Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

HELP Gomeo type sites redirecting ISSUES

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

HELP Gomeo type sites redirecting ISSUES

Unread postby gander » March 27th, 2011, 5:42 pm

Note: I can only submit one of the files at the moment due to that they exceed 100000 character limit of the forum. I will post the other once I get a response thanks.

DDS
.
DDS (Ver_11-03-05.01) - NTFSx86
Run by Thomas at 13:42:40.09 on 27/03/2011
internet explorer: 8.0.6001.19019
browserjavaversion: 1.6.0_23
Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.44.1033.18.2046.949 [GMT 1:00]
.
AV: Microsoft Security Essentials *Enabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}
SP: Microsoft Security Essentials *Enabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k rpcss
c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\WLANExt.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\System32\svchost.exe -k Akamai
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe
C:\Windows\system32\libusbd-nt.exe
C:\Windows\system32\PnkBstrA.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files\Ralink\Common\RaRegistry.exe
C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\WUDFHost.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe
C:\Windows\system32\wbem\wmiprvse.exe
c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Steam\Steam.exe
C:\Program Files\Common Files\Steam\SteamService.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\NOTEPAD.EXE
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\DllHost.exe
C:\Windows\system32\DllHost.exe
C:\Users\Thomas\Desktop\dds.scr
C:\Windows\system32\wbem\wmiprvse.exe
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\nvvsvc.exe
c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
C:\Windows\system32\SLsvc.exe
C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\WLANExt.exe
C:\Windows\System32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe
C:\Windows\system32\libusbd-nt.exe
C:\Windows\system32\PnkBstrA.exe
C:\Program Files\Ralink\Common\RaRegistry.exe
C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\WUDFHost.exe
C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe
C:\Windows\system32\wbem\wmiprvse.exe
c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Realtek\Audio\HDA\RtHDVCpl.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Steam\Steam.exe
C:\Program Files\Common Files\Steam\SteamService.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Mozilla Firefox\plugin-container.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Windows\system32\NOTEPAD.EXE
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Thomas\Desktop\dds.scr
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\System32\svchost.exe -k Akamai
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
.
============== Pseudo HJT Report ===============
.
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main
Disable Script Debugger REG_SZ yes
Anchor Underline REG_SZ yes
Cache_Update_Frequency REG_SZ Once_Per_Session
Display Inline Images REG_SZ yes
Do404Search REG_BINARY 01000000
Save_Session_History_On_Exit REG_SZ no
Show_FullURL REG_SZ no
Show_StatusBar REG_SZ yes
Show_ToolBar REG_SZ yes
Show_URLinStatusBar REG_SZ yes
Show_URLToolBar REG_SZ yes
Use_DlgBox_Colors REG_SZ yes
XMLHTTP REG_DWORD 1 (0x1)
NoUpdateCheck REG_DWORD 1 (0x1)
UseClearType REG_SZ yes
Enable Browser Extensions REG_SZ yes
Play_Background_Sounds REG_SZ yes
Play_Animations REG_SZ yes
Start Page REG_SZ http://www.skip-search.com/?cfg=2-82-0- ... country=GB
SearchMigrated REG_DWORD 0 (0x0)
IE8RunOnceLastShown REG_DWORD 1 (0x1)
IE8RunOncePerInstallCompleted REG_DWORD 1 (0x1)
IE8RunOnceCompletionTime REG_BINARY bf944b35c3e8cb01
IE8TourShown REG_DWORD 1 (0x1)
IE8TourShownTime REG_BINARY 4f609fab42e7cb01
Use Search Asst REG_SZ no
StatusBarWeb REG_DWORD 1 (0x1)
SearchControlWidth REG_DWORD 300 (0x12c)
ForceGDIPlus REG_DWORD 0 (0x0)
AlwaysShowMenus REG_DWORD 0 (0x0)
SuppressScriptDebuggerDialog REG_DWORD 0 (0x0)
Page_Transitions REG_DWORD 1 (0x1)
CSS_Compat REG_SZ doctype
Expand Alt Text REG_SZ no
Display Inline Videos REG_DWORD 1 (0x1)
Print_Background REG_SZ no
Use Stylesheets REG_DWORD 1 (0x1)
SmoothScroll REG_DWORD 1 (0x1)
Show image placeholders REG_DWORD 0 (0x0)
DisableScriptDebuggerIE REG_SZ yes
Move System Caret REG_SZ no
Force Offscreen Composition REG_DWORD 0 (0x0)
Enable AutoImageResize REG_SZ yes
UseThemes REG_DWORD 1 (0x1)
UseHR REG_DWORD 0 (0x0)
Q300829 REG_DWORD 0 (0x0)
Cleanup HTCs REG_DWORD 0 (0x0)
XDomainRequest REG_DWORD 1 (0x1)
DOMStorage REG_DWORD 1 (0x1)
IE8TourNoShow REG_DWORD 0 (0x0)
FrameTabWindow REG_DWORD 1 (0x1)
AdminTabProcs REG_DWORD 1 (0x1)
SessionMerging REG_DWORD 1 (0x1)
FrameMerging REG_DWORD 1 (0x1)
HangResistantFrame REG_DWORD 0 (0x0)
TabShutdownDelay REG_DWORD 60000 (0xea60)
FrameShutdownDelay REG_DWORD 0 (0x0)
FullScreen REG_SZ no
Window_Placement REG_BINARY 2c00000002000000030000000083ffff0083ffffffffffffffffffffc40100002a000000160400003f030000
CompatibilityFlags REG_DWORD 0 (0x0)
IE8RunOnceLastShown_TIMESTAMP REG_BINARY 2fdadf22c3e8cb01
NotifyDownloadComplete REG_SZ yes
Use FormSuggest REG_SZ yes
Check_Associations REG_SZ no
Start Page Restore REG_SZ http://www.google.co.uk/
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\Default Feeds
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\FeatureControl
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\Touch
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\WindowsSearch
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main
AutoHide REG_SZ yes
Default_Secondary_Page_URL REG_MULTI_SZ \0\0
Extensions Off Page REG_SZ about:NoAdd-ons
Security Risk Page REG_SZ about:SecurityRisk
Enable_Disk_Cache REG_SZ yes
Cache_Percent_of_Disk REG_BINARY 0a000000
Delete_Temp_Files_On_Exit REG_SZ yes
Anchor_Visitation_Horizon REG_BINARY 01000000
Use_Async_DNS REG_SZ yes
Placeholder_Width REG_BINARY 1a000000
Placeholder_Height REG_BINARY 1a000000
Check_Associations REG_SZ yes
FrameAuto REG_DWORD 1 (0x1)
Enable Browser Extensions REG_SZ yes
Use Search Asst REG_SZ no
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main\ErrorThresholds
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main\FeatureControl
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main\UrlTemplate
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings
IE5_UA_Backup_Flag REG_SZ 5.0
User Agent REG_SZ Mozilla/4.0 (compatible; MSIE 8.0; Win32)
EmailName REG_SZ IEUser@
AutoConfigProxy REG_SZ wininet.dll
MimeExclusionListForCache REG_SZ multipart/mixed multipart/x-mixed-replace multipart/x-byteranges
UseSchannelDirectly REG_BINARY 01000000
EnableHttp1_1 REG_DWORD 1 (0x1)
PrivDiscUiShown REG_DWORD 1 (0x1)
WarnOnIntranet REG_DWORD 1 (0x1)
WarnOnPost REG_BINARY 01000000
UrlEncoding REG_DWORD 0 (0x0)
SecureProtocols REG_DWORD 160 (0xa0)
PrivacyAdvanced REG_DWORD 0 (0x0)
DisableCachingOfSSLPages REG_DWORD 0 (0x0)
WarnonZoneCrossing REG_DWORD 0 (0x0)
CertificateRevocation REG_DWORD 1 (0x1)
EnableNegotiate REG_DWORD 1 (0x1)
MigrateProxy REG_DWORD 1 (0x1)
ProxyEnable REG_DWORD 0 (0x0)
ProxyOverride REG_SZ *.local
ZonesSecurityUpgrade REG_BINARY 6aad9b52da93cb01
EnableAutodial REG_DWORD 0 (0x0)
NoNetAutodial REG_DWORD 0 (0x0)
GlobalUserOffline REG_DWORD 0 (0x0)
ReceiveTimeout REG_DWORD 90000 (0x15f90)
ProxyHttp1.1 REG_DWORD 1 (0x1)
EnablePunycode REG_DWORD 1 (0x1)
ShowPunycode REG_DWORD 0 (0x0)
CreateUriCacheSize REG_DWORD 80 (0x50)
CoInternetCombineIUriCacheSize REG_DWORD 80 (0x50)
SecurityIdIUriCacheSize REG_DWORD 30 (0x1e)
SpecialFoldersCacheSize REG_DWORD 8 (0x8)
SyncMode5 REG_DWORD 3 (0x3)
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\5.0
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Activities
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Cache
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Connections
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Http Filters
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Lockdown_Zones
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\P3P
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Passport
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Protocols
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Url History
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Wpad
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\ZoneMap
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Zones
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
Error: Key: software\microsoft\internet explorer\search does not exist!
.
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
Error: Key: software\microsoft\internet explorer\search does not exist!
.
SteelWerX Registry Console Tool 2.0URLSearchHooks: H - No File
Written by Bobbi Flekman 2006 (C)URLSearchHooks: H - No File
HKEY_CURRENT_USER\software\microsoft\internet explorer\urlsearchhooksURLSearchHooks: H - No File
SteelWerX Registry Console Tool 2.0URLSearchHooks: H - No File
Written by Bobbi Flekman 2006 (C)URLSearchHooks: H - No File
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\urlsearchhooksURLSearchHooks: H - No File
SteelWerX Registry Console Tool 2.0URLSearchHooks: H - No File
Written by Bobbi Flekman 2006 (C)URLSearchHooks: H - No File
Error: Key: .default\software\microsoft\internet explorer\urlsearchhooks does not exist!URLSearchHooks: H - No File
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon
ReportBootOk REG_SZ 1
Shell REG_SZ explorer.exe
Userinit REG_SZ c:\Windows\system32e\userinit.exe,
VmApplet REG_SZ rundll32 shell32,Control_RunDLL "sysdm.cpl"
AutoRestartShell REG_DWORD 1 (0x1)
LegalNoticeCaption REG_SZ
LegalNoticeText REG_SZ
PowerdownAfterShutdown REG_SZ 0
ShutdownWithoutLogon REG_SZ 0
cachedlogonscount REG_SZ 10
forceunlocklogon REG_DWORD 0 (0x0)
passwordexpirywarning REG_DWORD 14 (0xe)
Background REG_SZ 0 0 0
DebugServerCommand REG_SZ no
WinStationsDisabled REG_SZ 0
DisableCAD REG_DWORD 1 (0x1)
scremoveoption REG_SZ 0
ShutdownFlags REG_DWORD 43 (0x2b)
AutoAdminLogon REG_SZ 0
System REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\GPExtensions
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\Ralink
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\AutoLogonChecked
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\windows nt\currentversion\winlogon
ExcludeProfileDirs REG_SZ AppData\Local;AppData\LocalLow;$Recycle.Bin
BuildNumber REG_DWORD 6002 (0x1772)
FirstLogon REG_DWORD 0 (0x0)
ParseAutoexec REG_SZ 1
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\windows nt\currentversion\windows
DebugOptions REG_SZ 2048
Documents REG_SZ
DosPrint REG_SZ no
Load REG_SZ
NetMessage REG_SZ no
NullPort REG_SZ None
Programs REG_SZ com exe bat pif cmd
Device REG_SZ HP Deskjet 1050 J410 series,winspool,Ne01:
Run REG_SZ
BHO: <NO NAME> - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{000123B4-9B42-4900-B3F7-F4B073EFC214} - No File
BHO: <NO NAME> - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{0974BA1E-64EC-11DE-B2A5-E43756D89593} - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{28387537-e3f9-4ed7-860c-11e69af4a8a0} - No File
BHO: <NO NAME> - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{9030D464-4C02-4ABF-8ECC-5164760863C6} - No File
BHO: NoExplorer - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{DBC80044-A445-435b-BC74-9C25C1C588A9} - No File
BHO: NoExplorer - No File
urun: [WMPNSCFG] c:\Program Files\Windows Media Playere\WMPNSCFG.exe
urun: [KPeerNexonEU] c:\Nexon\NEXON_EU_Downloadere\nxEULauncher.exe
urun: [cacaoweb] "c:\users\thomas\appdata\roaming\cacaowebe\cacaoweb.exe" -noplayer
mrun: [<NO NAME>]
mrun: [RtHDVCpl] c:\Program Files\Realtek\Audio\HDAe\RtHDVCpl.exe -s
mrun: [AppleSyncNotifier] c:\Program Files\Common Files\Apple\Mobile Device Supporte\AppleSyncNotifier.exe
mrun: [iTunesHelper] "c:\Program Files\iTunese\iTunesHelper.exe"
mrun: [Malwarebytes' Anti-Malware (reboot)] "c:\Program Files\Malwarebytes' Anti-Malwaree\mbam.exe" /runcleanupscript
mpolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
mpolicies-system: EnableUIADesktopToggle = 0 (0x0)
.
ie: SteelWerX Registry Console Tool 2.0
ie: Written by Bobbi Flekman 2006 (C)
.
ie: HKEY_CURRENT_USER\software\microsoft\internet explorer\menuext
.
ie: HKEY_CURRENT_USER\software\microsoft\internet explorer\menuext\&Download by Orbit
ie: <NO NAME> REG_SZ res://c:\Program Files\Orbitdownloadere\orbitmxt.dll/201
ie: Contexts REG_DWORD 34 (0x22)
.
ie: HKEY_CURRENT_USER\software\microsoft\internet explorer\menuext\&Grab video by Orbit
ie: <NO NAME> REG_SZ res://c:\Program Files\Orbitdownloadere\orbitmxt.dll/204
ie: Contexts REG_DWORD 243 (0xf3)
.
ie: HKEY_CURRENT_USER\software\microsoft\internet explorer\menuext\Do&wnload selected by Orbit
ie: <NO NAME> REG_SZ res://c:\Program Files\Orbitdownloadere\orbitmxt.dll/203
ie: Contexts REG_DWORD 243 (0xf3)
.
ie: HKEY_CURRENT_USER\software\microsoft\internet explorer\menuext\Down&load all by Orbit
ie: <NO NAME> REG_SZ res://c:\Program Files\Orbitdownloadere\orbitmxt.dll/202
ie: Contexts REG_DWORD 243 (0xf3)
.
ie: {SteelWerX Registry Console Tool 2.0
ie: {Written by Bobbi Flekman 2006 (C)
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
.
* REG_DWORD 2 (0x2)
* REG_DWORD 2 (0x2)
* REG_DWORD 2 (0x2)
* REG_DWORD 2 (0x2)
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}\DownloadInformation
CODEBASE REG_SZ http://download.macromedia.com/pub/shoc ... tor/sw.cab
INF REG_SZ c:\Windows\Downloaded Program Filese\swdir.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}\InstalledVersion
<NO NAME> REG_SZ 11,5,9,620
LastModified REG_SZ Tue, 15 Feb 2011 07:11:29 GMT
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{1E54D648-B804-468d-BC78-4AFFED8E262F}
<NO NAME> REG_SZ System Requirements Lab
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{1E54D648-B804-468d-BC78-4AFFED8E262F}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{1E54D648-B804-468d-BC78-4AFFED8E262F}\Contains\Files
c:\Windows\Downloaded Program Filese\sysreqlab_nvd.dll REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{1E54D648-B804-468d-BC78-4AFFED8E262F}\Contains\FilesFlags
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{1E54D648-B804-468d-BC78-4AFFED8E262F}\Contains\FilesFlags\sysreqlab_nvd.dll
RedirectToHKCU REG_DWORD 0 (0x0)
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{1E54D648-B804-468d-BC78-4AFFED8E262F}\DownloadInformation
CODEBASE REG_SZ http://www.nvidia.com/content/DriverDow ... ab_nvd.cab
OSD REG_SZ c:\Windows\Downloaded Program Filese\sysreqlab.osd
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{1E54D648-B804-468d-BC78-4AFFED8E262F}\InstalledVersion
<NO NAME> REG_SZ 3,0,0,4
LastModified REG_SZ Fri, 03 Apr 2009 17:26:00 GMT
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{74DBCB52-F298-4110-951D-AD2FF67BC8AB}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{74DBCB52-F298-4110-951D-AD2FF67BC8AB}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{74DBCB52-F298-4110-951D-AD2FF67BC8AB}\Contains\Files
c:\Windows\Downloaded Program Filese\NvidiaSmartScan.ocx REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{74DBCB52-F298-4110-951D-AD2FF67BC8AB}\Contains\FilesFlags
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{74DBCB52-F298-4110-951D-AD2FF67BC8AB}\Contains\FilesFlags\NvidiaSmartScan.ocx
RedirectToHKCU REG_DWORD 0 (0x0)
