:\Windows\system32\eappgnui.dll
2008-11-07 17:55:58 ----A---- C:\Windows\system32\drvinst.exe
2008-11-07 17:55:58 ----A---- C:\Windows\system32\dispdiag.exe
2008-11-07 17:55:58 ----A---- C:\Windows\system32\DHCPQEC.DLL
2008-11-07 17:55:57 ----A---- C:\Windows\system32\dsquery.dll
2008-11-07 17:55:56 ----A---- C:\Windows\system32\mmcss.dll
2008-11-07 17:55:55 ----A---- C:\Windows\system32\verifier.dll
2008-11-07 17:55:55 ----A---- C:\Windows\system32\RstrtMgr.dll
2008-11-07 17:55:55 ----A---- C:\Windows\system32\efsadu.dll
2008-11-07 17:55:54 ----A---- C:\Windows\system32\secproc_ssp_isv.dll
2008-11-07 17:55:54 ----A---- C:\Windows\system32\secproc_ssp.dll
2008-11-07 17:55:54 ----A---- C:\Windows\system32\mprapi.dll
2008-11-07 17:55:53 ----A---- C:\Windows\system32\WMVENCOD.DLL
2008-11-07 17:55:53 ----A---- C:\Windows\system32\wercplsupport.dll
2008-11-07 17:55:53 ----A---- C:\Windows\system32\qedit.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\WPDSp.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\WPDShServiceObj.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\setupugc.exe
2008-11-07 17:55:52 ----A---- C:\Windows\system32\SearchFilterHost.exe
2008-11-07 17:55:52 ----A---- C:\Windows\system32\networkmap.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\msoeacct.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\iscsiexe.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\icacls.exe
2008-11-07 17:55:52 ----A---- C:\Windows\system32\d3d10core.dll
2008-11-07 17:55:52 ----A---- C:\Windows\system32\consent.exe
2008-11-07 17:55:51 ----A---- C:\Windows\system32\wiascanprofiles.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\wiaaut.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\QSVRMGMT.DLL
2008-11-07 17:55:51 ----A---- C:\Windows\system32\pnrpnsp.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\pngfilt.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\p2pnetsh.dll
2008-11-07 17:55:51 ----A---- C:\Windows\system32\msdmo.dll
2008-11-07 17:55:50 ----A---- C:\Windows\system32\usercpl.dll
2008-11-07 17:55:50 ----A---- C:\Windows\system32\msrdc.dll
2008-11-07 17:55:50 ----A---- C:\Windows\system32\conime.exe
2008-11-07 17:55:49 ----A---- C:\Windows\system32\xactsrv.dll
2008-11-07 17:55:49 ----A---- C:\Windows\system32\PNPXAssocPrx.dll
2008-11-07 17:55:49 ----A---- C:\Windows\system32\PNPXAssoc.dll
2008-11-07 17:55:49 ----A---- C:\Windows\system32\lsass.exe
2008-11-07 17:55:49 ----A---- C:\Windows\system32\autoplay.dll
2008-11-07 17:55:47 ----A---- C:\Windows\system32\pcadm.dll
2008-11-07 17:55:47 ----A---- C:\Windows\system32\eappprxy.dll
2008-11-07 17:55:47 ----A---- C:\Windows\system32\drmmgrtn.dll
2008-11-07 17:55:46 ----A---- C:\Windows\system32\systeminfo.exe
2008-11-07 17:55:46 ----A---- C:\Windows\system32\offfilt.dll
2008-11-07 17:55:46 ----A---- C:\Windows\system32\netcfg.exe
2008-11-07 17:55:46 ----A---- C:\Windows\system32\lpk.dll
2008-11-07 17:55:46 ----A---- C:\Windows\system32\findstr.exe
2008-11-07 17:55:46 ----A---- C:\Windows\system32\dpapimig.exe
2008-11-07 17:55:45 ----A---- C:\Windows\system32\xwizards.dll
2008-11-07 17:55:45 ----A---- C:\Windows\system32\msrating.dll
2008-11-07 17:55:45 ----A---- C:\Windows\system32\mfplat.dll
2008-11-07 17:55:45 ----A---- C:\Windows\system32\cmdl32.exe
2008-11-07 17:55:44 ----A---- C:\Windows\system32\resutils.dll
2008-11-07 17:55:44 ----A---- C:\Windows\system32\DWWIN.EXE
2008-11-07 17:55:44 ----A---- C:\Windows\system32\dfrgifc.exe
2008-11-07 17:55:44 ----A---- C:\Windows\system32\alg.exe
2008-11-07 17:55:43 ----A---- C:\Windows\system32\netprof.dll
2008-11-07 17:55:43 ----A---- C:\Windows\system32\MFWMAAEC.DLL
2008-11-07 17:55:43 ----A---- C:\Windows\system32\dssec.dll
2008-11-07 17:55:43 ----A---- C:\Windows\system32\dot3ui.dll
2008-11-07 17:55:43 ----A---- C:\Windows\system32\dbnetlib.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\powercpl.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\odbc32.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\nshhttp.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\imm32.dll
2008-11-07 17:55:42 ----A---- C:\Windows\system32\btpanui.dll
2008-11-07 17:55:42 ----A---- C:\Windows\regedit.exe
2008-11-07 17:55:41 ----A---- C:\Windows\system32\txflog.dll
2008-11-07 17:55:41 ----A---- C:\Windows\system32\iexpress.exe
2008-11-07 17:55:41 ----A---- C:\Windows\system32\feclient.dll
2008-11-07 17:55:41 ----A---- C:\Windows\system32\apircl.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\tbssvc.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\taskkill.exe
2008-11-07 17:55:40 ----A---- C:\Windows\system32\dxva2.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\dwmapi.dll
2008-11-07 17:55:40 ----A---- C:\Windows\system32\bcdprov.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\RASMM.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\msieftp.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\MediaMetadataHandler.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\d3d10.dll
2008-11-07 17:55:39 ----A---- C:\Windows\system32\ActionQueue.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\svchost.exe
2008-11-07 17:55:38 ----A---- C:\Windows\system32\shwebsvc.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\provthrd.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\korwbrkr.dll
2008-11-07 17:55:38 ----A---- C:\Windows\system32\EAPQEC.DLL
2008-11-07 17:55:38 ----A---- C:\Windows\system32\dmocx.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\syncui.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\slwmi.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\SLCExt.dll
2008-11-07 17:55:37 ----A---- C:\Windows\system32\slcc.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\WMASF.DLL
2008-11-07 17:55:36 ----A---- C:\Windows\system32\raserver.exe
2008-11-07 17:55:36 ----A---- C:\Windows\system32\olepro32.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\networkexplorer.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\connect.dll
2008-11-07 17:55:36 ----A---- C:\Windows\system32\aclui.dll
2008-11-07 17:55:35 ----A---- C:\Windows\system32\PnPUnattend.exe
2008-11-07 17:55:35 ----A---- C:\Windows\system32\dnscacheugc.exe
2008-11-07 17:55:35 ----A---- C:\Windows\system32\brcplsdw.dll
2008-11-07 17:55:34 ----A---- C:\Windows\system32\uxsms.dll
2008-11-07 17:55:34 ----A---- C:\Windows\system32\ias.dll
2008-11-07 17:55:34 ----A---- C:\Windows\system32\audiodev.dll
2008-11-07 17:55:33 ----A---- C:\Windows\system32\xcopy.exe
2008-11-07 17:55:33 ----A---- C:\Windows\system32\upnp.dll
2008-11-07 17:55:33 ----A---- C:\Windows\system32\UIHub.dll
2008-11-07 17:55:33 ----A---- C:\Windows\system32\taskmgr.exe
2008-11-07 17:55:33 ----A---- C:\Windows\system32\reg.exe
2008-11-07 17:55:33 ----A---- C:\Windows\system32\QCLIPROV.DLL
2008-11-07 17:55:32 ----A---- C:\Windows\system32\msoert2.dll
2008-11-07 17:55:32 ----A---- C:\Windows\system32\icsfiltr.dll
2008-11-07 17:55:32 ----A---- C:\Windows\system32\cmstp.exe
2008-11-07 17:55:32 ----A---- C:\Windows\system32\atl.dll
2008-11-07 17:55:32 ----A---- C:\Windows\system32\appinfo.dll
2008-11-07 17:55:31 ----A---- C:\Windows\system32\NapiNSP.dll
2008-11-07 17:55:31 ----A---- C:\Windows\system32\msjetoledb40.dll
2008-11-07 17:55:31 ----A---- C:\Windows\system32\mountvol.exe
2008-11-07 17:55:31 ----A---- C:\Windows\system32\mmcshext.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\wlanext.exe
2008-11-07 17:55:30 ----A---- C:\Windows\system32\perfts.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\netplwiz.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\dskquoui.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\certprop.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\browser.dll
2008-11-07 17:55:30 ----A---- C:\Windows\system32\AuxiliaryDisplayApi.dll
2008-11-07 17:55:29 ----A---- C:\Windows\system32\wmpdxm.dll
2008-11-07 17:55:29 ----A---- C:\Windows\system32\PING.EXE
2008-11-07 17:55:29 ----A---- C:\Windows\system32\inetmib1.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\WUDFCoinstaller.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\WMVXENCD.DLL
2008-11-07 17:55:28 ----A---- C:\Windows\system32\ieakeng.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\httpapi.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\cewmdm.dll
2008-11-07 17:55:28 ----A---- C:\Windows\system32\bitsadmin.exe
2008-11-07 17:55:27 ----A---- C:\Windows\system32\SoundRecorder.exe
2008-11-07 17:55:27 ----A---- C:\Windows\system32\rekeywiz.exe
2008-11-07 17:55:27 ----A---- C:\Windows\system32\qcap.dll
2008-11-07 17:55:27 ----A---- C:\Windows\system32\qasf.dll
2008-11-07 17:55:27 ----A---- C:\Windows\system32\dsuiext.dll
2008-11-07 17:55:27 ----A---- C:\Windows\system32\dmusic.dll
2008-11-07 17:55:26 ----A---- C:\Windows\system32\SysFxUI.dll
2008-11-07 17:55:26 ----A---- C:\Windows\system32\auditpol.exe
2008-11-07 17:55:26 ----A---- C:\Windows\system32\adsmsext.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\WUDFSvc.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\WMVSENCD.DLL
2008-11-07 17:55:25 ----A---- C:\Windows\system32\wmpsrcwp.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\Sens.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\SecEdit.exe
2008-11-07 17:55:25 ----A---- C:\Windows\system32\mtstocom.exe
2008-11-07 17:55:25 ----A---- C:\Windows\system32\mscandui.dll
2008-11-07 17:55:25 ----A---- C:\Windows\system32\makecab.exe
2008-11-07 17:55:25 ----A---- C:\Windows\system32\lsmproxy.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\xwtpw32.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\shimgvw.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\sbeio.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\dot3gpclnt.dll
2008-11-07 17:55:24 ----A---- C:\Windows\system32\batt.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\sppnp.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\seclogon.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\ndfapi.dll
2008-11-07 17:55:23 ----A---- C:\Windows\system32\msdadiag.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wzcdlg.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wscmisetup.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wiashext.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\wiadefui.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\msorcl32.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\dxtrans.dll
2008-11-07 17:55:22 ----A---- C:\Windows\system32\apss.dll
2008-11-07 17:55:21 ----A---- C:\Windows\system32\WMSPDMOE.DLL
2008-11-07 17:55:21 ----A---- C:\Windows\system32\userinit.exe
2008-11-07 17:55:21 ----A---- C:\Windows\system32\shacct.dll
2008-11-07 17:55:21 ----A---- C:\Windows\system32\p2phost.exe
2008-11-07 17:55:21 ----A---- C:\Windows\system32\napipsec.dll
2008-11-07 17:55:20 ----A---- C:\Windows\system32\wpdwcn.dll
2008-11-07 17:55:20 ----A---- C:\Windows\system32\sxstrace.exe
2008-11-07 17:55:20 ----A---- C:\Windows\system32\perfmon.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\winrshost.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\tasklist.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\TapiMigPlugin.dll
2008-11-07 17:55:19 ----A---- C:\Windows\system32\rrinstaller.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\ktmutil.exe
2008-11-07 17:55:19 ----A---- C:\Windows\system32\keymgr.dll
2008-11-07 17:55:19 ----A---- C:\Windows\system32\HelpPaneProxy.dll
2008-11-07 17:55:19 ----A---- C:\Windows\system32\csrsrv.dll
2008-11-07 17:55:18 ----A---- C:\Windows\system32\prntvpt.dll
2008-11-07 17:55:18 ----A---- C:\Windows\system32\notepad.exe
2008-11-07 17:55:18 ----A---- C:\Windows\system32\MP4SDECD.DLL
2008-11-07 17:55:18 ----A---- C:\Windows\system32\ftp.exe
2008-11-07 17:55:18 ----A---- C:\Windows\notepad.exe
2008-11-07 17:55:17 ----A---- C:\Windows\system32\fmifs.dll
2008-11-07 17:55:17 ----A---- C:\Windows\system32\d3dim700.dll
2008-11-07 17:55:17 ----A---- C:\Windows\system32\colorui.dll
2008-11-07 17:55:16 ----A---- C:\Windows\system32\UIAutomationCore.dll
2008-11-07 17:55:16 ----A---- C:\Windows\system32\netiougc.exe
2008-11-07 17:55:16 ----A---- C:\Windows\system32\msiexec.exe
2008-11-07 17:55:15 ----A---- C:\Windows\system32\wscproxystub.dll
2008-11-07 17:55:15 ----A---- C:\Windows\system32\driverquery.exe
2008-11-07 17:55:15 ----A---- C:\Windows\system32\cryptdll.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\winethc.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\takeown.exe
2008-11-07 17:55:14 ----A---- C:\Windows\system32\PnPutil.exe
2008-11-07 17:55:14 ----A---- C:\Windows\system32\pcasvc.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\nshipsec.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\msimtf.dll
2008-11-07 17:55:14 ----A---- C:\Windows\system32\mfps.dll
2008-11-07 17:55:13 ----A---- C:\Windows\system32\txfw32.dll
2008-11-07 17:55:13 ----A---- C:\Windows\system32\pots.dll
2008-11-07 17:55:13 ----A---- C:\Windows\system32\logagent.exe
2008-11-07 17:55:13 ----A---- C:\Windows\system32\inseng.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\wpdbusenum.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\wmiprop.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
2008-11-07 17:55:12 ----A---- C:\Windows\system32\findnetprinters.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\rasplap.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\powrprof.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\mfpmp.exe
2008-11-07 17:55:11 ----A---- C:\Windows\system32\fsutil.exe
2008-11-07 17:55:11 ----A---- C:\Windows\system32\dnshc.dll
2008-11-07 17:55:11 ----A---- C:\Windows\system32\capisp.dll
2008-11-07 17:55:10 ----A---- C:\Windows\system32\shrpubw.exe
2008-11-07 17:55:10 ----A---- C:\Windows\system32\RESAMPLEDMO.DLL
2008-11-07 17:55:10 ----A---- C:\Windows\system32\nsisvc.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\sfc_os.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\sendmail.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\perfnet.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\olecli32.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\luainstall.dll
2008-11-07 17:55:09 ----A---- C:\Windows\system32\imapi.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\WLanHC.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\wextract.exe
2008-11-07 17:55:08 ----A---- C:\Windows\system32\TMM.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\shgina.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\runonce.exe
2008-11-07 17:55:08 ----A---- C:\Windows\system32\rshx32.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\RpcPing.exe
2008-11-07 17:55:08 ----A---- C:\Windows\system32\propdefs.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\ktmw32.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\fdPHost.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\d3dim.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\compstui.dll
2008-11-07 17:55:08 ----A---- C:\Windows\system32\cmmon32.exe
2008-11-07 17:55:07 ----A---- C:\Windows\system32\WMADMOE.DLL
2008-11-07 17:55:07 ----A---- C:\Windows\system32\wiaacmgr.exe
2008-11-07 17:55:07 ----A---- C:\Windows\system32\version.dll
2008-11-07 17:55:07 ----A---- C:\Windows\system32\msstrc.dll
2008-11-07 17:55:07 ----A---- C:\Windows\system32\getmac.exe
2008-11-07 17:55:07 ----A---- C:\Windows\system32\dimsjob.dll
2008-11-07 17:55:07 ----A---- C:\Windows\system32\cmlua.dll
2008-11-07 17:55:06 ----A---- C:\Windows\system32\unregmp2.exe
2008-11-07 17:55:06 ----A---- C:\Windows\system32\UI0Detect.exe
2008-11-07 17:55:06 ----A---- C:\Windows\system32\mdminst.dll
2008-11-07 17:55:06 ----A---- C:\Windows\system32\dsauth.dll
2008-11-07 17:55:05 ----A---- C:\Windows\system32\w32tm.exe
2008-11-07 17:55:05 ----A---- C:\Windows\system32\net.exe
2008-11-07 17:55:05 ----A---- C:\Windows\system32\msvfw32.dll
2008-11-07 17:55:05 ----A---- C:\Windows\system32\MPG4DECD.DLL
2008-11-07 17:55:04 ----A---- C:\Windows\system32\MP43DECD.DLL
2008-11-07 17:55:04 ----A---- C:\Windows\system32\imgutil.dll
2008-11-07 17:55:03 ----A---- C:\Windows\system32\wmpshell.dll
2008-11-07 17:55:03 ----A---- C:\Windows\system32\tscupgrd.exe
2008-11-07 17:55:02 ----A---- C:\Windows\system32\sdchange.exe
2008-11-07 17:55:02 ----A---- C:\Windows\system32\migisol.dll
2008-11-07 17:55:02 ----A---- C:\Windows\system32\ipconfig.exe
2008-11-07 17:55:02 ----A---- C:\Windows\system32\fdeploy.dll
2008-11-07 17:55:02 ----A---- C:\Windows\system32\credui.dll
2008-11-07 17:55:02 ----A---- C:\Windows\system32\ACW.exe
2008-11-07 17:55:01 ----A---- C:\Windows\system32\PortableDeviceWiaCompat.dll
2008-11-07 17:55:01 ----A---- C:\Windows\system32\pnpts.dll
2008-11-07 17:55:01 ----A---- C:\Windows\system32\dispci.dll
2008-11-07 17:55:01 ----A---- C:\Windows\system32\diantz.exe
2008-11-07 17:55:01 ----A---- C:\Windows\system32\cmutil.dll
2008-11-07 17:55:00 ----A---- C:\Windows\system32\sfc.exe
2008-11-07 17:55:00 ----A---- C:\Windows\system32\nlhtml.dll
2008-11-07 17:55:00 ----A---- C:\Windows\system32\dinput8.dll
2008-11-07 17:55:00 ----A---- C:\Windows\system32\comrepl.dll