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{74DBCB52-F298-4110-951D-AD2FF67BC8AB}\DownloadInformation
CODEBASE REG_SZ http://www.nvidia.com/content/DriverDow ... rtScan.cab
INF REG_SZ c:\Windows\Downloaded Program Filese\NvidiaSmartScan.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{74DBCB52-F298-4110-951D-AD2FF67BC8AB}\InstalledVersion
<NO NAME> REG_SZ 1,0,0,3
LastModified REG_SZ Thu, 18 Jun 2009 09:54:32 GMT
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}
<NO NAME> REG_SZ Java Runtime Environment 1.6.0
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\DownloadInformation
CODEBASE REG_SZ http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
INF REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InstalledVersion
<NO NAME> REG_SZ 1.6.0.23
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
<NO NAME> REG_SZ Java Runtime Environment 1.6.0
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\DownloadInformation
CODEBASE REG_SZ http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
INF REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\InstalledVersion
<NO NAME> REG_SZ 1.6.0.23
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
<NO NAME> REG_SZ Java Runtime Environment 1.6.0
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\DownloadInformation
CODEBASE REG_SZ http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab
INF REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\InstalledVersion
<NO NAME> REG_SZ 1.6.0.23
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\Contains\Files
c:\Windows\Downloaded Program Filese\gp.ocx REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\DownloadInformation
CODEBASE REG_SZ http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
INF REG_SZ c:\Windows\Downloaded Program Filese\gp.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\InstalledVersion
<NO NAME> REG_SZ 1,6,2,97
LastModified REG_SZ Mon, 29 Nov 2010 18:46:01 GMT
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\tcpip\parameters
NameServer REG_SZ
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders
d; /.* /!d; s//securityproviders: /
securityproviders REG_SZ credssp.dll
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa
auditbaseobjects REG_DWORD 0 (0x0)
auditbasedirectories REG_DWORD 0 (0x0)
crashonauditfail REG_DWORD 0 (0x0)
fullprivilegeauditing REG_BINARY 00
Bounds REG_BINARY 0030000000200000
LimitBlankPasswordUse REG_DWORD 1 (0x1)
LmCompatibilityLevel REG_DWORD 3 (0x3)
NoLmHash REG_DWORD 1 (0x1)
d;/^((authentication|notification) packages) .* /i!d; s//lsa: 1 = /
Notification Packages REG_MULTI_SZ scecli
d;/^((authentication|notification) packages) .* /i!d; s//lsa: 1 = /
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg
d;/^((authentication|notification) packages) .* /i!d; s//lsa: 1 = /
Authentication Packages REG_MULTI_SZ msv1_0
LsaPid REG_DWORD 696 (0x2b8)
SecureBoot REG_DWORD 1 (0x1)
ProductType REG_DWORD 3 (0x3)
disabledomaincreds REG_DWORD 0 (0x0)
everyoneincludesanonymous REG_DWORD 0 (0x0)
forceguest REG_DWORD 0 (0x0)
restrictanonymous REG_DWORD 0 (0x0)
restrictanonymoussam REG_DWORD 1 (0x1)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\AccessProviders
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Audit
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Credssp
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Data
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\FipsAlgorithmPolicy
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\GBG
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\JD
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Kerberos
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\MSV1_0
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Skew1
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\SSO
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\SspiCache
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager\subsystems
windows REG_EXPAND_SZ %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,12288,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16
# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\l8iw4m3r.defaulte\
# Mozilla User Preferences
.
/* Do not edit this file.
*
* If you make changes to this file while the application is running,
* the changes will be overwritten when the application exits.
*
* To make a manual change to preferences, you can visit the URL about:config
* For more information, see http://www.mozilla.org/unix/customizing.html#prefs
*/
.
user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1301166114);
user_pref("app.update.lastUpdateTime.background-update-timer", 1301166354);
user_pref("app.update.lastUpdateTime.blocklist-background-update-timer", 1301166234);
user_pref("app.update.lastUpdateTime.microsummary-generator-update-timer", 1301079714);
user_pref("app.update.lastUpdateTime.search-engine-update-timer", 1301221744);
user_pref("browser.anchor_color", "#0000FF");
user_pref("browser.cache.disk.capacity", 1048576);
user_pref("browser.cache.disk.smart_size.first_run", false);
user_pref("browser.cache.disk.smart_size_cached_value", 1048576);
user_pref("browser.display.background_color", "#C0C0C0");
user_pref("browser.display.use_system_colors", true);
user_pref("browser.download.dir", "c:\\Users\\Thomas\e\Desktop");
user_pref("browser.download.folderList", 0);
user_pref("browser.download.manager.closeWhenDone", true);
user_pref("browser.migration.version", 5);
user_pref("browser.places.smartBookmarksVersion", 2);
user_pref("browser.preferences.advanced.selectedTabIndex", 0);
user_pref("browser.privatebrowsing.dont_prompt_on_enter", true);
user_pref("browser.rights.3.shown", true);
!d; s//ff - prefs.js: 1 - 2/; s.htt(p|ps)://.hxx1://.i; s/"//g
user_pref("browser.startup.homepage", "http://www.google.co.uk/");
user_pref("browser.startup.homepage_override.buildID", "20110318052756");
user_pref("browser.startup.homepage_override.mstone", "rv:2.0");
user_pref("browser.visited_color", "#800080");
user_pref("extensions.blocklist.pingCountTotal", 2);
user_pref("extensions.blocklist.pingCountVersion", 2);
user_pref("extensions.bootstrappedAddons", "{}");
user_pref("extensions.cacaoweb.firstRun", 0);
user_pref("extensions.databaseSchema", 3);
user_pref("extensions.enabledAddons", "{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}:6.0.13,{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}:6.0.15,{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}:6.0.18,{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20,{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23,{20a82645-c095-46ed-80e3-08825760534b}:0.0.0,cacaoweb@cacaoweb.org:1.0.11,{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}:1.9.1,{972ce4c6-7e08-4474-a285-3208198ce6fd}:4.0");
user_pref("extensions.installCache", "[{\"name\":\"winreg-app-global\",\"addons\":{\"{20a82645-c095-46ed-80e3-08825760534b}\":{\"descriptor\":\"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v3.5\\\\Windows Presentation Foundation\\\\DotNetAssistantExtension\",\"mtime\":1291475973751}}},{\"name\":\"app-global\",\"addons\":{\"{972ce4c6-7e08-4474-a285-3208198ce6fd}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{972ce4c6-7e08-4474-a285-3208198ce6fd}\",\"mtime\":1301079434627},\"{AB2CE124-6272-4b12-94A9-7303C7397BD1}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{AB2CE124-6272-4b12-94A9-7303C7397BD1}\",\"mtime\":1275426469470},\"{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\",\"mtime\":1291822092032},\"{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\",\"mtime\":1291822092110},\"{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\",\"mtime\":1291822092203},\"{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\",\"mtime\":1275937390286},\"{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\",\"mtime\":1295460056857}}},{\"name\":\"winreg-app-user\",\"addons\":{\"{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}\":{\"descriptor\":\"C:\\\\Users\\\\Thomas\\\\AppData\\\\Local\\\\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}\",\"mtime\":1301147356872}}},{\"name\":\"app-profile\",\"addons\":{\"cacaoweb@cacaoweb.org\":{\"descriptor\":\"C:\\\\Users\\\\Thomas\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\l8iw4m3r.default\\\\extensions\\\\cacaoweb@cacaoweb.org\",\"mtime\":1301146276695},\"SkipScreen@SkipScreen\":{\"descriptor\":\"C:\\\\Users\\\\Thomas\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\l8iw4m3r.default\\\\extensions\\\\SkipScreen@SkipScreen\",\"mtime\":1301145934025},\"{35379F86-8CCB-4724-AE33-4278DE266C70}\":{\"descriptor\":\"C:\\\\Program Files\\\\Orbitdownloader\\\\addons\\\\OneClickYouTubeDownloader\",\"mtimee\":1301079588898}}}]");
user_pref("extensions.lastAppVersion", "4.0");
user_pref("extensions.pendingOperations", false);
user_pref("general.warnOnAboutConfig", false);
user_pref("idle.lastDailyNotification", 1301147188);
user_pref("intl.charsetmenu.browser.cache", "windows-1254, ISO-8859-1, UTF-8");
user_pref("network.cookie.prefsMigrated", true);
user_pref("network.proxy.no_proxies_on", "*.local");
user_pref("network.proxy.type", 0);
user_pref("places.database.lastMaintenance", 1301147189);
user_pref("places.history.expiration.transient_current_max_pages", 64355);
user_pref("privacy.sanitize.migrateFx3Prefs", true);
user_pref("privacy.sanitize.timeSpan", 0);
user_pref("security.warn_viewing_mixed", false);
user_pref("services.sync.clients.lastSync", "0");
user_pref("services.sync.clients.lastSyncLocal", "0");
user_pref("services.sync.migrated", true);
user_pref("services.sync.tabs.lastSync", "0");
user_pref("services.sync.tabs.lastSyncLocal", "0");
user_pref("storage.vacuum.last.index", 0);
user_pref("storage.vacuum.last.places.sqlite", 1301147189);
user_pref("urlclassifier.keyupdatetime.https://sb-ssl.google.com/safebrowsing/newkey", 1303758802);
user_pref("xpinstall.whitelist.add", "");
user_pref("xpinstall.whitelist.add.36", "");
# Mozilla User Preferences
.
/* Do not edit this file.
*
* If you make changes to this file while the application is running,
* the changes will be overwritten when the application exits.
*
* To make a manual change to preferences, you can visit the URL about:config
* For more information, see http://www.mozilla.org/unix/customizing.html#prefs
*/
.
user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1301166114);
user_pref("app.update.lastUpdateTime.background-update-timer", 1301166354);
user_pref("app.update.lastUpdateTime.blocklist-background-update-timer", 1301166234);
user_pref("app.update.lastUpdateTime.microsummary-generator-update-timer", 1301079714);
user_pref("app.update.lastUpdateTime.search-engine-update-timer", 1301221744);
user_pref("browser.anchor_color", "#0000FF");
user_pref("browser.cache.disk.capacity", 1048576);
user_pref("browser.cache.disk.smart_size.first_run", false);
user_pref("browser.cache.disk.smart_size_cached_value", 1048576);
user_pref("browser.display.background_color", "#C0C0C0");
user_pref("browser.display.use_system_colors", true);
user_pref("browser.download.dir", "c:\\Users\\Thomas\e\Desktop");
user_pref("browser.download.folderList", 0);
user_pref("browser.download.manager.closeWhenDone", true);
user_pref("browser.migration.version", 5);
user_pref("browser.places.smartBookmarksVersion", 2);
user_pref("browser.preferences.advanced.selectedTabIndex", 0);
user_pref("browser.privatebrowsing.dont_prompt_on_enter", true);
user_pref("browser.rights.3.shown", true);
user_pref("browser.startup.homepage", "http://www.google.co.uk/");
user_pref("browser.startup.homepage_override.buildID", "20110318052756");
user_pref("browser.startup.homepage_override.mstone", "rv:2.0");
user_pref("browser.visited_color", "#800080");
user_pref("extensions.blocklist.pingCountTotal", 2);
user_pref("extensions.blocklist.pingCountVersion", 2);
user_pref("extensions.bootstrappedAddons", "{}");
user_pref("extensions.cacaoweb.firstRun", 0);
user_pref("extensions.databaseSchema", 3);
user_pref("extensions.enabledAddons", "{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}:6.0.13,{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}:6.0.15,{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}:6.0.18,{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20,{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}:6.0.23,{20a82645-c095-46ed-80e3-08825760534b}:0.0.0,cacaoweb@cacaoweb.org:1.0.11,{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}:1.9.1,{972ce4c6-7e08-4474-a285-3208198ce6fd}:4.0");
user_pref("extensions.installCache", "[{\"name\":\"winreg-app-global\",\"addons\":{\"{20a82645-c095-46ed-80e3-08825760534b}\":{\"descriptor\":\"C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v3.5\\\\Windows Presentation Foundation\\\\DotNetAssistantExtension\",\"mtime\":1291475973751}}},{\"name\":\"app-global\",\"addons\":{\"{972ce4c6-7e08-4474-a285-3208198ce6fd}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{972ce4c6-7e08-4474-a285-3208198ce6fd}\",\"mtime\":1301079434627},\"{AB2CE124-6272-4b12-94A9-7303C7397BD1}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{AB2CE124-6272-4b12-94A9-7303C7397BD1}\",\"mtime\":1275426469470},\"{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}\",\"mtime\":1291822092032},\"{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}\",\"mtime\":1291822092110},\"{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}\",\"mtime\":1291822092203},\"{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}\",\"mtime\":1275937390286},\"{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\":{\"descriptor\":\"C:\\\\Program Files\\\\Mozilla Firefox\\\\extensions\\\\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\",\"mtime\":1295460056857}}},{\"name\":\"winreg-app-user\",\"addons\":{\"{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}\":{\"descriptor\":\"C:\\\\Users\\\\Thomas\\\\AppData\\\\Local\\\\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}\",\"mtime\":1301147356872}}},{\"name\":\"app-profile\",\"addons\":{\"cacaoweb@cacaoweb.org\":{\"descriptor\":\"C:\\\\Users\\\\Thomas\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\l8iw4m3r.default\\\\extensions\\\\cacaoweb@cacaoweb.org\",\"mtime\":1301146276695},\"SkipScreen@SkipScreen\":{\"descriptor\":\"C:\\\\Users\\\\Thomas\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\l8iw4m3r.default\\\\extensions\\\\SkipScreen@SkipScreen\",\"mtime\":1301145934025},\"{35379F86-8CCB-4724-AE33-4278DE266C70}\":{\"descriptor\":\"C:\\\\Program Files\\\\Orbitdownloader\\\\addons\\\\OneClickYouTubeDownloader\",\"mtimee\":1301079588898}}}]");
user_pref("extensions.lastAppVersion", "4.0");
user_pref("extensions.pendingOperations", false);
user_pref("general.warnOnAboutConfig", false);
user_pref("idle.lastDailyNotification", 1301147188);
user_pref("intl.charsetmenu.browser.cache", "windows-1254, ISO-8859-1, UTF-8");
user_pref("network.cookie.prefsMigrated", true);
user_pref("network.proxy.no_proxies_on", "*.local");
!d; s//ff - prefs.js: 1/; s/", / - /; s/);//i; s/"//g
user_pref("network.proxy.type", 0);
user_pref("places.database.lastMaintenance", 1301147189);
user_pref("places.history.expiration.transient_current_max_pages", 64355);
user_pref("privacy.sanitize.migrateFx3Prefs", true);
user_pref("privacy.sanitize.timeSpan", 0);
user_pref("security.warn_viewing_mixed", false);
user_pref("services.sync.clients.lastSync", "0");
user_pref("services.sync.clients.lastSyncLocal", "0");
user_pref("services.sync.migrated", true);