2008-11-07 17:54:59 ----A---- C:\Windows\system32\TSTheme.exe
2008-11-07 17:54:58 ----A---- C:\Windows\system32\remotepg.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\nlaapi.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\ExplorerFrame.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\EncDump.dll
2008-11-07 17:54:58 ----A---- C:\Windows\system32\cfgbkend.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\WPDShextAutoplay.exe
2008-11-07 17:54:57 ----A---- C:\Windows\system32\wmidx.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\vdmredir.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\utildll.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\softkbd.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\pdhui.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\hlink.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\fwcfg.dll
2008-11-07 17:54:57 ----A---- C:\Windows\system32\expand.exe
2008-11-07 17:54:57 ----A---- C:\Windows\system32\colbact.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\TpmInit.exe
2008-11-07 17:54:56 ----A---- C:\Windows\system32\modemui.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\McxDriv.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\iernonce.dll
2008-11-07 17:54:56 ----A---- C:\Windows\system32\bridgeunattend.exe
2008-11-07 17:54:56 ----A---- C:\Windows\system32\amstream.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\wmvdspa.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\sti_ci.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\msfeedsbs.dll
2008-11-07 17:54:55 ----A---- C:\Windows\system32\bootcfg.exe
2008-11-07 17:54:54 ----A---- C:\Windows\system32\wsnmp32.dll
2008-11-07 17:54:54 ----A---- C:\Windows\system32\vds_ps.dll
2008-11-07 17:54:54 ----A---- C:\Windows\system32\rdrleakdiag.exe
2008-11-07 17:54:54 ----A---- C:\Windows\system32\esentutl.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\waitfor.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\tabcal.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\logman.exe
2008-11-07 17:54:53 ----A---- C:\Windows\system32\iscsium.dll
2008-11-07 17:54:53 ----A---- C:\Windows\system32\cmcfg32.dll
2008-11-07 17:54:53 ----A---- C:\Windows\system32\admparse.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\qdv.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\osblprov.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\odbccp32.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\dpnet.dll
2008-11-07 17:54:52 ----A---- C:\Windows\system32\cacls.exe
2008-11-07 17:54:51 ----A---- C:\Windows\system32\WsmCl.dll
2008-11-07 17:54:51 ----A---- C:\Windows\system32\wfapigp.dll
2008-11-07 17:54:51 ----A---- C:\Windows\system32\shutdown.exe
2008-11-07 17:54:51 ----A---- C:\Windows\system32\msdtc.exe
2008-11-07 17:54:51 ----A---- C:\Windows\system32\DpiScaling.exe
2008-11-07 17:54:50 ----A---- C:\Windows\system32\wmpcm.dll
2008-11-07 17:54:50 ----A---- C:\Windows\system32\olesvr32.dll
2008-11-07 17:54:50 ----A---- C:\Windows\system32\dmsynth.dll
2008-11-07 17:54:50 ----A---- C:\Windows\system32\COLORCNV.DLL
2008-11-07 17:54:49 ----A---- C:\Windows\system32\wpnpinst.exe
2008-11-07 17:54:49 ----A---- C:\Windows\system32\werdiagcontroller.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\rasauto.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\olethk32.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\mfvdsp.dll
2008-11-07 17:54:49 ----A---- C:\Windows\system32\iscsiwmi.dll
2008-11-07 17:54:48 ----A---- C:\Windows\system32\mstext40.dll
2008-11-07 17:54:47 ----A---- C:\Windows\system32\wavemsp.dll
2008-11-07 17:54:47 ----A---- C:\Windows\system32\ufat.dll
2008-11-07 17:54:47 ----A---- C:\Windows\system32\SLLUA.exe
2008-11-07 17:54:47 ----A---- C:\Windows\system32\msscntrs.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\sxproxy.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\odbctrac.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\networkitemfactory.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\msctfui.dll
2008-11-07 17:54:46 ----A---- C:\Windows\system32\at.exe
2008-11-07 17:54:45 ----A---- C:\Windows\system32\rgb9rast.dll
2008-11-07 17:54:45 ----A---- C:\Windows\system32\mshta.exe
2008-11-07 17:54:45 ----A---- C:\Windows\system32\convert.exe
2008-11-07 17:54:44 ----A---- C:\Windows\system32\xmlprovi.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\ucsvc.exe
2008-11-07 17:54:44 ----A---- C:\Windows\system32\RegCtrl.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\licmgr10.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\itss.dll
2008-11-07 17:54:44 ----A---- C:\Windows\system32\csrstub.exe
2008-11-07 17:54:43 ----A---- C:\Windows\system32\TimeDateMUICallback.dll
2008-11-07 17:54:43 ----A---- C:\Windows\system32\rtffilt.dll
2008-11-07 17:54:43 ----A---- C:\Windows\system32\prevhost.exe
2008-11-07 17:54:43 ----A---- C:\Windows\system32\mobsync.exe
2008-11-07 17:54:43 ----A---- C:\Windows\system32\bitsigd.dll
2008-11-07 17:54:43 ----A---- C:\Windows\system32\AuthFWGP.dll
2008-11-07 17:54:42 ----A---- C:\Windows\system32\tbs.dll
2008-11-07 17:54:42 ----A---- C:\Windows\system32\netbtugc.exe
2008-11-07 17:54:42 ----A---- C:\Windows\system32\iscsied.dll
2008-11-07 17:54:42 ----A---- C:\Windows\system32\dskquota.dll
2008-11-07 17:54:41 ----A---- C:\Windows\system32\rasdiag.dll
2008-11-07 17:54:41 ----A---- C:\Windows\system32\ocsetup.exe
2008-11-07 17:54:41 ----A---- C:\Windows\system32\cscdll.dll
2008-11-07 17:54:41 ----A---- C:\Windows\system32\AtBroker.exe
2008-11-07 17:54:40 ----A---- C:\Windows\system32\winnsi.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\unattendedjoin.exe
2008-11-07 17:54:40 ----A---- C:\Windows\system32\setupcln.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\mydocs.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\l2gpstore.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\GuidedHelp.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\fphc.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\dmime.dll
2008-11-07 17:54:40 ----A---- C:\Windows\system32\cmpbk32.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\regini.exe
2008-11-07 17:54:38 ----A---- C:\Windows\system32\napdsnap.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\dsdmo.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\dot3dlg.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\devenum.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\apilogen.dll
2008-11-07 17:54:38 ----A---- C:\Windows\system32\amxread.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\VIDRESZR.DLL
2008-11-07 17:54:37 ----A---- C:\Windows\system32\usbui.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\odbccu32.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\odbccr32.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\msident.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\msdart.dll
2008-11-07 17:54:37 ----A---- C:\Windows\system32\cmstplua.dll
2008-11-07 17:54:36 ----A---- C:\Windows\system32\wpclsp.dll
2008-11-07 17:54:36 ----A---- C:\Windows\system32\WINSRPC.DLL
2008-11-07 17:54:36 ----A---- C:\Windows\system32\RacAgent.exe
2008-11-07 17:54:36 ----A---- C:\Windows\system32\MsCtfMonitor.dll
2008-11-07 17:54:36 ----A---- C:\Windows\system32\gpupdate.exe
2008-11-07 17:54:36 ----A---- C:\Windows\system32\avrt.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\vss_ps.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\upnpcont.exe
2008-11-07 17:54:35 ----A---- C:\Windows\system32\nsi.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\nbtstat.exe
2008-11-07 17:54:35 ----A---- C:\Windows\system32\mtxlegih.dll
2008-11-07 17:54:35 ----A---- C:\Windows\system32\mtxdm.dll
2008-11-07 17:54:34 ----A---- C:\Windows\system32\srwmi.dll
2008-11-07 17:54:34 ----A---- C:\Windows\system32\mfcsubs.dll
2008-11-07 17:54:34 ----A---- C:\Windows\system32\graftabl.com
2008-11-07 17:54:33 ----A---- C:\Windows\system32\wsock32.dll
2008-11-07 17:54:33 ----A---- C:\Windows\system32\vfwwdm32.dll
2008-11-07 17:54:33 ----A---- C:\Windows\system32\syskey.exe
2008-11-07 17:54:33 ----A---- C:\Windows\system32\rasphone.exe
2008-11-07 17:54:33 ----A---- C:\Windows\system32\netevent.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\wiarpc.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\WavDest.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\odbcbcp.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\ndfetw.dll
2008-11-07 17:54:32 ----A---- C:\Windows\system32\msexcl40.dll
2008-11-07 17:54:31 ----A---- C:\Windows\system32\ROUTE.EXE
2008-11-07 17:54:31 ----A---- C:\Windows\system32\procinst.dll
2008-11-07 17:54:31 ----A---- C:\Windows\system32\MP3DMOD.DLL
2008-11-07 17:54:31 ----A---- C:\Windows\system32\extrac32.exe
2008-11-07 17:54:31 ----A---- C:\Windows\system32\eventcls.dll
2008-11-07 17:54:30 ----A---- C:\Windows\system32\WindowsAnytimeUpgrade.exe
2008-11-07 17:54:30 ----A---- C:\Windows\system32\d3dxof.dll
2008-11-07 17:54:30 ----A---- C:\Windows\system32\csrss.exe
2008-11-07 17:54:29 ----A---- C:\Windows\system32\wiadss.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\TabbtnEx.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\inetppui.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\cdd.dll
2008-11-07 17:54:29 ----A---- C:\Windows\system32\atmfd.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\WlanMmHC.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\Tabbtn.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\psbase.dll
2008-11-07 17:54:28 ----A---- C:\Windows\system32\dmscript.dll
2008-11-07 17:54:27 ----A---- C:\Windows\system32\CertEnrollCtrl.exe
2008-11-07 17:54:27 ----A---- C:\Windows\fveupdate.exe
2008-11-07 17:54:26 ----A---- C:\Windows\system32\msxbde40.dll
2008-11-07 17:54:26 ----A---- C:\Windows\system32\mssprxy.dll
2008-11-07 17:54:26 ----A---- C:\Windows\system32\dmloader.dll
2008-11-07 17:54:25 ----A---- C:\Windows\system32\msscb.dll
2008-11-07 17:54:25 ----A---- C:\Windows\system32\mimefilt.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\wshcon.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\Netplwiz.exe
2008-11-07 17:54:24 ----A---- C:\Windows\system32\mspbde40.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\msltus40.dll
2008-11-07 17:54:24 ----A---- C:\Windows\system32\credssp.dll
2008-11-07 17:54:23 ----A---- C:\Windows\system32\icsunattend.exe
2008-11-07 17:54:22 ----A---- C:\Windows\system32\WsmRes.dll
2008-11-07 17:54:22 ----A---- C:\Windows\system32\PlaySndSrv.dll
2008-11-07 17:54:22 ----A---- C:\Windows\system32\HotStartUserAgent.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\WSHTCPIP.DLL
2008-11-07 17:54:21 ----A---- C:\Windows\system32\wship6.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\sxsstore.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\msvidc32.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\lltdapi.dll
2008-11-07 17:54:21 ----A---- C:\Windows\system32\ComputerDefaults.exe
2008-11-07 17:54:20 ----A---- C:\Windows\system32\setupSNK.exe
2008-11-07 17:54:20 ----A---- C:\Windows\system32\localui.dll
2008-11-07 17:54:20 ----A---- C:\Windows\system32\icaapi.dll
2008-11-07 17:54:19 ----A---- C:\Windows\system32\slwga.dll
2008-11-07 17:54:19 ----A---- C:\Windows\system32\OptionalFeatures.exe
2008-11-07 17:54:19 ----A---- C:\Windows\system32\LangCleanupSysprepAction.dll
2008-11-07 17:54:17 ----A---- C:\Windows\system32\sbunattend.exe
2008-11-07 17:54:17 ----A---- C:\Windows\system32\dmutil.dll
2008-11-07 17:54:16 ----A---- C:\Windows\system32\usbperf.dll
2008-11-07 17:54:16 ----A---- C:\Windows\system32\spopk.dll
2008-11-07 17:54:16 ----A---- C:\Windows\system32\serialui.dll
2008-11-07 17:54:15 ----A---- C:\Windows\system32\NcdProp.dll
2008-11-07 17:54:14 ----A---- C:\Windows\system32\chtbrkr.dll
2008-11-07 17:54:13 ----A---- C:\Windows\system32\odbcconf.dll
2008-11-07 17:54:13 ----A---- C:\Windows\system32\cofiredm.dll
2008-11-07 17:54:12 ----A---- C:\Windows\system32\msfeedssync.exe
2008-11-07 17:54:12 ----A---- C:\Windows\system32\hbaapi.dll
2008-11-07 17:54:10 ----A---- C:\Windows\system32\rasctrs.dll
2008-11-07 17:54:10 ----A---- C:\Windows\system32\msobjs.dll
2008-11-07 17:54:10 ----A---- C:\Windows\system32\ieencode.dll
2008-11-07 17:54:09 ----A---- C:\Windows\system32\wsepno.dll
2008-11-07 17:54:09 ----A---- C:\Windows\system32\corpol.dll
2008-11-07 17:54:08 ----A---- C:\Windows\system32\hnetmon.dll
2008-11-07 17:54:07 ----A---- C:\Windows\system32\midimap.dll
2008-11-07 17:54:06 ----A---- C:\Windows\system32\vdmdbg.dll
2008-11-07 17:54:06 ----A---- C:\Windows\system32\InfDefaultInstall.exe
2008-11-07 17:54:06 ----A---- C:\Windows\system32\esentprf.dll
2008-11-07 17:54:05 ----A---- C:\Windows\system32\url.dll
2008-11-07 17:54:05 ----A---- C:\Windows\system32\nlsbres.dll
2008-11-07 17:54:05 ----A---- C:\Windows\system32\LogonUI.exe
2008-11-07 17:54:05 ----A---- C:\Windows\system32\iprtprio.dll
2008-11-07 17:53:58 ----A---- C:\Windows\system32\cfgmgr32.dll
2008-11-07 17:53:57 ----A---- C:\Windows\system32\osbaseln.dll
2008-11-07 17:53:54 ----A---- C:\Windows\system32\msisip.dll
2008-11-07 17:53:52 ----A---- C:\Windows\system32\msmmsp.dll
2008-11-07 17:53:49 ----A---- C:\Windows\system32\winusb.dll
2008-11-07 17:53:49 ----A---- C:\Windows\system32\dispex.dll
2008-11-07 17:53:48 ----A---- C:\Windows\system32\rdpcfgex.dll
2008-11-07 17:53:40 ----A---- C:\Windows\system32\Nlsdl.dll
2008-11-07 17:53:38 ----A---- C:\Windows\system32\riched32.dll
2008-11-07 17:53:37 ----A---- C:\Windows\system32\spwmp.dll
2008-11-07 17:53:37 ----A---- C:\Windows\system32\msidle.dll
2008-11-07 17:53:37 ----A---- C:\Windows\system32\idndl.dll
2008-11-07 17:53:34 ----A---- C:\Windows\system32\KBDKOR.DLL
2008-11-07 17:53:34 ----A---- C:\Windows\system32\KBDJPN.DLL
2008-11-07 17:53:31 ----A---- C:\Windows\system32\iscsilog.dll
2008-11-07 17:53:27 ----A---- C:\Windows\system32\vga256.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\wmploc.DLL
2008-11-07 17:53:26 ----A---- C:\Windows\system32\vga64k.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\tsddd.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\framebuf.dll
2008-11-07 17:53:26 ----A---- C:\Windows\system32\dxmasf.dll
2008-11-07 17:53:24 ----A---- C:\Windows\system32\vga.dll
2008-11-07 17:53:23 ----A---- C:\Windows\system32\dmdskres2.dll
2008-11-07 17:53:23 ----A---- C:\Windows\system32\bootstr.dll
2008-11-07 17:53:20 ----A---- C:\Windows\system32\spwizres.dll
2008-11-07 17:53:20 ----A---- C:\Windows\system32\f3ahvoas.dll
2008-11-07 17:53:14 ----A---- C:\Windows\system32\gatherWiredInfo.vbs
2008-11-07 17:53:11 ----A---- C:\Windows\system32\gatherWirelessInfo.vbs
2008-11-07 17:53:11 ----A---- C:\Windows\system32\fsmgmt.msc
2008-11-07 17:52:55 ----A---- C:\Windows\system32\perfmon.msc
2008-11-07 17:52:53 ----A---- C:\Windows\system32\vsp1cln.exe
2008-11-07 17:51:47 ----A---- C:\Windows\system32\xmllite.dll
2008-11-07 17:51:45 ----A---- C:\Windows\system32\wbemcomn.dll
2008-11-07 17:51:39 ----A---- C:\Windows\system32\sqmapi.dll
2008-11-07 17:51:39 ----A---- C:\Windows\system32\SmiInstaller.dll
2008-11-07 17:51:38 ----A---- C:\Windows\system32\SmiEngine.dll
2008-11-07 17:51:30 ----A---- C:\Windows\system32\wdscore.dll
2008-11-07 17:51:30 ----A---- C:\Windows\system32\PkgMgr.exe
2008-11-07 17:51:10 ----A---- C:\Windows\system32\mspatcha.dll
2008-11-07 17:51:10 ----A---- C:\Windows\system32\msdelta.dll
2008-11-07 17:51:10 ----A---- C:\Windows\system32\drvstore.dll
2008-11-07 17:51:10 ----A---- C:\Windows\system32\dpx.dll
2008-11-07 17:16:04 ----A---- C:\Windows\system32\netapi32.dll
2008-11-07 17:16:00 ----A---- C:\Windows\system32\win32spl.dll
2008-11-07 17:16:00 ----A---- C:\Windows\system32\printcom.dll
2008-11-06 17:44:10 ----D---- C:\Users\Gordon\AppData\Roaming\uk.co.planetside
2008-11-06 13:40:32 ----D---- C:\Program Files\Terragen
2008-11-06 13:22:21 ----A---- C:\Windows\h288.exe
2008-11-06 13:22:11 ----A---- C:\Windows\tjyvb346054.exe
2008-11-05 15:19:20 ----D---- C:\limewire
2008-11-05 15:17:47 ----D---- C:\Users\Gordon\AppData\Roaming\LimeWire
2008-10-28 22:36:00 ----A---- C:\Windows\system32\divx_xx0c.dll
2008-10-28 22:36:00 ----A---- C:\Windows\system32\divx_xx07.dll
2008-10-28 22:35:58 ----A---- C:\Windows\system32\divx_xx11.dll
2008-10-28 22:35:58 ----A---- C:\Windows\system32\divx_xx0a.dll
2008-10-28 22:35:56 ----A---- C:\Windows\system32\DivX.dll
2008-10-26 16:12:39 ----D---- C:\Pumayana
2008-10-26 08:11:46 ----D---- C:\tibet5
2008-10-24 07:54:34 ----A---- C:\Windows\system32\EncDec.dll
2008-10-24 07:54:30 ----A---- C:\Windows\system32\psisdecd.dll
2008-10-24 07:54:09 ----A---- C:\Windows\system32\ntkrnlpa.exe
2008-10-24 07:54:08 ----A---- C:\Windows\system32\ntoskrnl.exe
2008-10-24 07:52:43 ----A---- C:\Windows\system32\ieframe.dll
2008-10-24 07:52:41 ----A---- C:\Windows\system32\mshtml.dll
2008-10-24 07:52:40 ----A---- C:\Windows\system32\iertutil.dll
2008-10-24 07:52:38 ----A---- C:\Windows\system32\wininet.dll
2008-10-24 07:52:38 ----A---- C:\Windows\system32\urlmon.dll
2008-10-24 07:52:37 ----A---- C:\Windows\system32\mstime.dll
2008-10-24 07:52:32 ----A---- C:\Windows\system32\jsproxy.dll