user_pref("services.sync.tabs.lastSync", "0");
user_pref("services.sync.tabs.lastSyncLocal", "0");
user_pref("storage.vacuum.last.index", 0);
user_pref("storage.vacuum.last.places.sqlite", 1301147189);
user_pref("urlclassifier.keyupdatetime.https://sb-ssl.google.com/safebrowsing/newkey", 1303758802);
user_pref("xpinstall.whitelist.add", "");
user_pref("xpinstall.whitelist.add.36", "");
ff - plugin: c:\Program Files\Google\Update\1.2.183.39e\npGoogleOneClick8.dll
ff - plugin: c:\Program Files\Java\jre6\bin\new_plugine\npdeployJava1.dll
ff - plugin: c:\Program Files\Microsoft Silverlight\4.0.60129.0e\npctrlui.dll
ff - plugin: c:\Program Files\Mozilla Firefox\pluginse\npdeployJava1.dll
ff - plugin: c:\Program Files\NVIDIA Corporation\3D Visione\npnv3dv.dll
ff - plugin: c:\Program Files\NVIDIA Corporation\3D Visione\npnv3dvstreaming.dll
ff - plugin: c:\Program Files\Pando Networks\Media Boostere\npPandoWebPlugin.dll
ff - plugin: c:\ProgramData\NexonUS\NGMe\npNxGameUS.dll
ff - plugin: c:\Users\Thomas\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Filese\npsoe.dll
ff - plugin: c:\Users\Thomas\AppData\LocalLow\Unity\WebPlayer\loadere\npUnity3D32.dll
ff - plugin: c:\Windows\system32e\npmproxy.dll
ff - plugin: c:\Windows\system32e\npOGPPlugin.dll
.
============= SERVICES / DRIVERS ===============
.
R1 MpFilter;Microsoft Malware Protection Driver;c:\Windows\System32\driverse\MpFilter.sys [2010-10-24 165264]
R1 MpKslb193e56c;MpKslb193e56c;c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{6BAC5ABA-EBFF-4A39-AF22-B259096BCE96}e\MpKslb193e56c.sys [2011-3-27 28752]
R2 Akamai;Akamai NetSession Interface;c:\Windows\System32e\svchost.exe -k Akamai [2010-12-11 21504]
R2 FontCache;Windows Font Cache Service;c:\Windows\system32e\svchost.exe -k LocalServiceAndNoImpersonation [2010-12-11 21504]
R2 libusbd;LibUsb-Win32 - Daemon, Version 0.1.10.1;system32\libusbd-nt.exe --> system32\libusbd-nt.exe [?]
R2 RalinkRegistryWriter;Ralink Registry Writer;c:\Program Files\Ralink\Commone\RaRegistry.exe [2010-12-2 185632]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\Program Files\NVIDIA Corporation\3D Visione\nvSCPAPISvr.exe [2011-1-7 378984]
R3 3xHybrid;3xHybrid service;c:\Windows\System32\driverse\3xHybrid.sys [2007-4-20 674048]
R3 libusb0;LibUsb-Win32 - Kernel Driver, Version 0.1.10.1;c:\Windows\System32\driverse\libusb0.sys [2011-3-26 33792]
R3 netr28u;RT2870 USB Wireless LAN Card Driver for Vista;c:\Windows\System32\driverse\netr28u.sys [2010-12-2 798208]
R3 NisDrv;Microsoft Network Inspection System;c:\Windows\System32\driverse\NisDrvWFP.sys [2010-10-24 54144]
R3 NisSrv;Microsoft Network Inspection;c:\Program Files\Microsoft Security Client\Antimalwaree\NisSrv.exe [2010-11-11 206360]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\Windows\Microsoft.NET\Framework\v4.0.30319e\mscorsvw.exe [2010-3-18 130384]
S2 gupdate;Google Update Service (gupdate);c:\Program Files\Google\Updatee\GoogleUpdate.exe [2010-12-2 136176]
S3 EagleXNt;EagleXNt;c:\Windows\System32\driverse\EagleXNt.sys [2011-2-17 459616]
S3 MpNWMon;Microsoft Malware Protection Network Driver;c:\Windows\System32\driverse\MpNWMon.sys [2010-10-24 43392]
S3 npggsvc;nProtect GameGuard Service;c:\Windows\system32\GameMon.des -service --> C:\Windows\system32e\GameMon.des -service [?]
S3 Ph3xIB32;Philips 713x Inbox PCI TV Card;c:\Windows\System32\driverse\Ph3xIB32.sys [2006-11-2 1083520]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\Windows\Microsoft.NET\Framework\v4.0.30319\WPFe\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== File Associations ===============
.
AIFFFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
AIR.InstallerPackage=c:\PROGRA~1\COMMON~1\ADOBEA~1\Versions\1.0e\ADOBEA~1.EXE "%1"
Application.Manifest=rundll32.exe dfshim.dll,ShOpenVerbApplication %1
Application.Reference=rundll32.exe dfshim.dll,ShOpenVerbShortcut %1|%2
ASFFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:7 /Open "%L"
ASXFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
AUFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
AVIFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:8 /Open "%L"
!d
BitTorrent="c:\PROGRA~1\FlashGete\FlashGet.exe" "%1"
CATFile=%SystemRoot%\system32\rundll32.exe cryptext.dll,CryptExtOpenCAT %1
cclaunch="c:\Program Files\CCleanere\ccleaner.exe" /%1
cdafile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
CERFile=%SystemRoot%\system32\rundll32.exe cryptext.dll,CryptExtOpenCER %1
CertificateStoreFile=%SystemRoot%\system32\rundll32.exe cryptext.dll,CryptExtOpenSTR %1
certificate_wab_auto_file="%ProgramFiles%\Windows Mail\wab.exe" /certificate "%1"
cfxxefile="%1" %*
!d
!d
!d
CompressedFolder=%SystemRoot%\Explorer.exe /idlist,%I,%L
contact_wab_auto_file="%ProgramFiles%\Windows Mail\wab.exe" /contact "%1"
CRLFile=%SystemRoot%\system32\rundll32.exe cryptext.dll,CryptExtOpenCRL %1
daap=c:\Program Files\iTunese\iTunes.exe /url "%1"
dqyfile=c:\PROGRA~1\MICROS~3\Office12e\EXCEL.EXE
emffile="%systemroot%\system32\mspaint.exe" "%1"
evtfile=%SystemRoot%\system32\eventvwr.exe /l:"%1"
evtxfile=%SystemRoot%\system32\eventvwr.exe /l:"%1"
Excel.Addin="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.AddInMacroEnabled="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Backup="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Chart=c:\PROGRA~1\MICROS~3\Office12e\EXCEL.EXE /e
Excel.CSV="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Macrosheet="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.OpenDocumentSpreadsheet.12="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Sheet.12="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Sheet.8="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.SheetBinaryMacroEnabled.12="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.SheetMacroEnabled.12="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.SLK="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Template="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Template.8="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.TemplateMacroEnabled="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.Workspace="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excel.XLL="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE" /e
Excelhtmlfile="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE"
Excelhtmltemplate="c:\Program Files\Microsoft Office\Office12e\EXCEL.EXE"
!d
Explorer.AssocProtocol.search-ms=%SystemRoot%\Explorer.exe /separate,/idlist,%I,%L
FirefoxHTML="c:\Program Files\Mozilla Firefoxe\firefox.exe" -requestPending -osint -url "%1"
FirefoxURL="c:\Program Files\Mozilla Firefoxe\firefox.exe" -requestPending -osint -url "%1"
FlashGet.Document=c:\PROGRA~1\FlashGete\FlashGet.exe "%1"
fndfile=%SystemRoot%\Explorer.exe
Folder=%SystemRoot%\Explorer.exe /separate,/idlist,%I,%L
fonfile=%SystemRoot%\System32\fontview.exe %1
ftp="c:\Program Files\Internet Explorere\IEXPLORE.EXE" %1
giffile="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
group_wab_auto_file="%ProgramFiles%\Windows Mail\wab.exe" /Group "%1"
hlpfile=%SystemRoot%\winhlp32.exe %1
htafile=c:\Windows\system32e\mshta.exe "%1" %*
htmlfile="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
http="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
https="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
icofile=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
IE.AssocFile.HTM="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
IE.AssocFile.MHT="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
IE.AssocFile.URL="c:\Windows\System32\rundll32.exe" "C:\Windows\System32e\ieframe.dll",OpenURL %l
IE.FTP="c:\Program Files\Internet Explorere\iexplore.exe" %1
IE.HTTP="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
IE.HTTPS="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
!d
!d
InternetShortcut="c:\Windows\System32\rundll32.exe" "C:\Windows\System32e\ieframe.dll",OpenURL %l
iqyfile=c:\PROGRA~1\MICROS~3\Office12e\EXCEL.EXE /e
itls=c:\Program Files\iTunese\iTunes.exe /url "%1"
itms=c:\Program Files\iTunese\iTunes.exe /url "%1"
itmss=c:\Program Files\iTunese\iTunes.exe /url "%1"
itpc=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes.aa="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.aax="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.aif="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.aifc="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.aiff="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.AssocProtocol.daap=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes.AssocProtocol.itls=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes.AssocProtocol.itms=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes.AssocProtocol.itmss=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes.AssocProtocol.itpc=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes.AssocProtocol.pcast=c:\Program Files\iTunese\iTunes.exe /url "%1"
iTunes.cda="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.cdda="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.ipa="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.ipg="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.ipsw="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.itdb="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.ite="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.itl="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.itlp="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.itls="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.itms="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.itpc="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.m3u="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.m3u8="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.m4a="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.m4b="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.m4p="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.m4r="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.m4v="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.mov="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.mp2="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.mp3="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.mpeg="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.mpg="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.pcast="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.pls="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.rmp="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.wav="c:\Program Files\iTunese\iTunes.exe" /open "%L"
iTunes.wave="c:\Program Files\iTunese\iTunes.exe" /open "%L"
jarfile="c:\Program Files\Java\jre6\bine\javaw.exe" -jar "%1" %*
JNLPFile="c:\Program Files\Java\jre6\bine\javaws.exe" "%1"
jntfile="%ProgramFiles%\Windows Journal\Journal.exe" "%1"
jpegfile=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
jpsfile="c:\Program Files\NVIDIA Corporation\3D Visione\NvStView.exe" "%1"
JSFile=c:\Windows\System32e\WScript.exe "%1" %*
jtpfile="%ProgramFiles%\Windows Journal\Journal.exe" "%1"
LDAP="%ProgramFiles%\Windows Mail\wab.exe" "/ldap:%1"
Logitech.VideoEffectPackageHandler=c:\PROGRA~1\COMMON~1\Logishrd\LQCVFXe\MODELF~1.EXE "%1"
m3ufile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "%L"
MacromediaFlashPaper.MacromediaFlashPaper="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome "%1"
mailto="%ProgramFiles%\Windows Mail\WinMail.exe" /mailurl:"%1"
MediaPackageFile="c:\Program Files\Microsoft Office\Office12e\MSTORE.EXE" "%1"
mhtmlfile="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
Microsoft Internet Mail Message="%ProgramFiles%\Windows Mail\WinMail.exe" /eml:%1
Microsoft Internet News Message="%ProgramFiles%\Windows Mail\WinMail.exe" /nws:%1
Microsoft.InformationCard=c:\Windows\System32\rundll32.exe C:\Windows\System32e\infocardcpl.cpl,ImportInformationCard_RunDll %1
Microsoft.PowerShellConsole.1="c:\Windows\System32\WindowsPowerShell\v1.0e\powershell.exe" -p "%1"
Microsoft.PowerShellData.1="c:\Windows\System32e\notepad.exe" "%1"
Microsoft.PowerShellModule.1="c:\Windows\System32e\notepad.exe" "%1"
Microsoft.PowerShellScript.1="c:\Windows\System32e\notepad.exe" "%1"
Microsoft.System.Update.1="%systemroot%\system32\wusa.exe" "%1" %2 %3 %4
Microsoft.WindowsCardSpaceBackup=c:\Windows\System32\rundll32.exe C:\Windows\System32e\infocardcpl.cpl,ImportInformationCard_RunDll %1
MicrosoftChessTitansSaveFile="%ProgramFiles%\Microsoft Games\Chess\chess.exe" "%L"
MicrosoftComfyCakesSaveFile="%ProgramFiles%\Microsoft Games\Purble Place\PurblePlace.exe" "%L"
MicrosoftFreeCellSaveFile="%ProgramFiles%\Microsoft Games\FreeCell\FreeCell.exe" "%L"
MicrosoftHeartsSaveFile="%ProgramFiles%\Microsoft Games\Hearts\Hearts.exe" "%L"
MicrosoftMahjongTitansSaveFile="%ProgramFiles%\Microsoft Games\Mahjong\Mahjong.exe" "%L"
MicrosoftMinesweeperSaveFile="%ProgramFiles%\Microsoft Games\Minesweeper\minesweeper.exe" "%L"
MicrosoftPurblePairsSaveFile="%ProgramFiles%\Microsoft Games\Purble Place\PurblePlace.exe" "%L"
MicrosoftPurbleShopSaveFile="%ProgramFiles%\Microsoft Games\Purble Place\PurblePlace.exe" "%L"
MicrosoftSolitaireSaveFile="%ProgramFiles%\Microsoft Games\Solitaire\solitaire.exe" "%L"
MicrosoftSpiderSolitaireSaveFile="%ProgramFiles%\Microsoft Games\SpiderSolitaire\SpiderSolitaire.exe" "%L"
MIDFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
migfile=c:\Windows\System32\migwize\migwiz.exe /Restore %1
MMS="%ProgramFiles%\Windows Media Player\wmplayer.exe" "%L"
mp3file="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "%L"
mpegfile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:9 /Open "%L"
mpofile="c:\Program Files\NVIDIA Corporation\3D Visione\NvStView.exe" "%1"
mscfile=%SystemRoot%\system32\mmc.exe "%1" %*
MSDASC=Rundll32.exe "%CommonProgramFiles%\System\OLE DB\oledb32.dll",OpenDSLFile %1
msdigitallocker="%SystemRoot%\DigitalLocker\digitalx.exe" %1
MsdtManifest=%SystemRoot%\system32\msdt.exe /manifest "%1"
Msi.Package="%SystemRoot%\System32\msiexec.exe" /i "%1" %*
Msi.Patch="%SystemRoot%\System32\msiexec.exe" /p "%1" %*
MSInfoFile=%SystemRoot%\system32\msinfo32.exe "%1"
MSSLLFile="iexplore.exe" "%1"
MSSLPUFile=c:\Windows\system32\rundll32.exe C:\Windows\system32e\slcc.dll, OpenPackage %1
msstylesfile=%SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,Control_RunDLL %SystemRoot%\system32\desk.cpl desk,@Appearance /Action:OpenMSTheme /file:"%1"
MSWinCollab="%ProgramFiles%\Windows Collaboration\WinCollab.exe" -f "%1"
news="%ProgramFiles%\Windows Mail\WinMail.exe" /newsurl:"%1"
nntp="%ProgramFiles%\Windows Mail\WinMail.exe" /newsurl:"%1"
OfficeTheme.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
OneNote=c:\PROGRA~1\MICROS~3\Office12e\ONENOTE.EXE /hyperlink "%1"
OneNote.Package="c:\Program Files\Microsoft Office\Office12e\ONENOTE.EXE" "%1"
OneNote.Section.1="c:\Program Files\Microsoft Office\Office12e\ONENOTE.EXE" "%1"
OneNote.TableOfContents="c:\Program Files\Microsoft Office\Office12e\ONENOTE.EXE" /navigate "%1"
OneNote.TableOfContents.12="c:\Program Files\Microsoft Office\Office12e\ONENOTE.EXE" /navigate "%1"
otffile=%SystemRoot%\System32\fontview.exe %1
P7RFile=%SystemRoot%\system32\rundll32.exe cryptext.dll,CryptExtOpenP7R %1
P7SFile=%SystemRoot%\system32\\rundll32.exe cryptext.dll,CryptExtOpenPKCS7 %1
Paint.Picture=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
pbkfile=%SystemRoot%\system32\rasphone.exe -f "%1"
pcast=c:\Program Files\iTunese\iTunes.exe /url "%1"
PerfFile=%SystemRoot%\system32\mmc.exe %systemroot%\system32\perfmon.msc /F "%1"
pfmfile=%SystemRoot%\System32\fontview.exe %1
PhotoViewer.FileAssoc.Bitmap=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
PhotoViewer.FileAssoc.JFIF=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
PhotoViewer.FileAssoc.Jpeg=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
PhotoViewer.FileAssoc.Png=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
PhotoViewer.FileAssoc.Tiff=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
PhotoViewer.FileAssoc.Wdp=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
!d
pjpegfile=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
pngfile=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
pnsfile="c:\Program Files\NVIDIA Corporation\3D Visione\NvStView.exe" "%1"
PowerPoint.Addin.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.Addin.8="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.OpenDocumentPresentation.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.Show.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.Show.4=c:\PROGRA~1\MICROS~3\Office12e\POWERPNT.EXE "%1"
PowerPoint.Show.7=c:\PROGRA~1\MICROS~3\Office12e\POWERPNT.EXE "%1"
PowerPoint.Show.8="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.ShowMacroEnabled.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.Slide.12=c:\PROGRA~1\MICROS~3\Office12e\POWERPNT.EXE "%1"
PowerPoint.Slide.4=c:\PROGRA~1\MICROS~3\Office12e\POWERPNT.EXE "%1"
PowerPoint.Slide.7=c:\PROGRA~1\MICROS~3\Office12e\POWERPNT.EXE "%1"
PowerPoint.Slide.8=c:\PROGRA~1\MICROS~3\Office12e\POWERPNT.EXE "%1"
PowerPoint.SlideMacroEnabled.12=c:\PROGRA~1\MICROS~3\Office12e\POWERPNT.EXE "%1"
PowerPoint.SlideShow.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" /s "%1"
PowerPoint.SlideShow.8="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" /s "%1"
PowerPoint.SlideShowMacroEnabled.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" /s "%1"
PowerPoint.Template.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.Template.8="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.TemplateMacroEnabled.12="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
PowerPoint.Wizard.8="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE" "%1"
powerpointhtmlfile="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE"
powerpointhtmltemplate="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE"
powerpointxmlfile="c:\Program Files\Microsoft Office\Office12e\POWERPNT.EXE"
prffile="c:\Windows\System32\rundll32.exe" "C:\Windows\System32e\msrating.dll",ClickedOnPRF %1
QuickTime.3g2=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.3gp=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.3gp2=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.3gpp=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.aac=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.ac3=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.adts=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.aif=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.aifc=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.aiff=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.amc=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.AMR=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.au=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.avi=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.bmp=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.bwf=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.caf=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.cdda=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.cel=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.dib=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.dif=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.dv=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.flc=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.fli=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.gif=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.gsm=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.jp2=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.jpe=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.jpeg=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.jpg=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.kar=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m15=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m1a=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m1s=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m1v=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m3u=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m3url=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m4a=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m4b=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m4p=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m4v=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.m75=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mac=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.mid=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.midi=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mov=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mp2=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mp3=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mp4=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mpa=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mpeg=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mpg=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mpm=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mpv=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.mqv=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.pct=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.pic=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.pict=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.png=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.pnt=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.pntg=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.psd=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.qcp=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.qht=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.qhtm=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.qt=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.qti=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.qtif=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.qtl=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.rgb=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.rts=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.rtsp=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.sd2=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.sdp=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.sdv=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.sgi=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.smf=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.smi=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.smil=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.sml=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.snd=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.swa=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.targa=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.tga=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.tif=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.tiff=c:\Program Files\QuickTimee\PictureViewer.exe "%1"
QuickTime.ulw=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.vfw=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
QuickTime.wav=c:\Program Files\QuickTimee\QuickTimePlayer.exe "%1"
ratfile="c:\Windows\System32\rundll32.exe" "C:\Windows\System32e\msrating.dll",ClickedOnRAT %1
!d
!d
RemoteAssistance.1="%systemRoot%\system32\msra.exe" -openfile "%1"
rlefile="%systemroot%\system32\mspaint.exe" "%1"
rlogin="c:\Windows\System32\rundll32.exe" "C:\Windows\System32e\url.dll",TelnetProtocolHandler %l
rtffile="%ProgramFiles%\Windows NT\Accessories\WORDPAD.EXE" "%1"
Safari.safariextz="c:\Program Files\Safarie\Safari.exe" "%1"
Safari.webarchive="c:\Program Files\Safarie\Safari.exe" "%1"
SafariDownload="c:\Program Files\Safarie\Safari.exe" -url "%1"
SafariHTML="c:\Program Files\Safarie\Safari.exe" -url "%1"
SafariURL="c:\Program Files\Safarie\Safari.exe" -url "%1"
SavedDsQuery=%SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\dsquery.dll,OpenSavedDsQuery %1
!d
scriptletfile="c:\Windows\system32e\NOTEPAD.EXE" "%1"
search=%SystemRoot%\Explorer.exe /separate,/idlist,%I,%L
search-ms=%SystemRoot%\Explorer.exe /separate,/idlist,%I,%L
SHCmdFile=%SystemRoot%\explorer.exe
SMUpdatePack=c:\Perfect World Entertainment\Forsaken Worlde\patcher.exe "/localupdate:%1"
snews="%ProgramFiles%\Windows Mail\WinMail.exe" /newsurl:"%1"
SoundRec="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
SPCFile=%SystemRoot%\system32\rundll32.exe cryptext.dll,CryptExtOpenPKCS7 %1
steam="c:\Program Files\Steame\steam.exe" "%1"
STLFile=%SystemRoot%\system32\rundll32.exe cryptext.dll,CryptExtOpenCTL %1
telnet="c:\Windows\System32\rundll32.exe" "C:\Windows\System32e\url.dll",TelnetProtocolHandler %l
themefile=%SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,Control_RunDLL %SystemRoot%\system32\desk.cpl desk,@Themes /Action:OpenTheme /file:"%1"
TIFImage.Document=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
tn3270="c:\Windows\System32\rundll32.exe" "C:\Windows\System32e\url.dll",TelnetProtocolHandler %l
ttcfile=%SystemRoot%\System32\fontview.exe %1
ttffile=%SystemRoot%\System32\fontview.exe %1
!d
vcard_wab_auto_file="%ProgramFiles%\Windows Mail\wab.exe" /vcard "%1"
VisioViewer.Viewer="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
wab_auto_file="%ProgramFiles%\Windows Mail\wab.exe" /Import "%1"
WAXFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
wbcatfile=%SystemRoot%\system32\sdclt.exe /restorepage
wdpfile=%SystemRoot%\System32\rundll32.exe "%ProgramFiles%\Windows Photo Gallery\PhotoViewer.dll", ImageView_Fullscreen %1
WebAllowBlockList_wpc=%SystemRoot%\system32\wpcumi.EXE /import %1
webcal="%ProgramFiles%\Windows Calendar\wincal.exe" /webcal "%1"
webpnpFile=%SystemRoot%\system32\wpnpinst.exe %1
Windows.CompositeFont="%WinDir%\System32\notepad.exe" "%1"
Windows.DVD.Maker="%ProgramFiles%\Movie Maker\DVDMaker.exe" "%1"
Windows.gadget=%ProgramFiles%\Windows Sidebar\Sidebar.exe
Windows.Movie.Maker="%ProgramFiles%\Movie Maker\moviemk.exe" "%1"
Windows.XamlDocument="c:\Windows\System32e\PresentationHost.exe" "%1" %*
Windows.Xbap="c:\Windows\System32e\PresentationHost.exe" "%1" %*
WindowsCalendar.FileIcs.1="%ProgramFiles%\Windows Calendar\wincal.exe" /icsfile "%1"
WindowsCalendar.UrlWebcal.1="%ProgramFiles%\Windows Calendar\wincal.exe" /webcal "%1"
WindowsMail.Url.Mailto="%ProgramFiles%\Windows Mail\WinMail.exe" /mailurl:"%1"
WindowsMail.Url.news="%ProgramFiles%\Windows Mail\WinMail.exe" /newsurl:"%1"
WindowsMail.Url.nntp="%ProgramFiles%\Windows Mail\WinMail.exe" /newsurl:"%1"
WindowsMail.Url.snews="%ProgramFiles%\Windows Mail\WinMail.exe" /newsurl:"%1"
WinRAR="c:\Program Files\WinRARe\WinRAR.exe" "%1"
WinRAR.REV="c:\Program Files\WinRARe\WinRAR.exe" "%1"
WinRAR.ZIP="c:\Program Files\WinRARe\WinRAR.exe" "%1"
wmafile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:5 /Open "%L"
WMDFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /WMPackage:"%L"
wmffile="%systemroot%\system32\mspaint.exe" "%1"
WMP.DVR-MSFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.AIFF="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.ASF="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:7 /Open "%L"
WMP11.AssocFile.ASX="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.AU="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.AVI="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:8 /Open "%L"
WMP11.AssocFile.CDA="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.m3u="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "%L"
WMP11.AssocFile.MIDI="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.MP3="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:6 /Open "%L"
WMP11.AssocFile.MPEG="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:9 /Open "%L"
WMP11.AssocFile.WAV="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.WAX="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.WMA="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:5 /Open "%L"
WMP11.AssocFile.WMD="%ProgramFiles%\Windows Media Player\wmplayer.exe" /WMPackage:"%L"
WMP11.AssocFile.WMS="%ProgramFiles%\Windows Media Player\wmplayer.exe" /layout:"%L"
WMP11.AssocFile.WMV="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:7 /Open "%L"
WMP11.AssocFile.WMZ="%ProgramFiles%\Windows Media Player\wmplayer.exe" /layout:"%L"
WMP11.AssocFile.WPL="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocFile.WVX="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WMP11.AssocProtocol.MMS="%ProgramFiles%\Windows Media Player\wmplayer.exe" "%L"
WMSFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /layout:"%L"
WMVFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /prefetch:7 /Open "%L"
WMZFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /layout:"%L"
Word.Backup.8="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.Document.12="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.Document.8="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.DocumentMacroEnabled.12="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.OpenDocumentText.12="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.RTF.8="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.Template.12="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.Template.8="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
Word.TemplateMacroEnabled.12="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE" /n /dde
wordhtmlfile="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE"
wordhtmltemplate="c:\Program Files\Microsoft Office\Office12e\WINWORD.EXE"
Wordpad.Document.1="%ProgramFiles%\Windows NT\Accessories\WORDPAD.EXE" "%1"
WPC=%systemroot%\system32\wpcer.exe %1
WPLFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
WSFFile="%SystemRoot%\System32\WScript.exe" "%1" %*
WSHFile="%SystemRoot%\System32\WScript.exe" "%1" %*
WVXFile="%ProgramFiles%\Windows Media Player\wmplayer.exe" /Open "%L"
XEV.FailSafeApp=%SystemRoot%\system32\NOTEPAD.EXE %1
XEV.GenericApp="%ProgramFiles%\Internet Explorer\iexplore.exe" -nohome
XEV.OriginalApp="%ProgramFiles%\Internet Explorer\iexplore.exe" -nohome
xmlfile="c:\Program Files\Common Files\Microsoft Shared\OFFICE12e\MSOXMLED.EXE" /verb open "%1"
XPSViewer.Document.1="c:\Windows\System32\XPSViewere\XPSViewer.exe" "%1" %*
xslfile="%ProgramFiles%\Internet Explorer\iexplore.exe" -nohome
.bat
.cmd
.com
.exe
.scr
.reg
.txt
.
=============== Created Last 30 ================
.
2011-03-04 20:03:53 -------- d-----w- c:\Program Filese\Microsoft Security Client
.
==================== Find3M ====================
.
2010-12-28 15:55:03 413696 ----a-w- c:\Windows\system32e\odbc32.dll
.
============= FINISH: 13:43:37.03 ===============
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am
Advertisement
Register to Remove