======List of files/folders modified in the last 1 months======

2008-11-10 16:10:30 ----D---- C:\Windows\Temp
2008-11-10 16:05:24 ----D---- C:\Windows\System32
2008-11-10 16:05:24 ----D---- C:\Windows\inf
2008-11-10 16:05:24 ----A---- C:\Windows\system32\PerfStringBackup.INI
2008-11-10 16:02:05 ----AD---- C:\ProgramData\TEMP
2008-11-10 16:02:00 ----D---- C:\Windows\Prefetch
2008-11-10 16:01:42 ----D---- C:\Users\Gordon\AppData\Roaming\WTablet
2008-11-10 16:00:52 ----D---- C:\Windows\system32\drivers
2008-11-10 15:56:49 ----RD---- C:\Program Files
2008-11-10 15:56:48 ----D---- C:\Windows
2008-11-10 15:51:35 ----D---- C:\DOWNLOAD
2008-11-10 13:02:09 ----D---- C:\Windows\tracing
2008-11-10 11:48:26 ----HD---- C:\ProgramData
2008-11-07 23:48:39 ----D---- C:\Windows\Logs
2008-11-07 21:57:16 ----SHD---- C:\System Volume Information
2008-11-07 19:29:16 ----D---- C:\Windows\winsxs
2008-11-07 19:18:00 ----A---- C:\Users\Gordon\AppData\Roaming\CLPresets.txt
2008-11-07 19:09:06 ----A---- C:\Windows\ntbtlog.txt
2008-11-07 19:05:25 ----D---- C:\Windows\rescache
2008-11-07 19:02:45 ----D---- C:\ProgramData\NVIDIA
2008-11-07 19:01:52 ----D---- C:\Windows\Microsoft.NET
2008-11-07 19:01:51 ----RSD---- C:\Windows\assembly
2008-11-07 18:56:11 ----D---- C:\Windows\system32\catroot
2008-11-07 18:55:56 ----SHD---- C:\Boot
2008-11-07 18:55:44 ----D---- C:\Windows\system32\catroot2
2008-11-07 18:55:33 ----ASH---- C:\Program Files\desktop.ini
2008-11-07 18:43:42 ----D---- C:\Program Files\Windows Sidebar
2008-11-07 18:43:42 ----D---- C:\Program Files\Windows Mail
2008-11-07 18:43:42 ----D---- C:\Program Files\Windows Calendar
2008-11-07 18:43:42 ----D---- C:\Program Files\Movie Maker
2008-11-07 18:43:41 ----D---- C:\Program Files\Windows Media Player
2008-11-07 18:43:41 ----D---- C:\Program Files\Windows Collaboration
2008-11-07 18:43:41 ----D---- C:\Program Files\Internet Explorer
2008-11-07 18:43:40 ----D---- C:\Program Files\Windows Photo Gallery
2008-11-07 18:43:40 ----D---- C:\Program Files\Windows Journal
2008-11-07 18:43:36 ----D---- C:\Program Files\Windows Defender
2008-11-07 18:43:36 ----D---- C:\Program Files\Common Files\System
2008-11-07 18:43:35 ----D---- C:\Windows\servicing
2008-11-07 18:43:35 ----D---- C:\Windows\ehome
2008-11-07 18:43:30 ----D---- C:\Windows\MSAgent
2008-11-07 18:43:29 ----D---- C:\Windows\L2Schemas
2008-11-07 18:43:29 ----D---- C:\Windows\IME
2008-11-07 18:43:29 ----D---- C:\Windows\DigitalLocker
2008-11-07 18:43:28 ----D---- C:\Windows\system32\XPSViewer
2008-11-07 18:43:28 ----D---- C:\Windows\system32\ko-KR
2008-11-07 18:43:28 ----D---- C:\Windows\system32\da-DK
2008-11-07 18:43:28 ----D---- C:\Windows\system32\com
2008-11-07 18:43:28 ----D---- C:\Windows\PolicyDefinitions
2008-11-07 18:43:27 ----D---- C:\Windows\system32\en-US
2008-11-07 18:43:25 ----D---- C:\Windows\system32\de-DE
2008-11-07 18:43:24 ----D---- C:\Windows\system32\sysprep
2008-11-07 18:43:24 ----D---- C:\Windows\system32\oobe
2008-11-07 18:43:24 ----D---- C:\Windows\system32\migration
2008-11-07 18:43:24 ----D---- C:\Windows\system32\it-IT
2008-11-07 18:43:24 ----D---- C:\Windows\system32\el-GR
2008-11-07 18:43:23 ----D---- C:\Windows\system32\AdvancedInstallers
2008-11-07 18:43:22 ----D---- C:\Windows\system32\sv-SE
2008-11-07 18:43:22 ----D---- C:\Windows\system32\SLUI
2008-11-07 18:43:22 ----D---- C:\Windows\system32\setup
2008-11-07 18:43:22 ----D---- C:\Windows\system32\ru-RU
2008-11-07 18:43:22 ----D---- C:\Windows\system32\pt-PT
2008-11-07 18:43:22 ----D---- C:\Windows\system32\ias
2008-11-07 18:43:22 ----D---- C:\Windows\system32\hu-HU
2008-11-07 18:43:22 ----D---- C:\Windows\system32\he-IL
2008-11-07 18:43:22 ----D---- C:\Windows\system32\fr-FR
2008-11-07 18:43:22 ----D---- C:\Windows\system32\fi-FI
2008-11-07 18:43:22 ----D---- C:\Windows\system32\cs-CZ
2008-11-07 18:43:20 ----D---- C:\Windows\system32\zh-TW
2008-11-07 18:43:20 ----D---- C:\Windows\system32\zh-CN
2008-11-07 18:43:20 ----D---- C:\Windows\system32\ro-RO
2008-11-07 18:43:20 ----D---- C:\Windows\system32\pl-PL
2008-11-07 18:43:20 ----D---- C:\Windows\system32\manifeststore
2008-11-07 18:43:20 ----D---- C:\Windows\system32\ja-JP
2008-11-07 18:43:20 ----D---- C:\Windows\system32\es-ES
2008-11-07 18:43:20 ----D---- C:\Windows\system32\en
2008-11-07 18:43:18 ----D---- C:\Windows\system32\tr-TR
2008-11-07 18:43:17 ----D---- C:\Windows\system32\wbem
2008-11-07 18:43:16 ----D---- C:\Windows\system32\nl-NL
2008-11-07 18:43:16 ----D---- C:\Windows\system32\nb-NO
2008-11-07 18:43:16 ----D---- C:\Windows\system32\ar-SA
2008-11-07 18:43:15 ----D---- C:\Windows\system32\migwiz
2008-11-07 18:43:14 ----D---- C:\Windows\system32\pt-BR
2008-11-07 18:42:26 ----D---- C:\Windows\AppPatch
2008-11-07 18:41:48 ----D---- C:\Windows\Boot
2008-11-07 18:41:46 ----D---- C:\Windows\system32\Boot
2008-11-07 18:41:46 ----D---- C:\perflogs
2008-11-07 18:10:11 ----A---- C:\Windows\system32\ifxcardm.dll
2008-11-07 18:10:11 ----A---- C:\Windows\system32\axaltocm.dll
2008-11-06 21:36:42 ----D---- C:\Users\Gordon\AppData\Roaming\PTAssembler
2008-11-06 13:40:38 ----SHD---- C:\Windows\Installer
2008-11-05 21:06:31 ----D---- C:\Users\Gordon\AppData\Roaming\DivX
2008-11-05 21:05:29 ----D---- C:\Program Files\DivX
2008-11-04 08:05:01 ----D---- C:\Program Files\McAfee
2008-10-11 14:25:08 ----D---- C:\enblend

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 DLACDBHM;DLACDBHM; C:\Windows\System32\Drivers\DLACDBHM.SYS [2007-02-08 12856]
R1 DLARTL_M;DLARTL_M; C:\Windows\System32\Drivers\DLARTL_M.SYS [2007-02-08 28120]
R1 IKSysFlt;System Filter Driver; C:\Windows\system32\drivers\iksysflt.sys [2008-08-25 66952]
R1 IKSysSec;System Security Driver; C:\Windows\system32\drivers\iksyssec.sys [2008-08-25 81288]
R1 mfehidk;McAfee Inc. mfehidk; C:\Windows\system32\drivers\mfehidk.sys [2007-11-22 201320]
R1 MPFP;MPFP; C:\Windows\System32\Drivers\Mpfp.sys [2007-07-13 125728]
R2 DLABMFSM;DLABMFSM; C:\Windows\System32\DLA\DLABMFSM.SYS [2006-10-26 35096]
R2 DLABOIOM;DLABOIOM; C:\Windows\System32\DLA\DLABOIOM.SYS [2006-10-26 32472]
R2 DLADResM;DLADResM; C:\Windows\System32\DLA\DLADResM.SYS [2006-10-26 9400]
R2 DLAIFS_M;DLAIFS_M; C:\Windows\System32\DLA\DLAIFS_M.SYS [2006-10-26 104536]
R2 DLAOPIOM;DLAOPIOM; C:\Windows\System32\DLA\DLAOPIOM.SYS [2006-10-26 26296]
R2 DLAPoolM;DLAPoolM; C:\Windows\System32\DLA\DLAPoolM.SYS [2006-10-26 14520]
R2 DLAUDF_M;DLAUDF_M; C:\Windows\System32\DLA\DLAUDF_M.SYS [2006-10-26 97848]
R2 DLAUDFAM;DLAUDFAM; C:\Windows\System32\DLA\DLAUDFAM.SYS [2006-10-26 94648]
R2 DRVNDDM;DRVNDDM; C:\Windows\System32\Drivers\DRVNDDM.SYS [2007-02-09 51768]
R2 dsunidrv;DellSupport UniDriver; C:\Windows\system32\DRIVERS\dsunidrv.sys [2007-02-25 5376]
R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-11-11 12672]
R2 PDIHWCTL;PDIHWCTL; \??\C:\Windows\system32\drivers\pdihwctl.sys [2006-05-11 14416]
R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmptsk.sys [2006-11-20 32256]
R2 rimsptsk;rimsptsk; C:\Windows\system32\DRIVERS\rimsptsk.sys [2006-11-20 43520]
R2 rismxdp;Ricoh xD-Picture Card Driver; C:\Windows\system32\DRIVERS\rixdptsk.sys [2006-11-20 37376]
R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2006-11-11 8192]
R3 b57nd60x;%SvcDispName%; C:\Windows\system32\DRIVERS\b57nd60x.sys [2008-01-19 179712]
R3 CmBatt;Microsoft ACPI Control Method Battery Driver; C:\Windows\system32\DRIVERS\CmBatt.sys [2008-01-19 14208]
R3 guardian2;guardian2; C:\Windows\System32\Drivers\oz776.sys [2007-01-29 61312]
R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2006-11-11 986624]
R3 HSXHWAZL;HSXHWAZL; C:\Windows\system32\DRIVERS\HSXHWAZL.sys [2006-11-11 206848]
R3 mfeavfk;McAfee Inc. mfeavfk; C:\Windows\system32\drivers\mfeavfk.sys [2007-11-22 79304]
R3 mfebopk;McAfee Inc. mfebopk; C:\Windows\system32\drivers\mfebopk.sys [2007-11-22 35240]
R3 mfesmfk;McAfee Inc. mfesmfk; C:\Windows\system32\drivers\mfesmfk.sys [2007-12-02 40488]
R3 NETw4v32;Intel(R) Wireless WiFi Link Adapter Driver for Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw4v32.sys [2007-09-26 2251776]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-02-22 7598848]
R3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2008-01-19 88576]
R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2007-02-08 647680]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2006-11-20 179256]
R3 wacommousefilter;Wacom Mouse Filter Driver; C:\Windows\system32\DRIVERS\wacommousefilter.sys [2007-02-16 11312]
R3 wacomvhid;Wacom Virtual Hid Driver; C:\Windows\system32\DRIVERS\wacomvhid.sys [2007-02-16 12848]
R3 WacomVKHid;Virtual Keyboard Driver; C:\Windows\system32\DRIVERS\WacomVKHid.sys [2007-02-16 11440]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2006-11-11 659968]
R3 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\DRIVERS\wmiacpi.sys [2008-01-19 11264]
R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-19 83328]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-19 5632]
S3 DSproct;DSproct; \??\C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys [2006-10-05 4736]
S3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2006-11-02 200704]
S3 ENTECH;ENTECH; \??\C:\Windows\system32\DRIVERS\ENTECH.sys [2004-10-25 21664]
S3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520]
S3 i1;eye-one; C:\Windows\system32\DRIVERS\i1.sys [2004-05-07 26045]
S3 i1display;i1 Display; C:\Windows\System32\Drivers\i1display.sys [2004-10-15 44344]
S3 mferkdk;McAfee Inc. mferkdk; C:\Windows\system32\drivers\mferkdk.sys [2007-11-22 33832]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-19 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-19 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-19 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-19 6016]
S3 NETw3v32;Intel(R) PRO/Wireless 3945ABG Adapter Driver for Windows Vista 32 Bit; C:\Windows\system32\DRIVERS\NETw3v32.sys [2006-10-30 1786880]
S3 pcouffin;VSO Software pcouffin; C:\Windows\System32\Drivers\pcouffin.sys [2007-09-07 47360]
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 2028032]
S3 ST330;ST330; C:\Windows\system32\drivers\st330.sys [2007-06-26 30464]
S3 STBUS;STBUS; C:\Windows\system32\drivers\stbus.sys [2007-06-26 12672]
S3 STETH;SpeedTouch Ethernet Adapter NT Driver; C:\Windows\system32\DRIVERS\steth.sys [2007-06-26 40320]
S3 stppp;Speedtouch PPP Adapter Adapter; C:\Windows\system32\DRIVERS\stppp.sys [2007-06-26 32000]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 EpsonBidirectionalService;EpsonBidirectionalService; C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe [2006-12-19 94208]
R2 IDriverT;IDriverT; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [2004-10-22 73728]
R2 mcmscsvc;McAfee Services; C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe [2008-01-09 767976]
R2 McNASvc;McAfee Network Agent; c:\program files\common files\mcafee\mna\mcnasvc.exe [2008-01-25 2458128]
R2 McProxy;McAfee Proxy Service; c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe [2007-08-15 359248]
R2 McShield;McAfee Real-time Scanner; C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe [2007-07-24 144704]
R2 MpfService;McAfee Personal Firewall Service; C:\Program Files\McAfee\MPF\MPFSrv.exe [2007-07-18 856864]
R2 MSK80Service;McAfee SpamKiller Service; C:\Program Files\McAfee\MSK\MskSrver.exe [2007-11-26 23880]
R2 MSSQL$VPINSTANCE;SQL Server (VPINSTANCE); C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2007-02-10 29178224]
R2 ProtexisLicensing;ProtexisLicensing; C:\Windows\system32\PSIService.exe [2006-11-02 174656]
R2 sdAuxService;PC Tools Auxiliary Service; C:\Program Files\Spyware Doctor\pctsAuxs.exe [2008-06-13 356920]
R2 sdCoreService;PC Tools Security Service; C:\Program Files\Spyware Doctor\pctsSvc.exe [2008-10-09 1079176]
R2 SQLBrowser;SQL Server Browser; C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2007-02-10 242544]
R2 SQLWriter;SQL Server VSS Writer; C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2007-02-10 89968]
R2 TabletService;TabletService; C:\Windows\system32\Tablet.exe [2007-06-04 1197616]
R3 McSysmon;McAfee SystemGuards; C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe [2007-12-05 695624]
S3 Adobe LM Service;Adobe LM Service; C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [2007-06-26 72704]
S3 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2006-02-28 229376]
S3 DSBrokerService;DSBrokerService; C:\Program Files\DellSupport\brkrsvc.exe [2007-03-07 76848]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2008-02-25 654848]
S3 McODS;McAfee Scanner; C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe [2007-11-07 378184]
S3 nicconfigsvc;nicconfigsvc; C:\Program Files\Dell\QuickSet\NicConfigSvc.exe [2006-11-08 378400]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 RichVideo;RichVideo; C:\Program Files\CyberLink\Shared Files\RichVideo.exe [2007-05-14 272024]
S3 RoxMediaDB9;RoxMediaDB9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe [2006-11-05 880640]
S3 sprtsvc_dellsupportcenter;sprtsvc_dellsupportcenter; C:\Program Files\Dell Support Center\bin\sprtsvc.exe [2007-10-09 202544]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe [2006-09-14 73728]
S3 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2006-11-11 386560]
S4 MSSQLServerADHelper;SQL Server Active Directory Helper; C:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe [2005-10-14 45272]
S4 RoxWatch9;RoxWatch9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe [2006-11-05 159744]