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby Dakeyras » March 29th, 2011, 11:38 am

Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post the appropriate logs in the Malware Removal forum and wait for help.

Hi and welcome to Malware Removal. :)

I'm Dakeyras and I am going to try to assist you with your problem. Please take note of the below:

  • I will start working on your Malware issues, this may or may not, solve other issues you have with your machine.
  • The fixes are specific to your problem and should only be used for this issue on this machine!
  • The process is not instant. Please continue to review my answers until I tell you your machine is clear. Absence of symptoms does not mean that everything is clear.
  • If you don't know, stop and ask! Don't keep going on.
  • Please reply to this thread. Do not start a new topic.
  • Refrain from running self fixes as this will hinder the malware removal process.
  • It may prove beneficial if you print of the following instructions or save them to notepad as I post them.
  • Your security programs may give warnings for some of the tools I will ask you to use. Be assured, any links I give are safe.

Vista Advice:

All applications I ask to be used will require to be run in Administrator mode. IE: Right click on and select Run as Administrator.

The Operating System in use comes with a inbuilt utility called User Access Control(UAC) when prompted by this with anything I ask you to do carry out please select the option Allow.

Before we start:

Please be aware that removing Malware is a potentially hazardous undertaking. I will take care not to knowingly suggest courses of action that might damage your computer. However it is impossible for me to foresee all interactions that may happen between the software on your computer and those we'll use to clear you of infection, and I cannot guarantee the safety of your system. It is possible that we might encounter situations where the only recourse is to re-format and re-install your operating system, or to necessitate you taking your computer to a repair shop.

Because of this, I advise you to backup any personal files and folders before you start.

Next:

Note: I can only submit one of the files at the moment due to that they exceed 100000 character limit of the forum. I will post the other once I get a response thanks.
Not a problem I will be asking your good self to provide a different set of logs shortly.

Scan with OTL:

Please download OTL and save it to your Desktop.

Alternate downloads are here and here.

  • Right-click on OTL.exe and select Run as Administrator to start OTL.
  • Under Output, ensure that Minimal Output is selected.
  • Under Extra Registry section, select Use SafeList.
  • Click the Scan All Users checkbox.
  • Click on Run Scan at the top left hand corner.
  • When done, two Notepad files will open.
    • OTL.txt <-- Will be opened
    • Extra.txt <-- Will be minimized
  • Please post the contents of these 2 Notepad files in your next reply.

When completed the above, please post back the following in the order asked for:

  • How is your computer performing now, any further symptoms and or problems encountered?
  • Both OTL logs. <-- Post them individually please, IE: one Log per post/reply.
User avatar
Dakeyras
MRU Honors Graduate
MRU Honors Graduate
 
Posts: 8804
Joined: November 21st, 2007, 5:30 am
Location: The Tundra

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » March 29th, 2011, 1:32 pm

OTL

OTL logfile created on: 29/03/2011 18:26:49 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Thomas\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19019)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 51.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 71.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 430.60 Gb Total Space | 274.65 Gb Free Space | 63.78% Space Free | Partition Type: NTFS
Drive E: | 931.51 Gb Total Space | 705.18 Gb Free Space | 75.70% Space Free | Partition Type: NTFS
Drive J: | 242.74 Mb Total Space | 99.11 Mb Free Space | 40.83% Space Free | Partition Type: FAT

Computer Name: THOMAS-PC | User Name: Thomas | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\Thomas\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe ()
PRC - C:\Users\Thomas\AppData\Roaming\cacaoweb\cacaoweb.exe ()
PRC - C:\Program Files\Common Files\Steam\SteamService.exe (Valve Corporation)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe (NVIDIA Corporation)
PRC - C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - C:\Program Files\Steam\Steam.exe (Valve Corporation)
PRC - c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe (Microsoft Corporation)
PRC - c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
PRC - C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)
PRC - C:\Program Files\Ralink\Common\RaRegistry.exe (Ralink Technology, Corp.)
PRC - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe ()
PRC - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe ()
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Windows\System32\libusbd-nt.exe (http://libusb-win32.sourceforge.net)


========== Modules (SafeList) ==========

MOD - C:\Users\Thomas\Desktop\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll (Microsoft Corporation)


========== Win32 Services (SafeList) ==========

SRV - (Steam Client Service) -- C:\Program Files\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (Akamai) -- c:\Program Files\Common Files\Akamai\netsession_win_d76cf65.dll ()
SRV - (Stereo Service) -- C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (NisSrv) -- c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe (Microsoft Corporation)
SRV - (MsMpSvc) -- c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
SRV - (npggsvc) -- C:\Windows\System32\GameMon.des (INCA Internet Co., Ltd.)
SRV - (LVPrcSrv) -- C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)
SRV - (RalinkRegistryWriter) -- C:\Program Files\Ralink\Common\RaRegistry.exe (Ralink Technology, Corp.)
SRV - (nSvcIp) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe ()
SRV - (ForceWare Intelligent Application Manager (IAM)) ForceWare Intelligent Application Manager (IAM) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe ()
SRV - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV - (libusbd) -- C:\Windows\System32\libusbd-nt.exe (http://libusb-win32.sourceforge.net)