-----------------EOF-----------------

Hope this has done the job!
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am

Re: ppcb_32.exe

Unread postby Shaba » November 10th, 2008, 12:17 pm

Yes it looks good :)

Please go to Kaspersky website and perform an online antivirus scan.

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

  1. Read through the requirements and privacy statement and click on Accept button.
  2. It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  3. When the downloads have finished, click on Settings.
  4. Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
      Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
  5. Click on My Computer under Scan.
  6. Once the scan is complete, it will display the results. Click on View Scan Report.
  7. You will see a list of infected items there. Click on Save Report As....
  8. Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
  9. Please post this log in your next reply along with a fresh HijackThis log.

If you need a tutorial, see here
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: Kaspersky scan log

Unread postby burgor57 » November 10th, 2008, 3:34 pm

Kaspersky scan log -------

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Monday, November 10, 2008
Operating System: Microsoft Windows Vista Home Premium Edition, 32-bit Service Pack 1 (build 6001)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Monday, November 10, 2008 14:58:24
Records in database: 1378406
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
G:\
H:\
I:\
K:\

Scan statistics:
Files scanned: 178225
Threat name: 2
Infected objects: 3
Suspicious objects: 0
Duration of the scan: 01:42:56


File name / Threat name / Threats count
C:\Windows\tjyvb346054.exe Infected: Trojan-Downloader.Win32.Agent.aopb 1
C:\_OTMoveIt\MovedFiles\11102008_155648\Program Files\ppcbooster\ppcb_32.exe Infected: Trojan-Downloader.Win32.Agent.aopb 1
C:\_OTMoveIt\MovedFiles\11102008_155648\Windows\mondrv411.exe Infected: Trojan.Win32.Agent.ampd 1

The selected area was scanned.

-------------------------------------------------
-------------------------------------------------

HiJackThis log


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:32:15, on 10/11/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\WTablet\TabUserW.exe
C:\Windows\Explorer.EXE
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
C:\Windows\sttray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Spyware Doctor\pctsTray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\WinZip\WZQKPICK.EXE
C:\Windows\ehome\ehmsas.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
C:\PROGRA~1\mcafee\msc\mcshell.exe
c:\PROGRA~1\mcafee\msc\mcuimgr.exe
C:\Users\Gordon\Desktop\HiJackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://by126w.bay126.mail.live.com/mail ... 5008805698
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.co.uk/ig/dell?hl=en&c ... bd=5070614
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: McAntiPhishingBHO - {377C180E-6F0E-4D4C-980F-F45BD3D40CF4} - c:\PROGRA~1\mcafee\msk\mcapbho.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [SyncQuick] C:\Program Files\CG CoreEl\SyncQuick\SyncQuick.exe
O4 - HKLM\..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe /runkey
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - Global Startup: Printer Watcher.lnk = C:\Program Files\EPSON\EPSON LFP Remote Panel\Printer Watcher 3.45\Printer Watcher.exe
O4 - Global Startup: QuickSet.lnk = ?
O4 - Global Startup: SpectraView Profiler4 VideoLUT Loader.lnk = C:\Program Files\SpectraView Software\SpectraView Profiler 4.1\LUTLoader.exe
O4 - Global Startup: WinZip Quick Pick.lnk = C:\Program Files\WinZip\WZQKPICK.EXE
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {F72A7B0E-0DD8-11D1-BD6E-00AA00B92AF1} - (no file)
O13 - Gopher Prefix:
O15 - Trusted Zone: http://www.hotmail.com
O15 - Trusted Zone: http://www.tradindex.com
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.nvidia.com/content/DriverDow ... eqlab2.cab
O16 - DPF: {CE3409C4-9E26-4F8E-83E4-778498F9E7B4} (PB_Uploader Class) - http://static.photobox.co.uk/sg/common/uploader_uni.cab
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Bonjour Service - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: EpsonBidirectionalService - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EBAPI\eEBSVC.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: IDriverT - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\program files\common files\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: McAfee SpamKiller Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: nicconfigsvc - Dell Inc. - C:\Program Files\Dell\QuickSet\NicConfigSvc.exe
O23 - Service: ProtexisLicensing - Unknown owner - C:\Windows\system32\PSIService.exe
O23 - Service: RichVideo - Unknown owner - C:\Program Files\CyberLink\Shared Files\RichVideo.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: sprtsvc_dellsupportcenter - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: TabletService - Wacom Technology, Corp. - C:\Windows\system32\Tablet.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 8098 bytes

----------------------------------------------------------

await your reply!!
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am

Re: ppcb_32.exe

Unread postby Shaba » November 10th, 2008, 3:44 pm

Delete this:

C:\Windows\tjyvb346054.exe

Empty this folder:

C:\_OTMoveIt\MovedFiles

Empty Recycle Bin.

Still problems?
User avatar
Shaba
Admin/Teacher Emeritus
 
Posts: 26974
Joined: March 24th, 2006, 4:42 am
Location: Finland

Re: ppcb_32.exe

Unread postby burgor57 » November 10th, 2008, 6:45 pm

Thanks - I finally appear free of the problem I was having, and hopefully no more hidden problems. The system appears OK, but I do notice that IE takes a while to open a new website now.

Just to get 'another' check, I loaded and Adaware 2008. That scan came up with no serious problems, other than 152 tracking cookies, and 2 MRU objects (whatever they are). I add the log file for that below just for good measure. If you look at that (those MRU object especially) would you say I am clean now?

By the way - I can't thank you enough for your helpwith this. I think I would have been a bit lost without you help. Can I make a payment to you in some way?

Ad-Aware Build
Log File Created on: 2008-11-10 22:31:40
Using Definitions File: C:\ProgramData\Lavasoft\Ad-Aware\core.aawdef
Computer name: GORDON-PC
Name of user performing scan: SYSTEM

System information
===========================
Number of processors: 2
Processor type: Intel(R) Core(TM)2 CPU T7600 @ 2.33GHz
Memory Available: 55%
Total Physical Memory: -807682048 Bytes
Available Physical Memory: 1887875072 Bytes
Total Page File Size: 7191642112 Bytes
Available On Page File: 5464195072 Bytes
Total Virtual Memory: 2147352576 Bytes
Available Virtual Memory: 1797705728 Bytes
OS: Microsoft Windows Vista Service Pack 1 (Build 6001)

Ad-Aware Settings
===========================
Skipping files larger than 1048576 kB
Ignoring infections with lower TAI than: 3


Extended Ad-Aware Settings
===========================
Unloading known modules during scan
Ignoring spanned files when scanning cab archives
Reanalyzing results after scanning before displaying results
Trying to unload modules prior to removal
Let Windows remove files currently in use at next reboot
Removing quarantined objects after restore
Deactivating Ad-Watch during scans
Writeprotecting system files after repairs
Include info about ignored objects in log file
Including basic settings in log file
Including advanced settings in log file
Including user and computer name in log file
Create and save WebUpdate log file

Databaseinfo
===========================
Version number: 137
Build Number: 0
Build Date and Time: 2008/11/05 07:18:45

Scan Statistics
===========================
Method: Smart
Scan tracking cookies.............................: On
Scan ADS filestreams..............................: Off

Item Scanned: 257002
Infections Detected: 152
Infections Ignored: 0

Scan detailed statistics
===========================
Type Critical Total
Process Scan....: 0 0
Registry Scan...: 0 0
Registry PE Scan: 0 0
Hosts File Scan.: 0 0
File Scan.......: 0 0
Folder Scan.....: 0 0
LSP Scan........: 0 0
ADS Scan........: 0 0
Cookie Scan.....: 150 150
File Hash Scan..: 0 0