========== Driver Services (SafeList) ==========

DRV - (MpKsl74e64b09) -- c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{F58934A7-2FF6-4CEA-A736-45905D725801}\MpKsl74e64b09.sys (Microsoft Corporation)
DRV - (EagleXNt) -- C:\Windows\System32\drivers\EagleXNt.sys (AhnLab, Inc.)
DRV - (nvlddmkm) -- C:\Windows\System32\drivers\nvlddmkm.sys (NVIDIA Corporation)
DRV - (NisDrv) -- C:\Windows\System32\drivers\NisDrvWFP.sys (Microsoft Corporation)
DRV - (MpNWMon) -- C:\Windows\System32\drivers\MpNWMon.sys (Microsoft Corporation)
DRV - (LVPr2Mon) -- C:\Windows\System32\drivers\LVPr2Mon.sys ()
DRV - (netr28u) -- C:\Windows\System32\drivers\netr28u.sys (Ralink Technology Corp.)
DRV - (nvstor32) -- C:\Windows\system32\DRIVERS\nvstor32.sys (NVIDIA Corporation)
DRV - (NVNET) -- C:\Windows\System32\drivers\nvmfdx32.sys (NVIDIA Corporation)
DRV - (PID_PEPI) Logitech QuickCam IM(PID_PEPI) -- C:\Windows\System32\drivers\LV302V32.SYS (Logitech Inc.)
DRV - (3xHybrid) -- C:\Windows\System32\drivers\3xHybrid.sys (Philips Semiconductors GmbH)
DRV - (Ph3xIB32) -- C:\Windows\System32\drivers\Ph3xIB32.sys (Philips Semiconductors GmbH)
DRV - (NVENETFD) -- C:\Windows\System32\drivers\nvm60x32.sys (NVIDIA Corporation)
DRV - (libusb0) -- C:\Windows\System32\drivers\libusb0.sys ()
DRV - (MTsensor) -- C:\Windows\System32\drivers\ASACPI.sys ()


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.skip-search.com/?cfg=2-82-0- ... country=GB
IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Restore = http://www.google.co.uk/
IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co.uk/"
FF - prefs.js..network.proxy.no_proxies_on: "*.local"
FF - prefs.js..network.proxy.type: 0

FF - HKLM\software\mozilla\Mozilla Firefox 4.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/03/25 19:57:14 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 4.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/01/20 00:29:15 | 000,000,000 | ---D | M]

[2011/03/25 19:58:28 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Extensions
[2011/03/26 14:31:16 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\l8iw4m3r.default\extensions
[2011/03/26 14:31:16 | 000,000,000 | ---D | M] (cacaoweb) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\l8iw4m3r.default\extensions\cacaoweb@cacaoweb.org
[2011/03/26 14:25:34 | 000,000,000 | ---D | M] (SkipScreen) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\l8iw4m3r.default\extensions\SkipScreen@SkipScreen
[2011/03/25 19:57:14 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010/06/01 22:07:49 | 000,000,000 | ---D | M] (Skype extension for Firefox) -- C:\Program Files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2010/06/07 20:03:10 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2011/01/19 19:00:56 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
File not found (No name found) --
[2011/03/26 14:49:16 | 000,000,000 | ---D | M] (XULRunner) -- C:\USERS\THOMAS\APPDATA\LOCAL\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}
[2010/12/04 16:19:33 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.5\WINDOWS PRESENTATION FOUNDATION\DOTNETASSISTANTEXTENSION
[2011/03/18 18:57:02 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\browsercomps.dll
[2011/01/19 19:00:45 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
[2010/01/01 09:00:00 | 000,001,538 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazon-en-GB.xml
[2010/01/01 09:00:00 | 000,002,252 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\bing.xml
[2010/01/01 09:00:00 | 000,000,947 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\chambers-en-GB.xml
[2010/01/01 09:00:00 | 000,001,180 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-en-GB.xml
[2010/01/01 09:00:00 | 000,001,135 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2006/09/18 22:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (Octh Class) - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll (Orbitdownloader.com)
O2 - BHO: (no name) - {0974BA1E-64EC-11DE-B2A5-E43756D89593} - No CLSID value found.
O2 - BHO: (no name) - {28387537-e3f9-4ed7-860c-11e69af4a8a0} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {0974BA1E-64EC-11DE-B2A5-E43756D89593} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {28387537-e3f9-4ed7-860c-11e69af4a8a0} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {724D43A0-0D85-11D4-9908-00400523E39A} - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - No CLSID value found.
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000..\Run: [cacaoweb] c:\users\thomas\appdata\roaming\cacaoweb\cacaoweb.exe ()
O4 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000..\Run: [KPeerNexonEU] C:\Nexon\NEXON_EU_Downloader\nxEULauncher.exe (NEXON Inc.)
O8 - Extra context menu item: &Download by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O8 - Extra context menu item: &Grab video by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O8 - Extra context menu item: Do&wnload selected by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O8 - Extra context menu item: Down&load all by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll (Orbitdownloader.com)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000017 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000018 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: sony.com ([]* in Trusted sites)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shoc ... tor/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {1E54D648-B804-468d-BC78-4AFFED8E262F} http://www.nvidia.com/content/DriverDow ... ab_nvd.cab (System Requirements Lab Class)
O16 - DPF: {74DBCB52-F298-4110-951D-AD2FF67BC8AB} http://www.nvidia.com/content/DriverDow ... rtScan.cab (NVIDIA Smart Scan)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img20.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img20.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2011/03/29 18:25:41 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Users\Thomas\Desktop\OTL.exe
[2011/03/29 18:22:05 | 000,000,000 | ---D | C] -- C:\Users\Thomas\Desktop\Competition
[2011/03/27 13:33:53 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/03/27 13:33:26 | 000,000,000 | R--D | C] -- C:\32788R22FWJFW
[2011/03/27 11:41:29 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
[2011/03/27 11:41:28 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2011/03/26 16:51:04 | 000,255,496 | ---- | C] (Logitech Inc.) -- C:\Windows\System32\MijFrc.dll
[2011/03/26 16:51:04 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\MotioninJoy
[2011/03/26 16:51:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
[2011/03/26 16:51:03 | 000,000,000 | ---D | C] -- C:\Program Files\MotioninJoy
[2011/03/26 16:37:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibUSB-Win32
[2011/03/26 16:37:45 | 000,046,592 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\Windows\System32\libusb0.dll
[2011/03/26 16:37:45 | 000,019,456 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\Windows\System32\libusbd-9x.exe
[2011/03/26 16:37:45 | 000,018,944 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\Windows\System32\libusbd-nt.exe
[2011/03/26 16:37:45 | 000,000,000 | ---D | C] -- C:\Program Files\LibUSB-Win32-0.1.10.1
[2011/03/26 14:49:16 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Local\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}
[2011/03/26 14:47:37 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\C1BE663C95DD874D97C1158D0A9F4DF8
[2011/03/26 14:30:58 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\cacaoweb
[2011/03/25 19:59:50 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Orbit
[2011/03/25 19:59:46 | 000,000,000 | ---D | C] -- C:\Program Files\Orbitdownloader
[2011/03/25 19:58:17 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Mozilla
[2011/03/24 20:21:37 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\FlashGet
[2011/03/24 20:21:31 | 000,000,000 | ---D | C] -- C:\Program Files\FlashGet
[2011/03/22 20:00:14 | 001,068,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
[2011/03/22 20:00:13 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsGdiConverter.dll
[2011/03/16 23:09:45 | 000,000,000 | ---D | C] -- C:\Bri'2000
[2011/03/13 16:52:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2011/03/09 20:38:57 | 000,429,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\EncDec.dll
[2011/03/09 20:38:56 | 000,322,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbe.dll
[2011/03/09 20:38:56 | 000,177,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mpg2splt.ax
[2011/03/09 20:38:56 | 000,153,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbeio.dll
[2011/03/08 20:33:41 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Uniblue
[2011/03/08 20:32:59 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\OpenCandy
[2011/03/08 20:32:02 | 000,713,312 | ---- | C] (NHN USA) -- C:\Windows\System32\ijjiSetup.exe
[2011/03/08 20:32:02 | 000,062,048 | ---- | C] (NHN USA Inc.) -- C:\Windows\System32\ijjiProcessRestarter.exe
[2011/03/08 17:57:56 | 000,000,000 | ---D | C] -- C:\ijji
[2011/03/08 17:57:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ijji
[2011/03/06 14:31:39 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAnimation.dll
[2011/03/06 14:31:38 | 003,023,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbon.dll
[2011/03/06 14:31:38 | 001,164,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbonRes.dll
[2011/03/06 14:31:17 | 000,369,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2011/03/06 14:31:15 | 000,321,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PhotoMetadataHandler.dll
[2011/03/06 14:31:15 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe
[2011/03/06 14:31:15 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiagn.dll
[2011/03/06 14:31:15 | 000,189,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
[2011/03/06 14:31:14 | 000,519,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d11.dll
[2011/03/06 14:30:54 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\BthMtpContextHandler.dll
[2011/03/06 14:30:54 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDShextAutoplay.exe
[2011/03/06 14:30:53 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceConnectApi.dll
[2011/03/06 14:30:51 | 000,546,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wpd_ci.dll
[2011/03/06 14:30:51 | 000,350,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDSp.dll
[2011/03/06 14:30:51 | 000,334,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceApi.dll
[2011/03/06 14:30:51 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceWMDRM.dll
[2011/03/06 14:30:51 | 000,160,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceTypes.dll
[2011/03/06 14:30:51 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceClassExtension.dll
[2011/03/06 14:30:08 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\oleaccrc.dll
[2011/03/06 14:30:07 | 000,555,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAutomationCore.dll
[2011/03/06 14:29:05 | 001,172,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10warp.dll
[2011/03/06 14:29:04 | 001,029,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10.dll
[2011/03/06 14:29:04 | 000,979,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFH264Dec.dll
[2011/03/06 14:29:04 | 000,683,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d2d1.dll
[2011/03/06 14:29:04 | 000,486,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10level9.dll
[2011/03/06 14:29:04 | 000,478,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
[2011/03/06 14:29:04 | 000,219,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1core.dll
[2011/03/06 14:29:04 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1.dll
[2011/03/06 14:29:03 | 001,554,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xpsservices.dll
[2011/03/06 14:29:03 | 000,876,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsPrint.dll
[2011/03/06 14:29:03 | 000,189,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10core.dll
[2011/03/06 14:29:03 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsRasterService.dll
[2011/03/06 14:29:02 | 000,847,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\OpcServices.dll
[2011/03/06 14:29:02 | 000,357,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFHEAACdec.dll
[2011/03/06 14:29:01 | 002,873,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mf.dll
[2011/03/06 14:29:01 | 000,302,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfmp4src.dll
[2011/03/06 14:29:01 | 000,261,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfreadwrite.dll
[2011/03/06 14:29:01 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cdd.dll
[2011/03/06 14:29:00 | 000,667,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelinesvc.exe
[2011/03/06 14:29:00 | 000,209,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfplat.dll
[2011/03/06 14:28:57 | 000,098,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfps.dll
[2011/03/06 14:28:57 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelineprxy.dll
[2011/03/06 14:28:06 | 000,231,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msshsq.dll
[2011/03/04 21:33:22 | 000,000,000 | ---D | C] -- C:\Windows\System32\vi-VN
[2011/03/04 21:33:22 | 000,000,000 | ---D | C] -- C:\Windows\System32\eu-ES
[2011/03/04 21:33:22 | 000,000,000 | ---D | C] -- C:\Windows\System32\ca-ES
[2011/03/04 21:03:53 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client

========== Files - Modified Within 30 Days ==========

[2011/03/29 18:25:50 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\Thomas\Desktop\OTL.exe
[2011/03/29 18:23:54 | 000,649,264 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011/03/29 18:23:54 | 000,125,162 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011/03/29 18:20:45 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/03/29 18:17:50 | 000,005,376 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/03/29 18:17:50 | 000,005,376 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/03/29 18:17:35 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/03/29 16:35:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/03/27 15:09:54 | 000,000,214 | ---- | M] () -- C:\Users\Thomas\Desktop\Garry's Mod.url
[2011/03/27 13:42:30 | 000,625,664 | ---- | M] () -- C:\Users\Thomas\Desktop\dds.scr
[2011/03/27 12:52:54 | 000,000,213 | ---- | M] () -- C:\Users\Thomas\Desktop\Day of Defeat Source.url
[2011/03/27 11:42:18 | 000,002,485 | ---- | M] () -- C:\Users\Thomas\Desktop\HiJackThis.lnk
[2011/03/27 11:41:42 | 000,000,034 | ---- | M] () -- C:\Users\Thomas\Desktop\live.m3u
[2011/03/26 16:50:04 | 000,000,120 | ---- | M] () -- C:\Users\Thomas\AppData\Local\Jvamokogikew.dat
[2011/03/26 15:33:09 | 000,000,874 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/03/26 14:49:21 | 000,000,000 | ---- | M] () -- C:\Users\Thomas\AppData\Local\Qlalofum.bin
[2011/03/25 20:05:47 | 000,000,000 | ---- | M] () -- C:\Windows\nsreg.dat
[2011/03/25 19:59:51 | 000,000,840 | ---- | M] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Orbit.lnk
[2011/03/25 19:59:51 | 000,000,816 | ---- | M] () -- C:\Users\Thomas\Desktop\Orbit.lnk
[2011/03/25 19:57:16 | 000,000,838 | ---- | M] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2011/03/25 19:57:16 | 000,000,814 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2011/03/13 16:52:53 | 000,001,632 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/03/12 20:27:12 | 000,000,629 | ---- | M] () -- C:\Windows\System32\mapisvc.inf
[2011/03/12 20:26:38 | 000,001,854 | ---- | M] () -- C:\Users\Public\Desktop\Safari.lnk
[2011/03/12 20:26:38 | 000,001,854 | ---- | M] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
[2011/03/08 20:34:11 | 000,001,682 | ---- | M] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\ijji REACTOR.lnk
[2011/03/06 15:41:13 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2011/03/05 11:50:20 | 000,270,576 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2011/03/04 21:04:23 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif

========== Files Created - No Company Name ==========

[2011/03/27 15:09:54 | 000,000,214 | ---- | C] () -- C:\Users\Thomas\Desktop\Garry's Mod.url
[2011/03/27 13:42:24 | 000,625,664 | ---- | C] () -- C:\Users\Thomas\Desktop\dds.scr
[2011/03/27 12:52:54 | 000,000,213 | ---- | C] () -- C:\Users\Thomas\Desktop\Day of Defeat Source.url
[2011/03/27 11:41:41 | 000,000,034 | ---- | C] () -- C:\Users\Thomas\Desktop\live.m3u
[2011/03/27 11:41:29 | 000,002,485 | ---- | C] () -- C:\Users\Thomas\Desktop\HiJackThis.lnk
[2011/03/26 16:37:45 | 000,033,792 | ---- | C] () -- C:\Windows\System32\drivers\libusb0.sys
[2011/03/26 14:49:21 | 000,000,120 | ---- | C] () -- C:\Users\Thomas\AppData\Local\Jvamokogikew.dat
[2011/03/26 14:49:21 | 000,000,000 | ---- | C] () -- C:\Users\Thomas\AppData\Local\Qlalofum.bin
[2011/03/25 20:05:47 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2011/03/25 19:59:51 | 000,000,840 | ---- | C] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Orbit.lnk
[2011/03/25 19:59:51 | 000,000,816 | ---- | C] () -- C:\Users\Thomas\Desktop\Orbit.lnk
[2011/03/25 19:57:16 | 000,000,838 | ---- | C] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2011/03/25 19:57:16 | 000,000,826 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2011/03/25 19:57:16 | 000,000,814 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2011/03/13 16:52:53 | 000,001,632 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/03/12 20:27:12 | 000,000,629 | ---- | C] () -- C:\Windows\System32\mapisvc.inf
[2011/03/12 20:26:38 | 000,001,854 | ---- | C] () -- C:\Users\Public\Desktop\Safari.lnk
[2011/03/12 20:26:38 | 000,001,854 | ---- | C] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
[2011/03/12 20:26:37 | 000,001,854 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Safari.lnk
[2011/03/08 20:34:11 | 000,001,682 | ---- | C] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\ijji REACTOR.lnk
[2011/03/06 15:41:13 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2011/03/04 21:03:58 | 000,001,776 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2011/02/13 23:31:32 | 000,000,552 | ---- | C] () -- C:\Users\Thomas\AppData\Local\d3d8caps.dat
[2011/02/12 15:31:55 | 000,000,173 | ---- | C] () -- C:\Users\Thomas\AppData\Roaming\D2Info0
[2011/02/12 15:31:55 | 000,000,008 | ---- | C] () -- C:\Users\Thomas\AppData\Roaming\DofusAppId0_2
[2011/01/29 17:17:19 | 000,138,968 | ---- | C] () -- C:\Windows\System32\drivers\PnkBstrK.sys
[2011/01/29 17:17:18 | 000,139,152 | ---- | C] () -- C:\Users\Thomas\AppData\Roaming\PnkBstrK.sys
[2011/01/29 17:17:06 | 000,214,592 | ---- | C] () -- C:\Windows\System32\PnkBstrB.exe
[2011/01/29 17:17:01 | 000,075,064 | ---- | C] () -- C:\Windows\System32\PnkBstrA.exe
[2011/01/29 17:16:59 | 000,794,408 | ---- | C] () -- C:\Windows\System32\pbsvc.exe
[2011/01/20 01:24:03 | 000,230,752 | ---- | C] () -- C:\Windows\patchw32.dll
[2011/01/20 01:24:03 | 000,118,176 | ---- | C] () -- C:\Windows\patchw.dll
[2011/01/20 00:43:36 | 000,006,136 | ---- | C] () -- C:\Windows\System32\drivers\nvphy.bin
[2011/01/01 11:36:57 | 000,000,094 | ---- | C] () -- C:\Users\Thomas\AppData\Local\fusioncache.dat
[2010/12/21 22:54:43 | 000,000,680 | ---- | C] () -- C:\Users\Thomas\AppData\Local\d3d9caps.dat
[2010/12/11 20:14:11 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2010/12/10 18:35:28 | 000,006,144 | ---- | C] () -- C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/12/08 16:03:59 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2010/12/08 16:03:59 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2010/12/02 13:27:11 | 000,013,931 | ---- | C] () -- C:\Windows\System32\RaCoInst.dat
[2009/10/07 02:46:36 | 000,025,752 | ---- | C] () -- C:\Windows\System32\drivers\LVPr2Mon.sys
[2009/10/07 02:23:08 | 000,013,584 | ---- | C] () -- C:\Windows\System32\drivers\iKeyLFT2.dll
[2009/08/03 16:07:42 | 000,403,816 | ---- | C] () -- C:\Windows\System32\OGACheckControl.dll
[2009/08/03 16:07:42 | 000,230,768 | ---- | C] () -- C:\Windows\System32\OGAEXEC.exe
[2009/07/09 02:03:02 | 000,058,880 | ---- | C] () -- C:\Windows\System32\bdmpegv.dll
[2009/04/30 23:39:36 | 000,082,289 | ---- | C] () -- C:\Windows\System32\lvcoinst.ini
[2006/11/02 13:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 13:47:37 | 000,270,576 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006/11/02 13:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006/11/02 11:33:01 | 000,649,264 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006/11/02 11:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006/11/02 11:33:01 | 000,125,162 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006/11/02 11:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006/11/02 11:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006/11/02 09:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006/11/02 09:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006/11/02 08:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/11/02 08:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2006/04/28 17:34:24 | 000,003,072 | ---- | C] () -- C:\Windows\System32\34CoInstaller.dll
[2004/08/13 10:56:20 | 000,005,810 | ---- | C] () -- C:\Windows\System32\drivers\ASACPI.sys

========== Alternate Data Streams ==========

@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:BEB15613

< End of report >
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » March 29th, 2011, 1:33 pm

Extras

OTL Extras logfile created on: 29/03/2011 18:26:49 - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Thomas\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19019)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 51.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 71.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 430.60 Gb Total Space | 274.65 Gb Free Space | 63.78% Space Free | Partition Type: NTFS
Drive E: | 931.51 Gb Total Space | 705.18 Gb Free Space | 75.70% Space Free | Partition Type: NTFS
Drive J: | 242.74 Mb Total Space | 99.11 Mb Free Space | 40.83% Space Free | Partition Type: FAT

Computer Name: THOMAS-PC | User Name: Thomas | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe" = [String data over 1000 bytes]
"C:\Nexon\Combat Arms EU\CombatArms.exe" = C:\Nexon\Combat Arms EU\CombatArms.exe:*Enabled:CombatArms.exe
"C:\Nexon\Combat Arms EU\Engine.exe" = C:\Nexon\Combat Arms EU\Engine.exe:*Enabled:Engine.exe
"C:\Program Files\Orbitdownloader\orbitdm.exe" = C:\Program Files\Orbitdownloader\orbitdm.exe:*:Enabled:Orbit -- (Orbitdownloader.com)
"C:\Program Files\Orbitdownloader\orbitnet.exe" = C:\Program Files\Orbitdownloader\orbitnet.exe:*:Enabled:Orbit -- (Orbitdownloader.com)