Infections Found
===========================
Family Id: 725 Name: Tracking Cookie Category: DataMiner TAI:3
Item Id: 600000083 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat realestate.com.au GUID /
Item Id: 600000461 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.uk.tangozebra.com TZID /s
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adserve.tescofinance.com TCID /
Item Id: 600000119 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat kelkoo.co.uk kelkooCountry /
Item Id: 600000119 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat kelkoo.co.uk kelkooID /
Item Id: 600000119 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat kelkoo.co.uk histCookie /
Item Id: 600000523 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat m1.webstats.motigo.com w4u_tv /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adserve.v-store.co.uk __utma /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adserve.v-store.co.uk __utmb /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adserve.v-store.co.uk __utmz /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETID01 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETSEGS_E05517 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net 01IS /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net 01AIS /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETSEGS_E05516 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETSEGS_D05509 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETSEGS_K05540 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETSEGS_G07611 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETSEGS_C07584 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net NETSEGS_D08735 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net rsi_us_1000000 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net rsi_cls_1000000 /
Item Id: 600000415 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat revsci.net rsi_segs_1000000 /
Item Id: 600000651 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat telegraph.co.uk ETCT /
Item Id: 600000651 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat telegraph.co.uk tcuk_geo /
Item Id: 600000651 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat telegraph.co.uk tcuk_revsci /
Item Id: 600000001 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adserver.mediarun.net CfP /
Item Id: 600000001 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adserver.mediarun.net JEB2 /
Item Id: 600000425 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat indexstats.com itvisitorid10001005898704 /
Item Id: 600000425 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat indexstats.com itsessionid10001005898704 /
Item Id: 600000596 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad1.emediate.dk eas_pd_2 /
Item Id: 600000596 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad1.emediate.dk eas_pc /
Item Id: 600000596 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad1.emediate.dk hd_uid /
Item Id: 600000263 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat mediaplex.com svid /
Item Id: 600000049 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tripod.com CookieStatus /
Item Id: 600000049 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tripod.com LyRatings /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wjmysjczaao.stats.esomniture.com s_vi_6x7Ex3Dx7Dx0Cx2Ax7Ebx20x0Cx3Bx0Cx29ax0Cx23x21x0C1x3E79ex24x0Cx25x3Dx0Cx2Ax7Ebx20x0C6x0Cx29ax0Cx23x21x0C2a79ex24x0C9x3Ex0Cx2Ax0Cx209x0C0x0Cx292x0C2x3Cx24x2679ex2Bjx3Dx0Cx2Ax7Ebx206x0Cx22x7Eax7Ea /
Item Id: 600000083 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.prorealtime.com PRT_from /
Item Id: 600000199 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat fe.lea.lycos.co.uk NGUserID /
Item Id: 600000199 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat fe.lea.lycos.co.uk BLITHIUM /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1070269863/
Item Id: 600000138 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat fastclick.net pjw /
Item Id: 600000138 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat fastclick.net adv_ic /
Item Id: 600000138 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat fastclick.net lxc /
Item Id: 600000138 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat fastclick.net pluto /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wflockczabo.stats.esomniture.com s_vi_7x7Fx3Cx7Cx0Dx2Bx7Fcx21x0Dx3Ax0Dx28x60x0Dx22x20x0D0x3F68dx25x0Dx24x3Cx0Dx2Bx7Fcx21x0D7x0Dx28x60x0Dx22x20x0D3x6068dx25x0D4x3Ex3Dx0D19x0D1x0Dx283x0D0x3D5x2B68dx2Akx3Cx0Dx2Bx7Fcx217x0Dx23x7Fx60x7Fx60 /
Item Id: 600000304 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat haynet.adbureau.net GUID /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1072403958/
Item Id: 600000491 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat roiservice.com msid937756107000026 /
Item Id: 600000491 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat roiservice.com msid930218107000012 /
Item Id: 600000646 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ads.telegraph.co.uk NGUserID /
Item Id: 600000304 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat cent.adbureau.net GUID /
Item Id: 600000116 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dicklovett.co.uk __utma /
Item Id: 600000116 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dicklovett.co.uk __utmz /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6whl4kgczwfp.stats.esomniture.com s_vi_1yx3Azx0Bx2Dyex27x0Bx3Cx0Bx2Efx0Bx24x26x0B690x3Ebx23x0Bx22x3Ax0Bx2Dyex27x0B1x0Bx2Efx0Bx24x26x0B5f0x3Ebx23x0Bx3C8x60x0Bx3F3x0B7x0Bx2Ex0Bx23x0B2x24x0Bx2590x3Ebx2Cmx3Ax0Bx2Dyex271x0Bx25yfyf /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wbmyckajeho.stats.esomniture.com s_vi_6x7Ex3Dx7Dx0Cx2Ax7Ebx20x0Cx3Bx0Cx29ax0Cx23x21x0C1x3E79ex24x0Cx25x3Dx0Cx2Ax7Ebx20x0C6x0Cx29ax0Cx23x21x0C2a79ex24x0C1x3Ex0Cx2Ax0C08x0C2x0C96x0Cx3Bx3C4x3A79ex2Bjx3Dx0Cx2Ax7Ebx206x0Cx22x7Eax7Ea /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wjliwndzcgo.stats.esomniture.com s_vi_0xxx3Bx7Bx0Ax2Cxxdx26x0Ax3Dx0Ax2Fgx0Ax25x27x0A781x3Fcx22x0Ax23x3Bx0Ax2Cxxdx26x0A0x0Ax2Fgx0Ax25x27x0A4g1x3Fcx22x0Ax3F9x0Ax3Cx0Ax22x3Bx0A1x0Ax2Fx0A6x0A2x3Ax0Ax24x2C1x3Fcx2Dlx3Bx0Ax2Cxxdx260x0Ax24xxgxxg /
Item Id: 600000171 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat bs.serving-sys.com eyeblaster /
Item Id: 600000187 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat advertising.com BASE /
Item Id: 600000187 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat advertising.com ROLL /
Item Id: 600000187 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat advertising.com F1 /
Item Id: 600000187 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat advertising.com ACID /
Item Id: 600000187 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat advertising.com C2 /
Item Id: 600000187 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat advertising.com GUID /
Item Id: 600000201 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat media.adrevolver.com BIGipServerar-slave /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1070446256/
Item Id: 600000144 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat doubleclick.net id /
Item Id: 600000530 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dealtime.co.uk zipCode /
Item Id: 600000530 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dealtime.co.uk countryCode /
Item Id: 600000530 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dealtime.co.uk DealTimeUserID /
Item Id: 600000530 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dealtime.co.uk brc /
Item Id: 600000530 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dealtime.co.uk perm /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wfk4aid5icp.stats.esomniture.com s_vi_7x7Fx3Cx7Cx0Dx2Bx7Fcx21x0Dx3Ax0Dx28x60x0Dx22x20x0D0x3F68dx25x0Dx24x3Cx0Dx2Bx7Fcx21x0D7x0Dx28x60x0Dx22x20x0D3x6068dx25x0D49f3x3Bx0D6gx3Bx0D1x22x0Dx23x0Dx2568dx2Akx3Cx0Dx2Bx7Fcx217x0Dx23x7Fx60x7Fx60 /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wjk4ald5sdo.stats.esomniture.com s_vi_6x7Ex3Dx0Cx2Ax7Dx7Ebx20x0Cx3Bx0Cx29ax0Cx23x21x0C1x3E79ex24x0Cx25x3Dx0Cx2Ax7Ebx20x0C6x0Cx29ax0Cx23x21x0C2a79ex24x0C98g2x3Fx0C7fx0Cx20x0C7x3Cx0C2x7Eb79ex2Bjx3Dx0Cx2Ax7Ebx206x0Cx22x7Eax7Ea /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wdlykoazekq.stats.esomniture.com s_vi_1yx3Azx0Bx2Dyex27x0Bx3Cx0Bx2Efx0Bx24x26x0B690x3Ebx23x0Bx22x3Ax0Bx2Dyex27x0B1x0Bx2Efx0Bx24x26x0B5f0x3Ebx23x0B08x0Bx2Dx0Bx3Fx3Bx0B5x0Bx2E1x0Bx3Fx25x0B590x3Ebx2Cmx3Ax0Bx2Dyex271x0Bx25yfyf /
Item Id: 600000412 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat searchportal.information.com ident /
Item Id: 600000412 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat searchportal.information.com Spusr /
Item Id: 600000412 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat searchportal.information.com webassist.co.uk /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wdlyagdzkgp.stats.esomniture.com s_vi_6x7Ex3Dx7Dx0Cx2Ax7Ebx20x0Cx3Bx0Cx29ax0Cx23x21x0C1x3E79ex24x0Cx25x3Dx0Cx2Ax7Ebx20x0C6x0Cx29ax0Cx23x21x0C2a79ex24x0C7x3Fx0Cx2A24x0C7x0Cx29x0C8x0C4x234x3E79ex2Bjx3Dx0Cx2Ax7Ebx206x0Cx22x7Eax7Ea /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wgk4elajmhp.stats.esomniture.com s_vi_4x7Cx3Fx7Fx0Ex28x7Cx60x22x0E9x0Ex2Bcx0Ex21x23x0E3x3C5x3Bgx26x0Ex27x3Fx0Ex28x7Cx60x22x0E4x0Ex2Bcx0Ex21x23x0E0c5x3Bgx26x0E6x3Ae4x3Dx0E0x0Ex3Bx3Cx0E9x21685x3Bgx29hx3Fx0Ex28x7Cx60x224x0Ex20x7Ccx7Cc /
Item Id: 600000144 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.uk.doubleclick.net ebNewBandWidth_.ad.uk.doubleclick.net /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wfkiamcjgeo.stats.esomniture.com s_vi_6x7Ex3Dx7Dx0Cx2Ax7Ebx20x0Cx3Bx0Cx29ax0Cx23x21x0C1x3E79ex24x0Cx25x3Dx0Cx2Ax7Ebx20x0C6x0Cx29ax0Cx23x21x0C2a79ex24x0C58x0Cx3A2x3Ex0C0x0C9x0C4x0C6x3C4x3E79ex2Bjx3Dx0Cx2Ax7Ebx206x0Cx22x7Eax7Ea /
Item Id: 600000102 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat e-2dj6wflisjdzoao.stats.esomniture.com s_vi_1yx3Azx0Bx2Dyex27x0Bx3Cx0Bx2Efx0Bx24x26x0B690x3Ebx23x0Bx22x3Ax0Bx2Dyex27x0B1x0Bx2Efx0Bx24x26x0B5f0x3Ebx23x0B28x0Bx3Dx0Bx27x3Ex0B0x0Bx2Ex0Bx3Bx0B5x3Bx2390x3Ebx2Cmx3Ax0Bx2Dyex271x0Bx25yfyf /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIBanners1040 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIBannerCounter30090 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIFirstHit1040 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAILastHit1040 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAICampaignCounter1040 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIinvited1040 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com lastInviteTime /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIBanners948 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIBannerCounter37083 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIFirstHit948 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAILastHit948 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAICampaignCounter948 /
Item Id: 600000555 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat insightexpressai.com IXAIBannerCounter37088 /
Item Id: 600000409 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat server.iad.liveperson.net HumanClickID /
Item Id: 600000409 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat server.iad.liveperson.net HumanClickACTIVE /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1072667718/
Item Id: 600000663 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat digitalpoint.com an /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1071884729/
Item Id: 600000513 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adbrite.com Apache /
Item Id: 600000513 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adbrite.com b /
Item Id: 600000513 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat adbrite.com ut /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1072297520/
Item Id: 600000409 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat server.iad.liveperson.net HumanClickID /hc/66651396
Item Id: 600000513 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat stats.adbrite.com AX171431 /
Item Id: 600000513 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat stats.adbrite.com AX361707 /
Item Id: 600000513 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat stats.adbrite.com AX214185 /
Item Id: 600000408 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat serving-sys.com A2 /
Item Id: 600000408 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat serving-sys.com B2 /
Item Id: 600000408 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat serving-sys.com C3 /
Item Id: 600000408 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat serving-sys.com D3 /
Item Id: 600000408 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat serving-sys.com E2 /
Item Id: 600000408 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat serving-sys.com U /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1058346661/
Item Id: 600000201 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dynamic.media.adrevolver.com B1L2S /
Item Id: 600000201 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat dynamic.media.adrevolver.com BLAKR /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1067042282/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1066487387/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1062684963/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1067589018/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1038937109/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1045866909/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1066618477/
Item Id: 600000460 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.yieldmanager.com uid /
Item Id: 600000460 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.yieldmanager.com bh /
Item Id: 600000460 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.yieldmanager.com fl_inst /
Item Id: 600000460 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.yieldmanager.com ih /
Item Id: 600000460 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.yieldmanager.com liday1 /
Item Id: 600000460 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat ad.yieldmanager.com vuday1 /
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1069509548/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1071030248/
Item Id: 600000190 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat www.googleadservices.com Conversion /pagead/conversion/1072496777/
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net TID /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net TData /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net Tcc /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net Xsd /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net CMP /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net N /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net ANRTT /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net Tsid /
Item Id: 600000400 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat tacoda.net Anxd /
Item Id: 600000159 Value: Browser: Internet Explorer Cookie: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Cookies\Low\\index.dat clickbank.net p /
Item Id: 600000457 Value: Browser: Firefox Cookie: C:\Users\Gordon\AppData\Roaming\Mozilla\Firefox\Profiles/z3p97ot1.default\cookies.txt adopt.euroclick.com UI /
Item Id: 600000457 Value: Browser: Firefox Cookie: C:\Users\Gordon\AppData\Roaming\Mozilla\Firefox\Profiles/z3p97ot1.default\cookies.txt adopt.euroclick.com HS /
Item Id: 600000457 Value: Browser: Firefox Cookie: C:\Users\Gordon\AppData\Roaming\Mozilla\Firefox\Profiles/z3p97ot1.default\cookies.txt adopt.euroclick.com CTCI /
Item Id: 600000457 Value: Browser: Firefox Cookie: C:\Users\Gordon\AppData\Roaming\Mozilla\Firefox\Profiles/z3p97ot1.default\cookies.txt adopt.euroclick.com DMEXP /
Item Id: 600000122 Value: Browser: Firefox Cookie: C:\Users\Gordon\AppData\Roaming\Mozilla\Firefox\Profiles/z3p97ot1.default\cookies.txt instadia.net UID /
Item Id: 600000457 Value: Browser: Firefox Cookie: C:\Users\Gordon\AppData\Roaming\Mozilla\Firefox\Profiles/z3p97ot1.default\cookies.txt adopt.euroclick.com NSC_mc-bepqu.fvspdmjdl.dpn-iuuq /
Family Id: 9999 Name: MRU Object Category: MRU Object TAI:0
Item Id: 1 Value: MRU Path: C:\Users\Gordon\AppData\Roaming\Microsoft\Windows\Recent Count: 217
Item Id: 3 Value: MRU Registry Key: S-1-5-21-1608881519-3570751773-1554789330-1000\Software\Microsoft\Internet Explorer\TypedURLs Count: 25

Items Ignored During Scan
===========================


Listing of running processes
===========================
C:\WINDOWS\SYSTEM32\SMSS.EXE
c:\windows\system32\smss.exe

c:\windows\system32\ntdll.dll

C:\WINDOWS\SYSTEM32\CSRSS.EXE
c:\windows\system32\csrss.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\csrsrv.dll

c:\windows\system32\basesrv.dll

c:\windows\system32\winsrv.dll

c:\windows\system32\user32.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\sxs.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

C:\WINDOWS\SYSTEM32\WININIT.EXE
c:\windows\system32\wininit.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

C:\WINDOWS\SYSTEM32\CSRSS.EXE
c:\windows\system32\csrss.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\csrsrv.dll

c:\windows\system32\basesrv.dll

c:\windows\system32\winsrv.dll

c:\windows\system32\user32.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\sxs.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

C:\WINDOWS\SYSTEM32\SERVICES.EXE
c:\windows\system32\services.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\scesrv.dll

c:\windows\system32\authz.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\ncobjapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\schannel.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\ole32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

C:\WINDOWS\SYSTEM32\LSASS.EXE
c:\windows\system32\lsass.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\lsasrv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\samsrv.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\feclient.dll

c:\windows\system32\mpr.dll

c:\windows\system32\userenv.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\slc.dll

c:\windows\system32\sysntfy.dll

c:\windows\system32\wevtapi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\cngaudit.dll

c:\windows\system32\authz.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\credssp.dll

c:\windows\system32\msprivs.dll

c:\windows\system32\kerberos.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wship6.dll

c:\windows\system32\msv1_0.dll

c:\windows\system32\netlogon.dll

c:\windows\system32\winbrand.dll

c:\windows\system32\schannel.dll

c:\windows\system32\wdigest.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\tspkg.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\scecli.dll

c:\windows\system32\keyiso.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\dssenh.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\cryptnet.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

C:\WINDOWS\SYSTEM32\LSM.EXE
c:\windows\system32\lsm.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\sysntfy.dll

c:\windows\system32\wmsgapi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\rsaenh.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\lsmproxy.dll

C:\WINDOWS\SYSTEM32\WINLOGON.EXE
c:\windows\system32\winlogon.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winsta.dll

c:\windows\system32\psapi.dll

c:\windows\system32\userenv.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\ole32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\shsvcs.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\windowscodecs.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\slc.dll

c:\windows\system32\mpr.dll

c:\windows\system32\authz.dll

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\umpnpmgr.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\powrprof.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\rpcss.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\version.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\cabinet.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\winsta.dll

c:\windows\system32\wtsapi32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\apphelp.dll

c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\rpcss.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\version.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\fwpuclnt.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\wevtsvc.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\version.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\audiosrv.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\mmdevapi.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\audioses.dll

c:\windows\system32\audioeng.dll

c:\windows\system32\avrt.dll

c:\windows\system32\lmhsvc.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\wscsvc.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\dbghelp.dll

c:\windows\system32\wbem\wbemprox.dll

c:\windows\system32\wbemcomn.dll

c:\windows\system32\wbem\wbemsvc.dll

c:\windows\system32\wbem\fastprox.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\wuapi.dll

c:\windows\system32\cabinet.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\winrnr.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\stapo.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\ctapo32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\wmalfxgfxdsp.dll

c:\windows\system32\mfplat.dll

c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\ole32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\audiosrv.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\mmdevapi.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\uxsms.dll

c:\windows\system32\tabsvc.dll

c:\windows\system32\hid.dll

c:\windows\system32\slc.dll

c:\windows\system32\wudfsvc.dll

c:\windows\system32\wudfplatform.dll

c:\windows\system32\version.dll

c:\windows\system32\wevtapi.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\wlansvc.dll

c:\windows\system32\shell32.dll

c:\windows\system32\wlanmsm.dll

c:\windows\system32\wlansec.dll

c:\windows\system32\onex.dll

c:\windows\system32\eappprxy.dll

c:\windows\system32\eappcfg.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\duser.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\authz.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\wlgpclnt.dll

c:\windows\system32\l2gpstore.dll

c:\windows\system32\wlanutil.dll

c:\windows\system32\sysntfy.dll

c:\windows\system32\winscard.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\msxml6.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\kerberos.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\netcfgx.dll

c:\windows\system32\cabinet.dll

c:\windows\system32\emdmgmt.dll

c:\windows\system32\wdscore.dll

c:\windows\system32\slwga.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\hidserv.dll

c:\windows\system32\pcasvc.dll

c:\windows\system32\sysmain.dll

c:\windows\system32\trkwks.dll

c:\windows\system32\wpdbusenum.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\portabledeviceapi.dll

c:\windows\system32\umb.dll

c:\windows\system32\atl.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\wdi.dll

c:\windows\system32\pcadm.dll

c:\windows\system32\netman.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\winmm.dll

c:\windows\system32\netshell.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\hnetcfg.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\upnp.dll

c:\windows\system32\ssdpapi.dll

c:\windows\system32\sxs.dll

c:\windows\system32\wbem\wbemprox.dll

c:\windows\system32\wbemcomn.dll

c:\windows\system32\wbem\wbemsvc.dll

c:\windows\system32\wbem\fastprox.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\rasdlg.dll

c:\windows\system32\mprapi.dll

c:\windows\system32\activeds.dll

c:\windows\system32\adsldpc.dll

c:\windows\system32\credui.dll

c:\windows\system32\radardt.dll

c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\ole32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\mmcss.dll

c:\windows\system32\avrt.dll

c:\windows\system32\gpsvc.dll

c:\windows\system32\secur32.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\userenv.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\authz.dll

c:\windows\system32\sysntfy.dll

c:\windows\system32\winsta.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\profsvc.dll

c:\windows\system32\atl.dll

c:\windows\system32\shsvcs.dll

c:\windows\system32\sens.dll

c:\windows\system32\eapsvc.dll

c:\windows\system32\eapphost.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\umb.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\schedsvc.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\wevtapi.dll

c:\windows\system32\ktmw32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\taskcomp.dll

c:\windows\system32\version.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\wiarpc.dll

c:\windows\system32\srvsvc.dll

c:\windows\system32\sscore.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\clusapi.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\activeds.dll

c:\windows\system32\adsldpc.dll

c:\windows\system32\credui.dll

c:\windows\system32\shell32.dll

c:\windows\system32\resutils.dll

c:\windows\system32\winspool.drv

c:\windows\system32\browser.dll

c:\windows\system32\aelupsvc.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\ikeext.dll

c:\windows\system32\fwpuclnt.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\tschannel.dll

c:\windows\system32\seclogon.dll

c:\windows\system32\wbem\wmisvc.dll

c:\windows\system32\wbemcomn.dll

c:\windows\system32\iphlpsvc.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\sqmapi.dll

c:\windows\system32\cabinet.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\mpr.dll

c:\windows\system32\propsys.dll

c:\windows\system32\wbem\wbemcore.dll

c:\windows\system32\wbem\esscli.dll

c:\windows\system32\wbem\fastprox.dll

c:\windows\system32\wbem\wbemsvc.dll

c:\windows\system32\wbem\wmiutils.dll

c:\windows\system32\wbem\repdrvfs.dll

c:\windows\system32\wbem\wmiprvsd.dll

c:\windows\system32\ncobjapi.dll

c:\windows\system32\wbem\wbemess.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\winrnr.dll

c:\windows\system32\rasadhlp.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\certprop.dll

c:\windows\system32\winscard.dll

c:\windows\system32\wmsgapi.dll

c:\windows\system32\sessenv.dll

c:\windows\system32\rasmans.dll

c:\windows\system32\rastapi.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\rasppp.dll

c:\windows\system32\mprapi.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\kerberos.dll

c:\windows\system32\rasqec.dll

c:\windows\system32\qutil.dll

c:\windows\system32\raschap.dll

c:\windows\system32\rastls.dll

c:\windows\system32\cryptui.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\sxs.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\wbem\ncprov.dll

c:\windows\system32\qmgr.dll

c:\windows\system32\shfolder.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\bitsperf.dll

c:\windows\system32\bitsigd.dll

c:\windows\system32\upnp.dll

c:\windows\system32\ssdpapi.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\appinfo.dll

c:\windows\system32\wuaueng.dll

c:\windows\system32\esent.dll

c:\windows\system32\mspatcha.dll

c:\windows\system32\advpack.dll

c:\windows\system32\msi.dll

c:\windows\system32\es.dll

C:\WINDOWS\SYSTEM32\SLSVC.EXE
c:\windows\system32\slsvc.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\slc.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\ole32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\es.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\propsys.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\nsisvc.dll

c:\windows\system32\secur32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\scardsvr.dll

c:\windows\system32\authz.dll

c:\windows\system32\webclnt.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\iertutil.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\wkssvc.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\winbrand.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\fdrespub.dll

c:\windows\system32\wsdapi.dll

c:\windows\system32\httpapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\version.dll

c:\windows\system32\fundisc.dll

c:\windows\system32\atl.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\msxml3.dll

c:\windows\system32\sxs.dll

c:\windows\system32\ssdpsrv.dll

c:\windows\system32\upnphost.dll

c:\windows\system32\ssdpapi.dll

c:\windows\system32\w32time.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\winrnr.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\netprofm.dll

c:\windows\system32\npmproxy.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\sstpsvc.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\fdphost.dll

c:\windows\system32\fdwsd.dll

c:\windows\system32\mlang.dll

c:\windows\system32\fdssdp.dll

c:\windows\system32\fdproxy.dll

C:\WINDOWS\SYSTEM32\WISPTIS.EXE
c:\windows\system32\wisptis.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\hid.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\slc.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\winsta.dll

c:\windows\system32\tabbtn.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\program files\spyware doctor\klg.dat

C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\INK\TABTIP.EXE
c:\program files\common files\microsoft shared\ink\tabtip.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\version.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\psapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\faultrep.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\program files\common files\microsoft shared\ink\tipskins.dll

c:\windows\system32\duser.dll

c:\windows\system32\uxtheme.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\ddraw.dll

c:\windows\system32\dciman32.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\msftedit.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\gpapi.dll

c:\program files\common files\microsoft shared\ink\tipres.dll

c:\program files\common files\microsoft shared\ink\inkobj.dll

c:\windows\system32\atl.dll

c:\program files\common files\microsoft shared\ink\tabskb.dll

c:\windows\system32\xmllite.dll

c:\program files\common files\microsoft shared\ink\tipresx.dll

c:\windows\system32\windowscodecs.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\sxs.dll

c:\windows\system32\actxprxy.dll

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\ole32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\dnsrslvr.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wship6.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\cryptsvc.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\atl.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\authz.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\mpr.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\es.dll

c:\windows\system32\propsys.dll

c:\windows\system32\nlasvc.dll

c:\windows\system32\wevtapi.dll

c:\windows\system32\ncsi.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\cfgmgr32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\ssdpapi.dll

c:\windows\system32\winsta.dll

c:\windows\system32\termsrv.dll

c:\windows\system32\icaapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\lsmproxy.dll

c:\windows\system32\slc.dll

c:\windows\system32\regapi.dll

c:\windows\system32\rdpwsx.dll

c:\windows\system32\mstlsapi.dll

c:\windows\system32\activeds.dll

c:\windows\system32\adsldpc.dll

c:\windows\system32\credui.dll

c:\windows\system32\shell32.dll

c:\windows\system32\tapisrv.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\unimdm.tsp

c:\windows\system32\uniplat.dll

c:\windows\system32\unimdmat.dll

c:\windows\system32\version.dll

c:\windows\system32\modemui.dll

c:\windows\system32\kmddsp.tsp

c:\windows\system32\ndptsp.tsp

c:\windows\system32\hidphone.tsp

c:\windows\system32\hid.dll

c:\windows\system32\esent.dll

c:\windows\system32\msdtckrm.dll

c:\windows\system32\ktmw32.dll

c:\windows\system32\clusapi.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\cryptnet.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\winrnr.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\sxs.dll

c:\windows\system32\vss_ps.dll

c:\windows\system32\msxml3.dll

C:\WINDOWS\SYSTEM32\SPOOLSV.EXE
c:\windows\system32\spoolsv.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\slc.dll

c:\windows\system32\secur32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\spoolss.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\ole32.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\localspl.dll

c:\windows\system32\version.dll

c:\windows\system32\sfc.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\setupapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\winspool.drv

c:\windows\system32\cnblm3_2.dll

c:\windows\system32\ep0slm00.dll

c:\windows\system32\e_flbcse.dll

c:\windows\system32\mdimon.dll

c:\windows\system32\msi.dll

c:\windows\system32\tcpmon.dll

c:\windows\system32\snmpapi.dll

c:\windows\system32\wsnmp32.dll

c:\windows\system32\msxml6.dll

c:\windows\system32\tcpmib.dll

c:\windows\system32\mgmtapi.dll

c:\windows\system32\usbmon.dll

c:\windows\system32\wls0wndh.dll

c:\windows\system32\wsdmon.dll

c:\windows\system32\wsdapi.dll

c:\windows\system32\httpapi.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\cfgmgr32.dll

c:\windows\system32\fundisc.dll

c:\windows\system32\atl.dll

c:\windows\system32\msxml3.dll

c:\windows\system32\spool\prtprocs\w32x86\cnbpp3.dll

c:\windows\system32\spool\prtprocs\w32x86\ep0npp01.dll

c:\windows\system32\spool\prtprocs\w32x86\mdippr.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\win32spl.dll

c:\windows\system32\netrap.dll

c:\windows\system32\printcom.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\inetpp.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\winrnr.dll

c:\windows\system32\winsta.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\cscapi.dll

c:\program files\spyware doctor\klg.dat

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\bfe.dll

c:\windows\system32\authz.dll

c:\windows\system32\secur32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\mpssvc.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\version.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\fwpuclnt.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\wfapigp.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\dps.dll

c:\windows\system32\wdi.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\taskschd.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\pnpts.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\npmproxy.dll

c:\program files\spyware doctor\klg.dat

C:\PROGRAM FILES\COMMON FILES\EPSON\EBAPI\EEBSVC.EXE
c:\program files\common files\epson\ebapi\eebsvc.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\eebutil.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\program files\common files\epson\ebapi\eebrsvc.dll

c:\program files\common files\epson\ebapi\eeblpdev.dll

c:\windows\system32\winspool.drv

c:\program files\common files\epson\ebapi\eebipdev.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\program files\common files\epson\ebapi\eebnwdev.dll

c:\windows\system32\wsock32.dll

c:\program files\common files\epson\ebapi\eebmsdev.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

C:\PROGRAM FILES\COMMON FILES\INSTALLSHIELD\DRIVER\1050\INTEL 32\IDRIVERT.EXE
c:\program files\common files\installshield\driver\1050\intel 32\idrivert.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ole32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\atl.dll

c:\windows\system32\shimeng.dll

c:\windows\system32\apphelp.dll

c:\windows\apppatch\acspecfc.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\mscms.dll

c:\windows\system32\winspool.drv

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\ddraw.dll

c:\windows\system32\dciman32.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\mpr.dll

c:\windows\system32\psapi.dll

c:\windows\system32\comdlg32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\msi.dll

c:\windows\apppatch\aclayers.dll

c:\windows\apppatch\acgenral.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\msacm32.dll

c:\windows\system32\version.dll

c:\windows\system32\sfc.dll

c:\windows\system32\sfc_os.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\program files\spyware doctor\klg.dat

C:\PROGRA~1\COMMON~1\MCAFEE\MCPROXY\MCPROXY.EXE
c:\progra~1\common~1\mcafee\mcproxy\mcproxy.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\nsi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\clbcatq.dll

c:\progra~1\mcafee\viruss~1\escnplug.dll

c:\progra~1\mcafee\viruss~1\esplgres.dll

c:\progra~1\mcafee\viruss~1\mvscfg.dll

c:\windows\system32\sxs.dll

c:\progra~1\mcafee\msk\mskpxplg.dll

c:\progra~1\mcafee\mps\mps.dll

c:\windows\system32\shell32.dll

c:\progra~1\mcafee\mps\mpscfg.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\dunzip32.dll

c:\windows\system32\comdlg32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\mlang.dll

c:\windows\system32\winsta.dll

c:\progra~1\common~1\mcafee\core\mcevtbrk.dll

c:\windows\system32\version.dll

c:\progra~1\mcafee\msc\mcsubmgr\8_1_13~1\mcsubmgr.dll

c:\windows\system32\iertutil.dll

c:\progra~1\mcafee\mps\mpsevh.dll

c:\windows\system32\urlmon.dll

c:\progra~1\mcafee\mps\mpsmisp.dll

c:\progra~1\common~1\mcafee\core\mccoreps.dll

c:\windows\system32\setupapi.dll

c:\program files\mcafee\virusscan\mvslog.dll

c:\program files\spyware doctor\klg.dat

c:\progra~1\mcafee\msc\mcmispps.dll

C:\PROGRA~1\MCAFEE\VIRUSS~1\MCSHIELD.EXE
c:\progra~1\mcafee\viruss~1\mcshield.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\lz32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\nsi.dll

c:\progra~1\mcafee\viruss~1\lockdown.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\progra~1\mcafee\viruss~1\mytilus3.dll

c:\progra~1\mcafee\viruss~1\mytilus3_worker.dll

c:\windows\system32\shfolder.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\progra~1\mcafee\viruss~1\mytilus3_server.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\progra~1\mcafee\viruss~1\res00\mcshield.dll

c:\progra~1\mcafee\viruss~1\ftl.dll

c:\windows\system32\psapi.dll

c:\progra~1\mcafee\viruss~1\naiann.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\progra~1\common~1\mcafee\core\mccoreps.dll

c:\progra~1\mcafee\viruss~1\mcvsps.dll

c:\progra~1\mcafee\viruss~1\naiannps.dll

c:\windows\system32\clbcatq.dll

c:\progra~1\mcafee\viruss~1\mvscfg.dll

c:\windows\system32\sxs.dll

c:\progra~1\common~1\mcafee\core\mcevtbrk.dll

c:\windows\system32\version.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\progra~1\mcafee\viruss~1\mvslog.dll

c:\windows\system32\wtsapi32.dll

c:\program files\mcafee\virusscan\engine\5300.2777\mcscan32.dll

c:\progra~1\mcafee\viruss~1\mfebopa.dll

c:\progra~1\mcafee\viruss~1\mfehida.dll

c:\progra~1\mcafee\viruss~1\mfeavfa.dll

c:\program files\spyware doctor\klg.dat

C:\PROGRAM FILES\MCAFEE\MPF\MPFSRV.EXE
c:\program files\mcafee\mpf\mpfsrv.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\nsi.dll

c:\windows\system32\version.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\wls0wndh.dll

c:\windows\system32\clbcatq.dll

c:\progra~1\common~1\mcafee\hacker~1\hwapi.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\slc.dll

c:\windows\system32\gpapi.dll

c:\progra~1\common~1\mcafee\core\mcevtbrk.dll

c:\progra~1\mcafee\mpf\mc\mpfmisp.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\comdlg32.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\netshell.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\sxs.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\winrnr.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\msxml4.dll

c:\progra~1\mcafee\msc\mccfgpv.dll

c:\progra~1\mcafee\msc\mcres.dll

c:\progra~1\mcafee\msc\mclocres.dll

c:\program files\mcafee\msc\oem\105-155\mccobres.dll

c:\progra~1\mcafee\msc\mccobres.dll

C:\WINDOWS\SYSTEM32\TASKENG.EXE
c:\windows\system32\taskeng.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\secur32.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\mpr.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\tschannel.dll

c:\windows\system32\apphelp.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\dimsjob.dll

c:\windows\system32\userenv.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\pautoenr.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\certcli.dll

c:\windows\system32\atl.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\certenroll.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winscard.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

C:\PROGRAM FILES\MCAFEE\MSK\MSKSRVER.EXE
c:\program files\mcafee\msk\msksrver.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\progra~1\mcafee\msk\mskengn.dll

c:\windows\system32\ole32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\progra~1\mcafee\msk\mskwm.dll

c:\windows\system32\shell32.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\progra~1\mcafee\msk\mskxaif.dll

c:\windows\system32\clbcatq.dll

c:\program files\spyware doctor\klg.dat

c:\program files\mcafee\msk\mskset.dll

c:\windows\system32\winhttp.dll

C:\PROGRAM FILES\MICROSOFT SQL SERVER\MSSQL.1\MSSQL\BINN\SQLSERVR.EXE
c:\program files\microsoft sql server\mssql.1\mssql\binn\sqlservr.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcr80.dll

c:\windows\system32\msvcrt.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcp80.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\program files\microsoft sql server\mssql.1\mssql\binn\opends60.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\microsoft sql server\90\shared\instapi.dll

c:\windows\system32\cscapi.dll

c:\program files\microsoft sql server\mssql.1\mssql\binn\resources\1033\sqlevn70.rll

c:\program files\microsoft sql server\mssql.1\mssql\binn\sqlos.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\ole32.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\authz.dll

c:\windows\system32\mscoree.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\msv1_0.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\kerberos.dll

c:\windows\system32\security.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\dssenh.dll

c:\windows\system32\wship6.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\dnsapi.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ipsecsvc.dll

c:\windows\system32\authz.dll

c:\windows\system32\ole32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\fwpuclnt.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\version.dll

c:\windows\system32\fwremotesvr.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\program files\spyware doctor\klg.dat

C:\WINDOWS\SYSTEM32\PSISERVICE.EXE
c:\windows\system32\psiservice.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\psikey.dll

c:\windows\system32\winmm.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\winspool.drv

c:\windows\system32\comdlg32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

C:\PROGRAM FILES\SPYWARE DOCTOR\PCTSAUXS.EXE
c:\program files\spyware doctor\pctsauxs.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\winmm.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\version.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\program files\spyware doctor\pctwsc.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\wscisvif.dll

c:\windows\system32\wscapi.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\wscproxystub.dll

c:\windows\system32\secur32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\userenv.dll

C:\PROGRAM FILES\SPYWARE DOCTOR\PCTSSVC.EXE
c:\program files\spyware doctor\pctssvc.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\program files\spyware doctor\rtl100.bpl

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\version.dll

c:\windows\system32\mpr.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\wsock32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\comdlg32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\program files\spyware doctor\vcl100.bpl

c:\windows\system32\winspool.drv

c:\windows\system32\oledlg.dll

c:\program files\spyware doctor\sysaccess.dll

c:\program files\spyware doctor\ikdll.dll

c:\program files\spyware doctor\commom.dll

c:\program files\spyware doctor\commlib.dll

c:\program files\spyware doctor\commhlpr.dll

c:\program files\spyware doctor\reghelper.dll

c:\program files\spyware doctor\inethlpr.dll

c:\program files\spyware doctor\filehlpr.dll

c:\program files\spyware doctor\sdcore.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\inetmib1.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\snmpapi.dll

c:\windows\system32\userenv.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\program files\spyware doctor\filestorage.sdp

c:\program files\spyware doctor\settings.sdp

c:\program files\spyware doctor\idblib.sdp

c:\program files\spyware doctor\sdinfo.sdp

c:\windows\system32\wintrust.dll

c:\program files\spyware doctor\sdextra.sdp

c:\program files\spyware doctor\immunizer.sdp

c:\program files\spyware doctor\localizer.sdp

c:\program files\spyware doctor\nfyman.sdp

c:\program files\spyware doctor\quarantine.sdp

c:\program files\spyware doctor\bh.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\srclient.dll

c:\windows\system32\spp.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\atl.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\authz.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\setupapi.dll

c:\program files\spyware doctor\rebootmanager.sdp

c:\program files\spyware doctor\scaneng.sdp

c:\program files\spyware doctor\stasks.sdp

c:\program files\spyware doctor\systemmonitor.sdp

c:\program files\spyware doctor\whitelist.sdp

c:\windows\system32\fltlib.dll

c:\program files\spyware doctor\plugins\browsers.sdp

c:\program files\spyware doctor\plugins\cookie.sdp

c:\program files\spyware doctor\plugins\grav.sdp

c:\program files\spyware doctor\plugins\grfiles.sdp

c:\program files\spyware doctor\plugins\grimmunizer.sdp

c:\program files\spyware doctor\plugins\grregistry.sdp

c:\program files\spyware doctor\pctoolscomponents.bpl

c:\windows\system32\olepro32.dll

c:\program files\spyware doctor\sh.dll

c:\program files\spyware doctor\plugins\klguard.sdp

c:\program files\spyware doctor\plugins\network.sdp

c:\program files\spyware doctor\plugins\process.sdp

c:\program files\spyware doctor\plugins\scriptengine.sdp

c:\program files\spyware doctor\plugins\sdnet.sdp

c:\program files\spyware doctor\plugins\startup.sdp

c:\program files\spyware doctor\avengine\sdavgate.dll

c:\program files\spyware doctor\avengine\pctaveng.dll

c:\program files\spyware doctor\msvcr71.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\program files\spyware doctor\sdwvhlp.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\winmm.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\cryptnet.dll

c:\windows\system32\cabinet.dll

c:\windows\system32\propsys.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\apphelp.dll

C:\PROGRAM FILES\MICROSOFT SQL SERVER\90\SHARED\SQLBROWSER.EXE
c:\program files\microsoft sql server\90\shared\sqlbrowser.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcr80.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\program files\microsoft sql server\90\shared\instapi.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wship6.dll

c:\windows\system32\wshtcpip.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