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{05EFF735-F7B8-41BE-B551-CC4A754C415E}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{0B219305-B931-49B0-9E7A-1C5BEAE4BF6B}" = lport=139 | protocol=6 | dir=in | app=system |
"{0BF48960-A949-447F-BB97-80C10F072C9A}" = rport=139 | protocol=6 | dir=out | app=system |
"{0FAA198F-06A2-4794-97E5-0CD785C9CB40}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{1117753D-3E34-4146-AA0B-DF35D05571E0}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{1C2AC0CF-F2E1-4110-87D9-D5EDB485A266}" = lport=49160 | protocol=6 | dir=in | name=akamai netsession interface |
"{233FE134-9ACA-4E98-B5E2-C07A09C2B1F8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{260FCEE6-455F-495A-9305-716E8D950280}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{29C3B9DF-2B8C-4966-BA3D-763FC081194D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2BA5656E-90DB-49A2-94A9-05342080F3C7}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{5034E232-C296-4F7E-802B-1F20CE8799A9}" = rport=138 | protocol=17 | dir=out | app=system |
"{538576FE-F66F-44CE-ACE4-B6F17E464840}" = lport=138 | protocol=17 | dir=in | app=system |
"{561BA1B3-E797-429D-9AC4-9D4BC8C50486}" = lport=445 | protocol=6 | dir=in | app=system |
"{672A4F86-01E8-41E2-B795-E0C21E07DBEF}" = lport=2869 | protocol=6 | dir=in | app=system |
"{6A587317-8E9B-4D59-96FA-695448E0053A}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6AA9E6EA-9DE5-4554-B715-8EE1922FF127}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{8E5F4433-82E6-4A49-9A92-F9ACC7261E76}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{8F01D403-FD7D-42E6-9043-2AB9946DB680}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{9D85CBFA-7C73-4579-A44A-74245488C910}" = rport=445 | protocol=6 | dir=out | app=system |
"{A4FF12BF-74D0-4D1A-ACAD-6D7EF841F7D1}" = lport=137 | protocol=17 | dir=in | app=system |
"{ADAE58B0-40FE-42B3-90A3-A2DF191389D0}" = rport=10243 | protocol=6 | dir=out | app=system |
"{ADE47DA3-31CB-402B-90CF-884F412E9D4D}" = lport=10243 | protocol=6 | dir=in | app=system |
"{B5F13E97-C0F2-4791-B32B-F29156219236}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{D376B61F-8B13-4718-A8EB-E6777FF0661D}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{D45B880E-B0E9-4D0D-9460-04F812861361}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{DA13201B-85D0-495D-A880-F0D37555A90F}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{DA85E68D-22B8-4A6F-8DB1-6F91066534D8}" = lport=5000 | protocol=17 | dir=in | name=akamai netsession interface |
"{ED058822-5BFA-4B35-BA3A-9C34748C41DD}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{F417B9E3-762A-4DAB-91C2-02298B5C38AA}" = rport=137 | protocol=17 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01469990-CD22-41F1-9979-B4CBFC5A2C89}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{016526E0-A706-40AB-B934-7BDB328F4884}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{0250B1A2-A084-4428-B47E-53EF0D44FDE5}" = protocol=17 | dir=in | app=c:\windows\system32\lxdxcoms.exe |
"{040FC6E3-5D82-473D-80BD-0D28BBD47047}" = protocol=17 | dir=in | app=c:\sg interactive\project blackout\pblackout.exe |
"{13E61918-BD13-49C3-93CC-3AA30B31DF39}" = protocol=6 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxmon.exe |
"{1D212BA5-4BD2-42A5-84D5-CA2C556E9A36}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxdxpswx.exe |
"{1F547F8D-A25F-4C34-A1FF-0AB79AA26032}" = protocol=6 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{20D2B7C3-4CBE-4DBE-8DCF-2B6ADB2CE028}" = protocol=17 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe |
"{21F7BBFB-9C8F-46A3-BF19-5F1CAACF0FDB}" = protocol=17 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{2308F81F-9A5A-4AD7-B100-A97A6B37E95D}" = protocol=6 | dir=in | app=c:\windows\system32\lxdxcoms.exe |
"{26861A6A-5F2D-4DBC-AA15-FBCAD5D92EA2}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{2B5BA7A2-F76A-4FA7-A632-F39D84E17F68}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{2C1F7011-6EF8-4FE8-9E33-93355E145E55}" = protocol=17 | dir=in | app=c:\program files\ogplanet\lostsaga\autoupgrade.exe |
"{2F8C8BD0-C9D8-4799-9FCF-3E9C70477739}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\half-life\hl.exe |
"{302F03AA-016E-4F57-8432-84ACC46DFB8A}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{354C0883-131E-4823-91D1-41A1C243F366}" = protocol=6 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxlscn.exe |
"{3832D74B-FABB-4C10-AE13-C8C049F7985E}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's pirates!\testapp3920.exe |
"{3AE0B452-EE88-4A0D-A6AB-11F91B6673AB}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{402295FA-D463-4EDF-A08D-7D4FBA9D384F}" = protocol=6 | dir=in | app=c:\sg interactive\project blackout\pblackout.exe |
"{45996BD8-5BF8-457A-8F3B-09EC1B4ECDF3}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{47240DF0-7229-4412-9666-24FA9311201C}" = protocol=17 | dir=in | app=c:\program files\hp\hp deskjet 1050 j410 series\bin\usbsetup.exe |
"{4E875A22-9E84-4FC1-9A61-2E0483B91AFC}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{4FF1B4FB-9134-4B0E-A10D-B5F6B76C6C78}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxdxpswx.exe |
"{54D8977C-9D87-47FA-BA34-606CB2717B1B}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{56B141BA-53EE-4D9A-A24B-31697E90C453}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{581F2CDC-D1E5-4A34-9739-39A1E66A752A}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{654261A8-54DC-496C-A574-10C939EA1F8A}" = protocol=17 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxmon.exe |
"{68E1C51A-7496-4C48-8AC7-6DA35852B399}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{6ED530DC-A164-466A-A4D6-154832299ADF}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{77A24067-F856-41A0-A38D-18D0290F5738}" = protocol=6 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{7D8F56BE-CC75-4F29-BB6D-8B7E4A05CF3E}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{817D2ECA-C0E3-4A44-91EB-873957827B3E}" = protocol=17 | dir=in | app=c:\program files\microsoft games\minesweeper\minesweeper.exe |
"{8407F6D7-AE4E-448B-93D7-E7A3BE2A2C2F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{86B92DBA-82C4-4A7A-BDDF-3EE99FD21936}" = protocol=6 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{884A3520-8A69-4132-9A14-4D3642A2D905}" = protocol=17 | dir=in | app=c:\program files\ogplanet\lostsaga\lostsaga.exe |
"{8B9B84E8-7138-404A-84DD-6B1F78B339EF}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{8C5A4B0A-0526-4BA1-89E0-A6666B25623F}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8E95976E-DB33-46E9-9661-7661ECFCE5D1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{8EA2A70B-8E83-4059-8CC3-0F3CF58B2A30}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{8F16B3A5-1289-4299-B954-6565699F4B0A}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{918BF397-8A33-4D1D-9A8E-32D4E495FD8C}" = protocol=17 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{938A7EAD-4A17-4996-85A3-97B493E92CF5}" = protocol=6 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"{94D72ED5-A80B-47BE-835C-E68F120E8311}" = protocol=6 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe |
"{A1AB4C80-2554-4906-B493-16AFEE797208}" = protocol=17 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{A270BCE6-CE94-4C2D-9DA8-F899D5BA098A}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{A34AA77E-A2D6-4ECD-9E97-251CE82664DB}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{A753BCEE-7F8F-4813-B809-822B2B07B732}" = protocol=6 | dir=in | app=c:\program files\microsoft games\minesweeper\minesweeper.exe |
"{ADF12238-F696-4045-80F8-3049002A66DA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{B1793A4B-CDE3-4F64-879F-3BB96BCC93EE}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{B30F121E-F961-4881-A7FF-E30F71377D61}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{B31B42EF-0DE3-47EB-B084-F8FBCDD9BDF1}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's pirates!\testapp3920.exe |
"{B3CB0028-F85C-436A-824F-149A949A637C}" = protocol=17 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxlscn.exe |
"{B432BB90-8BFA-4A57-9162-28A96A01EAFE}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{BBDC1AA2-6B93-4F2C-9FA1-72EC1F330D71}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\half-life\hl.exe |
"{C3A8615D-AD26-45ED-9DD5-20A0F900B2E5}" = protocol=17 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{C57213E9-F742-4DB5-A330-11B402CA002B}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{C78AD885-CDF9-4FF1-9F3F-D0496A4CA226}" = protocol=17 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{C924367C-896D-4345-AE93-C3839E7314D9}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{CB34D71B-9C9E-4653-8400-D5340DE511A0}" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe |
"{CCD6F956-C8E9-4361-A099-729D87FAA0A3}" = protocol=6 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{CE70BA8B-F9C3-4352-89BD-821377617691}" = protocol=6 | dir=in | app=c:\program files\ogplanet\lostsaga\lostsaga.exe |
"{D2D3D642-74C0-41E6-BA1D-17A1BC916477}" = protocol=17 | dir=in | app=c:\program files\reactor\ijjioptimizer.exe |
"{D5930E72-42C2-464A-BA31-124C84096355}" = protocol=6 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{D5A65CE4-4241-4538-8C73-4C8B779B6A8C}" = protocol=6 | dir=in | app=c:\program files\ogplanet\lostsaga\autoupgrade.exe |
"{DB5238E1-147B-49BD-A3CC-60CF0B25CA95}" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe |
"{DCB1645E-8193-4AD3-B6E1-40E244BEC1B5}" = protocol=17 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{E239CA27-67A6-4A11-A127-F20946BD41F3}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{E757AFAD-6CFD-4B7A-B31A-DC1AF48D69F5}" = protocol=6 | dir=in | app=c:\program files\hp\hp deskjet 1050 j410 series\bin\usbsetup.exe |
"{E805365D-6F25-4499-AEFC-7687BF2F54A2}" = protocol=6 | dir=in | app=c:\program files\reactor\ijjioptimizer.exe |
"{ED2BB269-E25D-4FE7-BCAF-EAD9A5547E38}" = protocol=6 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{EDD3FB21-0BCF-4B75-85B1-1CDA976F44FB}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{F45B841F-4A8D-4EC4-BC96-A1CCA91623F5}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{F4B4861C-2C1E-4CCB-B2BE-6CF87D1842CA}" = protocol=6 | dir=out | app=system |
"{F6E4CE07-830B-407D-AB33-CD5D07BFE531}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{F951DA8B-7F7F-4457-A60C-2AD4BE9A2F52}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{F9C55FDE-8663-4320-A216-3CF35F5A2C21}" = dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{FA5D7E79-1D81-4DFF-8E9F-CC74EAB4C65B}" = protocol=17 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"TCP Query User{16515FED-4CD6-4FFE-A7AC-616315712848}C:\program files\codemasters\the lord of the rings online\lotroclient.exe" = protocol=6 | dir=in | app=c:\program files\codemasters\the lord of the rings online\lotroclient.exe |
"TCP Query User{1953E8F9-D2B9-4B46-A544-D9EFD1D13174}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"TCP Query User{1E45D9B3-6314-4BF6-A5E2-30CD8660A5B4}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=6 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"TCP Query User{2152804E-A391-479F-8205-C17D7F7C6A74}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"TCP Query User{2A91F824-9CBD-4608-BA28-57B6038D7CE3}C:\program files\the craft of gods\craftofgods.exe" = protocol=6 | dir=in | app=c:\program files\the craft of gods\craftofgods.exe |
"TCP Query User{3279C60C-731B-4102-9E7D-67DF90DBF3D2}C:\program files\orbitdownloader\orbitnet.exe" = protocol=6 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"TCP Query User{393054D5-27F1-4DB0-8B3F-617EA306478C}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"TCP Query User{3BBD1F70-F6E1-4368-AB41-726D05968C13}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=6 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"TCP Query User{5BB0FED9-F4C8-438C-9321-9057736D1C33}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"TCP Query User{5CB7B222-CB14-4CC0-B0D9-7AB91DFB759E}C:\windows\system32\rundll32.exe" = protocol=6 | dir=in | app=c:\windows\system32\rundll32.exe |
"TCP Query User{64F6FBA1-9460-4C7C-B46F-3D9C157107BC}C:\program files\logitech\vid hd\vid.exe" = protocol=6 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"TCP Query User{6BCD2A01-ACB4-4F02-A7FD-88172E11CCC4}C:\downloads\championsonlinedownloader.exe" = protocol=6 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"TCP Query User{790B990C-EE48-4F02-AEDF-B72B362F8344}C:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe |
"TCP Query User{7AF805D4-AF4D-4857-977B-72D36051FAE6}C:\program files\orbitdownloader\orbitnet.exe" = protocol=6 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"TCP Query User{7D473A37-72C1-4CFE-A784-125A257C6581}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=6 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"TCP Query User{806A0072-21EE-42B1-AC83-AD6DEFF5C54B}C:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe |
"TCP Query User{81FD8053-C291-4408-A58A-C958FAC7D00B}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"TCP Query User{86C022EF-521D-47DF-AEC6-303EE5E2BE22}C:\program files\runes of magic\client.exe" = protocol=6 | dir=in | app=c:\program files\runes of magic\client.exe |
"TCP Query User{8B1739D1-7695-42F0-B91E-8D3A0E45A348}C:\downloads\championsonlinedownloader.exe" = protocol=6 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"TCP Query User{921AB288-7297-4F2F-85E7-0F56C1228C95}C:\program files\flashget\flashget.exe" = protocol=6 | dir=in | app=c:\program files\flashget\flashget.exe |
"TCP Query User{95776ED6-8728-49F9-9AFA-14BD5BB524D0}C:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe" = protocol=6 | dir=in | app=c:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe |
"TCP Query User{9617BAF9-8EB8-45AD-A6DC-9B96D0C190C4}C:\program files\ea sports\fifa online\nfe.exe" = protocol=6 | dir=in | app=c:\program files\ea sports\fifa online\nfe.exe |
"TCP Query User{99BB55E9-EC7D-4051-A452-36F79C40FBB8}C:\program files\metin2\metin2.bin" = protocol=6 | dir=in | app=c:\program files\metin2\metin2.bin |
"TCP Query User{9D65E141-E3ED-4777-A5B4-FA9FFD7F6656}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=6 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"TCP Query User{C025D658-3DF6-4D8F-8243-4B5387AE8AA2}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"TCP Query User{E2F00F13-1652-481B-B2B9-17D8FB9A6B80}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"TCP Query User{EFD66DAB-ACBE-4339-A453-DF7957DDA966}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{06287517-FA16-43AC-85D1-A8F2EF6B3A9E}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"UDP Query User{1E71CB7A-2EDD-48F3-B40C-3D7791A88AED}C:\downloads\championsonlinedownloader.exe" = protocol=17 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"UDP Query User{25507B74-88C4-4623-976C-815560C4399B}C:\program files\logitech\vid hd\vid.exe" = protocol=17 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"UDP Query User{280765AA-5E24-4FD7-926D-05C49A5629BA}C:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe |
"UDP Query User{2A4DF6E8-7FE9-472A-BD14-A4DDD0CDDCEA}C:\windows\system32\rundll32.exe" = protocol=17 | dir=in | app=c:\windows\system32\rundll32.exe |
"UDP Query User{2BDC644B-FD09-4998-AF44-7AF527BEA920}C:\downloads\championsonlinedownloader.exe" = protocol=17 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"UDP Query User{30426981-1B07-4C18-97BE-DCDF38D87889}C:\program files\codemasters\the lord of the rings online\lotroclient.exe" = protocol=17 | dir=in | app=c:\program files\codemasters\the lord of the rings online\lotroclient.exe |
"UDP Query User{30CA1F55-2528-4C79-A544-149AC875C801}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=17 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"UDP Query User{39941705-C5D0-47C4-82C5-FE4F06DC5D5C}C:\program files\ea sports\fifa online\nfe.exe" = protocol=17 | dir=in | app=c:\program files\ea sports\fifa online\nfe.exe |
"UDP Query User{3EF3238A-1F4D-404A-ACC4-48B25F79345B}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{4B0A1E81-BE13-4C5B-9A14-B02203B2D78E}C:\program files\orbitdownloader\orbitnet.exe" = protocol=17 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"UDP Query User{4DE83A1F-F99D-465D-BB5F-26FC4E3D5D5F}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"UDP Query User{51DA7907-7CF8-4BFB-B007-58B7CF50E2DF}C:\program files\runes of magic\client.exe" = protocol=17 | dir=in | app=c:\program files\runes of magic\client.exe |
"UDP Query User{5C1C6393-8B59-4D2D-A713-1E0F258AAF8A}C:\program files\flashget\flashget.exe" = protocol=17 | dir=in | app=c:\program files\flashget\flashget.exe |
"UDP Query User{6CFE3D2A-1085-4174-9227-2885FAB59350}C:\program files\the craft of gods\craftofgods.exe" = protocol=17 | dir=in | app=c:\program files\the craft of gods\craftofgods.exe |
"UDP Query User{703ADFB7-8859-461F-9D84-00681DDA7137}C:\program files\orbitdownloader\orbitnet.exe" = protocol=17 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"UDP Query User{776C69F8-E490-44E1-92BB-73DDC518F495}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{A06979BF-4C38-4026-B693-5CAE8801F72E}C:\program files\metin2\metin2.bin" = protocol=17 | dir=in | app=c:\program files\metin2\metin2.bin |
"UDP Query User{A0848F58-A53D-4743-A521-853907597FB2}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{A550DB2A-A62D-462B-BE3A-BD74890919AE}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=17 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"UDP Query User{C289F7C1-46C7-4A4F-A217-404CD9CDF4DD}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=17 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"UDP Query User{CCB2CF9A-96B8-4E81-A969-788E1CAA8E25}C:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe |
"UDP Query User{D8713058-112A-4A4D-A6E0-99FB07A16CF9}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"UDP Query User{DA4F57AE-1901-4451-8FA7-80156F1B4479}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{EBEDA27B-A74E-4EE1-884E-EFBE33B75C8B}C:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe" = protocol=17 | dir=in | app=c:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe |
"UDP Query User{EE103819-4EEF-40ED-83AE-9144B781F458}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"UDP Query User{F14CDEF8-077F-4DEA-8A