C:\PROGRAM FILES\MICROSOFT SQL SERVER\90\SHARED\SQLWRITER.EXE
c:\program files\microsoft sql server\90\shared\sqlwriter.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcr80.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ole32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\psapi.dll

c:\program files\microsoft sql server\90\shared\sqlwvss.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcp80.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\atl.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\authz.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\mpr.dll

c:\windows\system32\setupapi.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\samlib.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\es.dll

c:\windows\system32\propsys.dll

c:\windows\system32\rsaenh.dll

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\wiaservc.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\version.dll

c:\windows\system32\comdlg32.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\wiatrace.dll

c:\windows\system32\secur32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\msv1_0.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\wsdchngr.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\fundisc.dll

c:\windows\system32\atl.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\msxml3.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\cfgmgr32.dll

c:\windows\system32\portabledevicewiacompat.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\portabledeviceapi.dll

c:\windows\system32\portabledevicetypes.dll

c:\program files\spyware doctor\klg.dat

C:\WINDOWS\SYSTEM32\TABLET.EXE
c:\windows\system32\tablet.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\winmm.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\mpr.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\winsta.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\netapi32.dll

C:\WINDOWS\SYSTEM32\VSSVC.EXE
c:\windows\system32\vssvc.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\atl.dll

c:\windows\system32\ole32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\authz.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\mpr.dll

c:\windows\system32\clusapi.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\secur32.dll

c:\windows\system32\cryptdll.dll

c:\windows\system32\activeds.dll

c:\windows\system32\adsldpc.dll

c:\windows\system32\credui.dll

c:\windows\system32\shell32.dll

c:\windows\system32\xolehlp.dll

c:\windows\system32\version.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\es.dll

c:\windows\system32\propsys.dll

c:\windows\system32\catsrvut.dll

c:\windows\system32\mfcsubs.dll

c:\windows\system32\catsrv.dll

c:\windows\system32\comsvcs.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\vss_ps.dll

c:\windows\system32\sxs.dll

c:\windows\system32\msxml3.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\imagehlp.dll

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\wersvc.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\wer.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

C:\WINDOWS\SYSTEM32\SEARCHINDEXER.EXE
c:\windows\system32\searchindexer.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\tquery.dll

c:\windows\system32\propsys.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\mpr.dll

c:\windows\system32\mssrch.dll

c:\windows\system32\wsock32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\dbghelp.dll

c:\windows\system32\version.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\msidle.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\query.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\atl.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\authz.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\es.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\esent.dll

c:\windows\system32\msscb.dll

c:\windows\system32\winsta.dll

c:\windows\system32\en-us\tquery.dll.mui

c:\windows\system32\mssprxy.dll

c:\windows\system32\cscapi.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\naturallanguage6.dll

c:\windows\system32\shdocvw.dll

c:\windows\system32\actxprxy.dll

c:\windows\system32\sxs.dll

c:\windows\system32\chsbrkr.dll

c:\windows\system32\korwbrkr.dll

c:\windows\system32\thawbrkr.dll

c:\windows\system32\vss_ps.dll

c:\windows\system32\msxml3.dll

c:\windows\system32\nlsdata0009.dll

c:\windows\system32\nlslexicons0009.dll

C:\WINDOWS\SYSTEM32\WUDFHOST.EXE
c:\windows\system32\wudfhost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\wudfplatform.dll

c:\windows\system32\version.dll

c:\windows\system32\wevtapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\secur32.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\wudfx.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\drivers\umdf\wpdfs.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\setupapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\wmvcore.dll

c:\windows\system32\wmasf.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\portabledeviceclassextension.dll

c:\windows\system32\portabledevicetypes.dll

c:\program files\spyware doctor\klg.dat

C:\PROGRA~1\MCAFEE\MSC\MCMSCSVC.EXE
c:\progra~1\mcafee\msc\mcmscsvc.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\shell32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\progra~1\common~1\mcafee\msc\mcutil\8_1_11~1\mcutil.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\progra~1\mcafee\msc\mcres.dll

c:\progra~1\mcafee\msc\mclocres.dll

c:\program files\mcafee\msc\oem\105-155\mccobres.dll

c:\progra~1\mcafee\msc\mccobres.dll

c:\progra~1\common~1\mcafee\msc\sqlite3.dll

c:\windows\system32\setupapi.dll

c:\progra~1\common~1\mcafee\core\mccoreps.dll

c:\windows\system32\winsta.dll

c:\progra~1\mcafee\msc\mcmispps.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\apphelp.dll

c:\progra~1\mcafee\msc\mcsubmgr\8_1_13~1\mcsubmgr.dll

c:\progra~1\mcafee\msc\mcmscver.dll

c:\windows\system32\version.dll

c:\progra~1\mcafee\viruss~1\mvsap.dll

c:\windows\system32\msxml4.dll

c:\progra~1\mcafee\mpf\mc\mpfmisp.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\comdlg32.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\program files\mcafee\mpf\l10n.dll

c:\progra~1\mcafee\msk\mskmisp.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\cryptnet.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\cabinet.dll

c:\progra~1\mcafee\mps\mpsmisp.dll

c:\program files\mcafee\mps\mpsres.dll

c:\progra~1\mcafee\mps\mpspii.dll

c:\windows\system32\sxs.dll

c:\progra~1\mcafee\mps\mpspc.dll

c:\progra~1\mcafee\msc\mcprotpv.dll

c:\progra~1\mcafee\msc\mcnmcres.dll

c:\progra~1\mcafee\msc\mcnmclor.dll

c:\progra~1\mcafee\msc\mcnmccor.dll

c:\progra~1\mcafee\msc\mcshllps.dll

c:\progra~1\mcafee\msc\mcprohlp.dll

c:\progra~1\mcafee\viruss~1\mvsver.dll

c:\windows\system32\lz32.dll

c:\progra~1\common~1\mcafee\core\mcevtbrk.dll

c:\progra~1\common~1\mcafee\mcproxy\proxyver.dll

c:\progra~1\common~1\mcafee\hacker~1\hwapi.dll

c:\windows\system32\winhttp.dll

c:\progra~1\mcafee\mps\mpsver.dll

c:\progra~1\mcafee\msc\mcnmcver.dll

c:\progra~1\mcafee\mqc\qcmisp.dll

c:\progra~1\mcafee\mqc\qclite.dll

c:\windows\system32\wbem\wbemprox.dll

c:\windows\system32\wbemcomn.dll

c:\windows\system32\wbem\wbemsvc.dll

c:\windows\system32\wbem\fastprox.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\wscproxystub.dll

C:\PROGRA~1\MCAFEE\VIRUSS~1\MCSYSMON.EXE
c:\progra~1\mcafee\viruss~1\mcsysmon.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\psapi.dll

c:\windows\system32\version.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\progra~1\mcafee\msc\mcmispps.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\progra~1\mcafee\viruss~1\mvslog.dll

c:\windows\system32\msxml3.dll

c:\progra~1\mcafee\viruss~1\mfesmfa.dll

c:\progra~1\mcafee\viruss~1\mfehida.dll

c:\progra~1\common~1\mcafee\hacker~1\hwapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\winhttp.dll

c:\progra~1\mcafee\viruss~1\mvscfg.dll

c:\windows\system32\sxs.dll

C:\PROGRA~1\MCAFEE.COM\AGENT\MCAGENT.EXE
c:\progra~1\mcafee.com\agent\mcagent.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\version.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\progra~1\mcafee\msc\mcres.dll

c:\progra~1\mcafee\msc\mclocres.dll

c:\program files\mcafee\msc\oem\105-155\mccobres.dll

c:\progra~1\mcafee\msc\mccobres.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\msxml4.dll

c:\progra~1\mcafee\msc\mcsubmgr\8_1_13~1\mcsubmgr.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\progra~1\common~1\mcafee\core\mccoreps.dll

c:\progra~1\mcafee\msc\mcmispps.dll

c:\windows\system32\msxml3.dll

c:\windows\system32\winhttp.dll

c:\progra~1\mcafee\msc\mccfgpv.dll

c:\progra~1\mcafee.com\agent\mcagntps.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\progra~1\mcafee\msc\mcuicfg.dll

C:\WINDOWS\SYSTEM32\TASKENG.EXE
c:\windows\system32\taskeng.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\secur32.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\mpr.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\tschannel.dll

c:\windows\system32\hotstartuseragent.dll

c:\windows\system32\slc.dll

c:\windows\system32\playsndsrv.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\dimsjob.dll

c:\windows\system32\userenv.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\msctfmonitor.dll

c:\windows\system32\msutb.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\pautoenr.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\certcli.dll

c:\windows\system32\atl.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\certenroll.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winscard.dll

c:\windows\system32\winsta.dll

c:\windows\system32\wdmaud.drv

c:\windows\system32\ksuser.dll

c:\windows\system32\mmdevapi.dll

c:\windows\system32\avrt.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\audioses.dll

c:\windows\system32\audioeng.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\msacm32.drv

c:\windows\system32\msacm32.dll

c:\windows\system32\midimap.dll

c:\windows\system32\tmm.dll

c:\windows\system32\powrprof.dll

c:\windows\system32\d3d9.dll

c:\windows\system32\d3d8thk.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\samlib.dll

c:\windows\system32\nvapi.dll

c:\windows\system32\qagent.dll

c:\windows\system32\fwpuclnt.dll

c:\windows\system32\qutil.dll

c:\windows\system32\wevtapi.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\iconcodecservice.dll

c:\windows\system32\windowscodecs.dll

C:\WINDOWS\SYSTEM32\WISPTIS.EXE
c:\windows\system32\wisptis.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\hid.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\slc.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\winsta.dll

c:\windows\system32\tabbtn.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\tabbtnex.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\program files\common files\microsoft shared\ink\tpcps.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\uihub.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\uxtheme.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\version.dll

C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\INK\TABTIP.EXE
c:\program files\common files\microsoft shared\ink\tabtip.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\version.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\psapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\faultrep.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\program files\common files\microsoft shared\ink\tipskins.dll

c:\windows\system32\duser.dll

c:\windows\system32\uxtheme.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\ddraw.dll

c:\windows\system32\dciman32.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\msftedit.dll

c:\windows\system32\gpapi.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\program files\common files\microsoft shared\ink\tipres.dll

c:\program files\common files\microsoft shared\ink\inkobj.dll

c:\windows\system32\atl.dll

c:\program files\common files\microsoft shared\ink\tpcps.dll

c:\windows\system32\winsta.dll

c:\windows\system32\imjp10k.dll

c:\program files\common files\microsoft shared\ink\rtscom.dll

c:\program files\common files\microsoft shared\ink\mshwgst.dll

c:\program files\common files\microsoft shared\ink\mshwuk.dll

c:\windows\system32\sxs.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

C:\WINDOWS\SYSTEM32\DWM.EXE
c:\windows\system32\dwm.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\dwmredir.dll

c:\windows\system32\slwga.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\slc.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\milcore.dll

c:\windows\system32\psapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\shell32.dll

C:\WINDOWS\EXPLORER.EXE
c:\windows\explorer.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\shell32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\shdocvw.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\powrprof.dll

c:\windows\system32\dwmapi.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\slc.dll

c:\windows\system32\propsys.dll

c:\windows\system32\browseui.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\duser.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\windowscodecs.dll

c:\windows\system32\iconcodecservice.dll

c:\windows\system32\secur32.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\timedate.cpl

c:\windows\system32\atl.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\winbrand.dll

c:\windows\system32\actxprxy.dll

c:\windows\system32\userenv.dll

c:\windows\system32\shacct.dll

c:\windows\system32\samlib.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\msshsq.dll

c:\windows\system32\naturallanguage6.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\authui.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\linkinfo.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\ieframe.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\winmm.dll

c:\windows\system32\wdmaud.drv

c:\windows\system32\ksuser.dll

c:\windows\system32\mmdevapi.dll

c:\windows\system32\avrt.dll

c:\windows\system32\explorerframe.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\audioses.dll

c:\windows\system32\audioeng.dll

c:\windows\system32\msacm32.drv

c:\windows\system32\msacm32.dll

c:\windows\system32\midimap.dll

c:\windows\system32\mpr.dll

c:\windows\system32\ntshrui.dll

c:\windows\system32\cscapi.dll

c:\windows\system32\msiltcfg.dll

c:\windows\system32\msi.dll

c:\windows\system32\mlang.dll

c:\windows\system32\stobject.dll

c:\windows\system32\batmeter.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

c:\windows\system32\es.dll

c:\windows\system32\sndvolsso.dll

c:\windows\ehome\ehsso.dll

c:\windows\system32\hid.dll

c:\windows\system32\netshell.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\firewallapi.dll

c:\windows\system32\pnidui.dll

c:\windows\system32\qutil.dll

c:\windows\system32\wevtapi.dll

c:\windows\system32\wlanutil.dll

c:\windows\system32\fundisc.dll

c:\windows\system32\fdproxy.dll

c:\windows\system32\npmproxy.dll

c:\windows\system32\wlanapi.dll

c:\windows\system32\onex.dll

c:\windows\system32\eappprxy.dll

c:\windows\system32\eappcfg.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\alttab.dll

c:\windows\system32\wpdshserviceobj.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\srchadmin.dll

c:\windows\system32\webcheck.dll

c:\windows\system32\synccenter.dll

c:\windows\system32\mssprxy.dll

c:\windows\system32\wscntfy.dll

c:\windows\system32\wscapi.dll

c:\windows\system32\qagent.dll

c:\windows\system32\fwpuclnt.dll

c:\windows\system32\sxs.dll

c:\windows\system32\imapi2.dll

c:\program files\roxio\drag-to-disc\shellex.dll

c:\windows\system32\comdlg32.dll

c:\windows\system32\winspool.drv

c:\windows\system32\dlaapi_w.dll

c:\program files\roxio\drag-to-disc\shellres.dll

c:\windows\system32\portabledevicetypes.dll

c:\windows\system32\portabledeviceapi.dll

c:\windows\system32\bthprops.cpl

c:\program files\dell\quickset\dadkeyb.dll

c:\program files\mcafee\virusscan\scriptsn.dll

c:\windows\system32\jscript.dll

c:\windows\system32\vbscript.dll

c:\windows\system32\shimeng.dll

c:\windows\apppatch\aclayers.dll

c:\windows\apppatch\acspecfc.dll

c:\windows\system32\mscms.dll

c:\windows\system32\ddraw.dll

c:\windows\system32\dciman32.dll

c:\windows\system32\shunimpl.dll

c:\windows\system32\networkexplorer.dll

c:\windows\system32\cabinet.dll

c:\windows\system32\nlsdata0009.dll

c:\windows\system32\nlslexicons0009.dll

C:\PROGRAM FILES\COMMON FILES\MCAFEE\MNA\MCNASVC.EXE
c:\program files\common files\mcafee\mna\mcnasvc.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\progra~1\common~1\mcafee\msc\mcutil\8_1_11~1\mcutil.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\progra~1\common~1\mcafee\core\mccoreps.dll

c:\progra~1\common~1\mcafee\mna\mcnasv~1.dll

c:\windows\system32\setupapi.dll

c:\progra~1\mcafee\msc\mcnmcsrv.dll

c:\windows\system32\mpr.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\progra~1\mcafee\msc\mcshllps.dll

c:\progra~1\mcafee\msc\mcnmcsps.dll

c:\progra~1\mcafee\mpf\mc\mpfp.dll

c:\windows\system32\shfolder.dll

c:\windows\system32\version.dll

c:\windows\system32\psapi.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\slc.dll

c:\windows\system32\cryptnet.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\cabinet.dll

c:\windows\system32\sxs.dll

c:\windows\system32\msxml4.dll

c:\progra~1\mcafee\msc\mcregobj\8_0_22~1\mcregobj.dll

c:\progra~1\mcafee\msc\mcmismgr.dll

c:\progra~1\mcafee\msc\mcres.dll

c:\progra~1\mcafee\msc\mclocres.dll

c:\program files\mcafee\msc\oem\105-155\mccobres.dll

c:\progra~1\mcafee\msc\mccobres.dll

c:\progra~1\mcafee\msc\mcsubmgr\8_1_13~1\mcsubmgr.dll

c:\progra~1\common~1\mcafee\mna\mcuj.dll

c:\progra~1\mcafee\msc\mcnmcres.dll

c:\progra~1\mcafee\msc\mcnmclor.dll

c:\progra~1\mcafee\msc\mcnmccor.dll

c:\windows\system32\hnetcfg.dll

c:\windows\system32\atl.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\netshell.dll

c:\windows\system32\nlaapi.dll

C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPENH.EXE
c:\program files\synaptics\syntp\syntpenh.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\version.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\winmm.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\comdlg32.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\syncom.dll

c:\windows\system32\syntpapi.dll

c:\windows\system32\winsta.dll

C:\PROGRAM FILES\CG COREEL\SYNCQUICK\SYNCQUICK.EXE
c:\program files\cg coreel\syncquick\syncquick.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvbvm60.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ole32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\sxs.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\tabctl32.ocx

c:\windows\system32\asycfilt.dll

c:\windows\system32\msiltcfg.dll

c:\windows\system32\msi.dll

c:\windows\system32\sfc.dll

c:\windows\system32\sfc_os.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\mscomctl.ocx

c:\windows\system32\comdlg32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\shell32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\mscomct2.ocx

c:\windows\system32\richtx32.ocx

c:\windows\system32\oledlg.dll

c:\windows\system32\riched32.dll

c:\windows\system32\riched20.dll

c:\program files\cg coreel\syncquick\usbhiddll.dll

c:\windows\system32\hid.dll

c:\windows\system32\mfc42.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\odbc32.dll

c:\windows\system32\odbcint.dll

c:\windows\system32\oleacc.dll

C:\WINDOWS\STTRAY.EXE
c:\windows\sttray.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\stlang.dll

c:\windows\system32\mfc42u.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\wininet.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\odbc32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\comdlg32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\odbcint.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\stapi32.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\mmdevapi.dll

C:\WINDOWS\SYSTEM32\RUNDLL32.EXE
c:\windows\system32\rundll32.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\shimeng.dll

c:\windows\system32\apphelp.dll

c:\windows\apppatch\aclayers.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winspool.drv

c:\windows\system32\mpr.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\nvmctray.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\nvapi.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\rundll32.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\shimeng.dll

c:\windows\system32\apphelp.dll

c:\windows\apppatch\aclayers.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winspool.drv

c:\windows\system32\mpr.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\nvsvc.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\powrprof.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\nvapi.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\winsta.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

C:\PROGRAM FILES\SPYWARE DOCTOR\PCTSTRAY.EXE
c:\program files\spyware doctor\pctstray.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\program files\spyware doctor\rtl100.bpl

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\version.dll

c:\windows\system32\mpr.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\wsock32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\comdlg32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\vcl100.bpl

c:\windows\system32\winspool.drv

c:\windows\system32\oledlg.dll

c:\program files\spyware doctor\sysaccess.dll

c:\program files\spyware doctor\ikdll.dll

c:\program files\spyware doctor\commom.dll

c:\program files\spyware doctor\commlib.dll

c:\program files\spyware doctor\pctoolscomponents.bpl

c:\windows\system32\olepro32.dll

c:\program files\spyware doctor\sdinfo.sdp

c:\program files\spyware doctor\cdialogs.dll

c:\program files\spyware doctor\pwindow.dll

c:\windows\system32\winmm.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\inetmib1.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\snmpapi.dll

c:\windows\system32\userenv.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\winsta.dll

C:\WINDOWS\EHOME\EHTRAY.EXE
c:\windows\ehome\ehtray.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\slc.dll

c:\windows\system32\hid.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\winsta.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\ehome\ehproxy.dll

C:\PROGRAM FILES\WINDOWS MEDIA PLAYER\WMPNSCFG.EXE
c:\program files\windows media player\wmpnscfg.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\program files\windows media player\wmpnssci.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

C:\WINDOWS\EHOME\EHMSAS.EXE
c:\windows\ehome\ehmsas.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\atl.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\ehome\ehproxy.dll

C:\PROGRAM FILES\DELL\QUICKSET\QUICKSET.EXE
c:\program files\dell\quickset\quickset.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\powrprof.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\rasdlg.dll

c:\windows\system32\mprapi.dll

c:\windows\system32\activeds.dll

c:\windows\system32\adsldpc.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\credui.dll

c:\windows\system32\atl.dll

c:\windows\system32\samlib.dll

c:\windows\system32\slc.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\wlanapi.dll

c:\windows\system32\onex.dll

c:\windows\system32\wtsapi32.dll

c:\windows\system32\eappprxy.dll

c:\windows\system32\eappcfg.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\duser.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\wlanutil.dll

c:\windows\system32\version.dll

c:\windows\system32\comdlg32.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\winspool.drv

c:\windows\system32\oledlg.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\wbem\wbemprox.dll

c:\windows\system32\wbemcomn.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\wbem\wbemsvc.dll

c:\windows\system32\wbem\fastprox.dll

c:\windows\system32\ntdsapi.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\winsta.dll

c:\program files\dell\quickset\dadkeyb.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\mmdevapi.dll

c:\windows\system32\audioses.dll

c:\windows\system32\audioeng.dll

c:\windows\system32\avrt.dll

C:\PROGRAM FILES\WINDOWS MEDIA PLAYER\WMPNETWK.EXE
c:\program files\windows media player\wmpnetwk.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\wsock32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\wmpmde.dll

c:\windows\system32\mf.dll

c:\windows\system32\atl.dll

c:\windows\system32\mfplat.dll

c:\windows\system32\avrt.dll

c:\windows\system32\slc.dll

c:\windows\system32\winsta.dll

c:\windows\system32\evr.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\powrprof.dll

c:\windows\system32\wmdrmsdk.dll

c:\windows\system32\userenv.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\dxva2.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\upnp.dll

c:\windows\system32\winhttp.dll

c:\windows\system32\ssdpapi.dll

c:\windows\system32\sxs.dll

c:\windows\system32\wmp.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\version.dll

c:\windows\system32\msvfw32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\dbghelp.dll

c:\windows\system32\wmploc.dll

c:\windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.0.6001.18065_none_9e7abe2ec9c13222\gdiplus.dll

c:\windows\system32\actxprxy.dll

c:\windows\system32\windowscodecs.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\ncrypt.dll

c:\windows\system32\bcrypt.dll

c:\windows\system32\gpapi.dll

c:\windows\system32\cryptnet.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\wmpps.dll

c:\windows\system32\netprofm.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\npmproxy.dll

C:\PROGRAM FILES\WINZIP\WZQKPICK.EXE
c:\program files\winzip\wzqkpick.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\hhctrl.ocx

c:\windows\system32\clbcatq.dll

C:\PROGRAM FILES\COMMON FILES\MICROSOFT SHARED\INK\INPUTPERSONALIZATION.EXE
c:\program files\common files\microsoft shared\ink\inputpersonalization.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\esent.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\ole32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\secur32.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\psapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\version.dll

c:\program files\common files\microsoft shared\ink\mshwusa.dll

c:\program files\common files\microsoft shared\ink\mshwuk.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

C:\PROGRAM FILES\INTERNET EXPLORER\IEUSER.EXE
c:\program files\internet explorer\ieuser.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\msimg32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\version.dll

c:\windows\system32\wintrust.dll

c:\windows\system32\imagehlp.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\actxprxy.dll

c:\windows\system32\ieframe.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\apphelp.dll

c:\windows\system32\sxs.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\msfeeds.dll

c:\windows\system32\mlang.dll

c:\windows\system32\setupapi.dll

C:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.0\WINDOWS COMMUNICATION FOUNDATION\INFOCARD.EXE
c:\windows\microsoft.net\framework\v3.0\windows communication foundation\infocard.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\mscoree.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcr80.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcp80.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcm80.dll

c:\windows\system32\ole32.dll

c:\windows\system32\shell32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\microsoft.net\framework\v2.0.50727\mscorwks.dll

c:\windows\assembly\nativeimages_v2.0.50727_32\mscorlib\5b3e3b0551bcaa722c27dbb089c431e4\mscorlib.ni.dll

c:\windows\system32\rsaenh.dll

c:\windows\microsoft.net\framework\v2.0.50727\mscorjit.dll

c:\windows\assembly\nativeimages_v2.0.50727_32\system\267d4c344058092e6950c11594244f90\system.ni.dll

c:\windows\assembly\nativeimages_v2.0.50727_32\system.serviceproce#\80a3d0416c6660b86e245bd1f6b66fd8\system.serviceprocess.ni.dll

c:\windows\assembly\nativeimages_v2.0.50727_32\system.identitymodel\44573dbcf8c8046c8d4b9ba8109d90e7\system.identitymodel.ni.dll

c:\windows\assembly\nativeimages_v2.0.50727_32\system.identitymode#\5ff73b37102042c3e28f22106dde8ad4\system.identitymodel.selectors.ni.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\psapi.dll

c:\windows\system32\samlib.dll

c:\windows\assembly\nativeimages_v2.0.50727_32\system.runtime.seri#\529360b58964fe947006d8669aea62f3\system.runtime.serialization.ni.dll

c:\windows\assembly\nativeimages_v2.0.50727_32\smdiagnostics\ee487a5b3e62f510183f68538f583135\smdiagnostics.ni.dll

c:\windows\system32\shfolder.dll

c:\windows\system32\credssp.dll

c:\windows\system32\schannel.dll

c:\windows\system32\netapi32.dll

C:\PROGRAM FILES\ADOBE\READER 8.0\READER\ACRORD32.EXE
c:\program files\adobe\reader 8.0\reader\acrord32.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\shell32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcp80.dll

c:\windows\winsxs\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.1434_none_d08b6002442c891f\msvcr80.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\program files\adobe\reader 8.0\reader\acrord32.dll

c:\windows\system32\version.dll

c:\program files\adobe\reader 8.0\reader\agm.dll

c:\program files\adobe\reader 8.0\reader\cooltype.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\program files\adobe\reader 8.0\reader\bib.dll

c:\program files\adobe\reader 8.0\reader\ace.dll

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\propsys.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\program files\adobe\reader 8.0\reader\plug_ins\accessibility.api

c:\program files\adobe\reader 8.0\reader\plug_ins\acroform.api

c:\program files\adobe\reader 8.0\reader\plug_ins\annots.api

c:\program files\adobe\reader 8.0\reader\plug_ins\checkers.api

c:\program files\adobe\reader 8.0\reader\plug_ins\digsig.api

c:\program files\adobe\reader 8.0\reader\plug_ins\dva.api

c:\program files\adobe\reader 8.0\reader\plug_ins\ebook.api

c:\program files\adobe\reader 8.0\reader\plug_ins\escript.api

c:\program files\adobe\reader 8.0\reader\plug_ins\ewh32.api

c:\program files\adobe\reader 8.0\reader\plug_ins\hls.api

c:\program files\adobe\reader 8.0\reader\plug_ins\ia32.api

c:\program files\adobe\reader 8.0\reader\plug_ins\imageviewer.api

c:\program files\adobe\reader 8.0\reader\plug_ins\makeaccessible.api

c:\program files\adobe\reader 8.0\reader\plug_ins\multimedia.api

c:\program files\adobe\reader 8.0\reader\plug_ins\pddom.api

c:\program files\adobe\reader 8.0\reader\plug_ins\ppklite.api

c:\program files\adobe\reader 8.0\reader\plug_ins\readoutloud.api

c:\program files\adobe\reader 8.0\reader\plug_ins\reflow.api

c:\program files\adobe\reader 8.0\reader\plug_ins\saveasrtf.api

c:\program files\adobe\reader 8.0\reader\plug_ins\search.api

c:\program files\adobe\reader 8.0\reader\plug_ins\search5.api

c:\program files\adobe\reader 8.0\reader\plug_ins\sendmail.api

c:\program files\adobe\reader 8.0\reader\plug_ins\spelling.api

c:\program files\adobe\reader 8.0\reader\plug_ins\updater.api

c:\program files\adobe\reader 8.0\reader\plug_ins\weblink.api

c:\windows\system32\uxtheme.dll

c:\program files\adobe\reader 8.0\reader\adobelinguistic.dll

c:\program files\adobe\reader 8.0\reader\cryptocme2.dll

c:\program files\adobe\reader 8.0\reader\ccme_base.dll

c:\program files\adobe\reader 8.0\reader\adobeupdater.dll

c:\windows\system32\mscms.dll

c:\windows\system32\winspool.drv

c:\windows\system32\icm32.dll

C:\WINDOWS\SYSTEM32\MSIEXEC.EXE
c:\windows\system32\msiexec.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\user32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\ole32.dll

c:\windows\system32\msi.dll

c:\windows\system32\shimeng.dll

c:\windows\system32\apphelp.dll

c:\windows\apppatch\acgenral.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\msacm32.dll

c:\windows\system32\version.dll

c:\windows\system32\shell32.dll

c:\windows\system32\sfc.dll

c:\windows\system32\sfc_os.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\mpr.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\clbcatq.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\srclient.dll

c:\windows\system32\spp.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\atl.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\authz.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\msxml3.dll

c:\windows\system32\vss_ps.dll

c:\windows\system32\es.dll

c:\windows\system32\propsys.dll

c:\windows\system32\sxs.dll

c:\windows\system32\cabinet.dll

c:\windows\system32\linkinfo.dll

c:\windows\system32\ntshrui.dll

c:\windows\system32\cscapi.dll

c:\windows\system32\slc.dll

C:\WINDOWS\SYSTEM32\SVCHOST.EXE
c:\windows\system32\svchost.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\system32\swprv.dll

c:\windows\system32\atl.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\vsstrace.dll

c:\windows\system32\authz.dll

c:\windows\system32\vssapi.dll

c:\windows\system32\xmllite.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\mpr.dll

c:\windows\system32\shlwapi.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\windows\system32\samlib.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\windows\system32\vss_ps.dll

C:\PROGRAM FILES\LAVASOFT\AD-AWARE\AAWSERVICE.EXE
c:\program files\lavasoft\ad-aware\aawservice.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\program files\lavasoft\ad-aware\ceapi.dll

c:\windows\system32\wininet.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\program files\lavasoft\ad-aware\pkarchive85u.dll

c:\windows\system32\shell32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\version.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\windows\system32\oleaut32.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\winrnr.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\wshtcpip.dll

C:\PROGRAM FILES\LAVASOFT\AD-AWARE\AD-AWARE.EXE
c:\program files\lavasoft\ad-aware\ad-aware.exe

c:\windows\system32\ntdll.dll

c:\windows\system32\kernel32.dll

c:\windows\system32\oleaut32.dll

c:\windows\system32\ole32.dll

c:\windows\system32\msvcrt.dll

c:\windows\system32\gdi32.dll

c:\windows\system32\user32.dll

c:\windows\system32\advapi32.dll

c:\windows\system32\rpcrt4.dll

c:\windows\system32\version.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.6001.18000_none_886786f450a74a05\comctl32.dll

c:\windows\system32\imm32.dll

c:\windows\system32\msctf.dll

c:\windows\system32\shell32.dll

c:\windows\system32\shlwapi.dll

c:\windows\system32\comdlg32.dll

c:\program files\lavasoft\ad-aware\lavalicense.dll

c:\windows\system32\wininet.dll

c:\windows\system32\normaliz.dll

c:\windows\system32\iertutil.dll

c:\windows\system32\winmm.dll

c:\windows\system32\oleacc.dll

c:\windows\system32\shfolder.dll

c:\windows\system32\shimeng.dll

c:\windows\system32\apphelp.dll

c:\windows\apppatch\acgenral.dll

c:\windows\system32\uxtheme.dll

c:\windows\system32\netapi32.dll

c:\windows\system32\psapi.dll

c:\windows\system32\msacm32.dll

c:\windows\system32\sfc.dll

c:\windows\system32\sfc_os.dll

c:\windows\system32\setupapi.dll

c:\windows\system32\userenv.dll

c:\windows\system32\secur32.dll

c:\windows\system32\dwmapi.dll

c:\windows\system32\urlmon.dll

c:\windows\system32\mpr.dll

c:\windows\system32\lpk.dll

c:\windows\system32\usp10.dll

c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18000_none_5cdbaa5a083979cc\comctl32.dll

c:\program files\spyware doctor\klg.dat

c:\program files\common files\microsoft shared\ink\tiptsf.dll

c:\windows\system32\windowscodecs.dll

c:\windows\system32\olepro32.dll

c:\windows\system32\rsaenh.dll

c:\windows\system32\clbcatq.dll

c:\program files\lavasoft\ad-aware\lavamessage.dll

c:\windows\system32\ntmarta.dll

c:\windows\system32\wldap32.dll

c:\windows\system32\ws2_32.dll

c:\windows\system32\nsi.dll

c:\windows\system32\samlib.dll

c:\windows\system32\rasapi32.dll

c:\windows\system32\rasman.dll

c:\windows\system32\tapi32.dll

c:\windows\system32\rtutils.dll

c:\windows\system32\credssp.dll

c:\windows\system32\crypt32.dll

c:\windows\system32\msasn1.dll

c:\windows\system32\sensapi.dll

c:\windows\system32\schannel.dll

c:\windows\system32\nlaapi.dll

c:\windows\system32\iphlpapi.dll

c:\windows\system32\dhcpcsvc.dll

c:\windows\system32\dnsapi.dll

c:\windows\system32\winnsi.dll

c:\windows\system32\dhcpcsvc6.dll

c:\windows\system32\rasadhlp.dll

c:\windows\system32\mswsock.dll

c:\windows\system32\wshtcpip.dll

c:\windows\system32\wship6.dll

c:\windows\system32\napinsp.dll

c:\windows\system32\pnrpnsp.dll

c:\program files\bonjour\mdnsnsp.dll

c:\windows\system32\winrnr.dll

End of Scan Section
===========================
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am

Re: ppcb_32.exe

Unread postby burgor57 » November 10th, 2008, 7:00 pm

Heck - I spoke too soon perhaps!!
As I was closing down Ad Aware 2008, Internet Explorer opened up one browser window after another and kept on going. Thay all appeared blank, but opened up at about 2-3 a second. I had to do a major power off to stop it - as nothing else responded!!!

That looks like a virus or something to me - yet everythimng appeared to be telling I was free of virus/Trojan infections. What can you suggest from here?

I restarted in Safe Mode and tried to uninstall Ad Aware 2008 and was told thw Windows Installer service could not be accessed. Is this looking ugly to you or am I getting paranoid now?

Urgh!!!
burgor57
Active Member
 
Posts: 12
Joined: November 7th, 2008, 10:47 am
Advertisement
Register to Remove

Next

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 494 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware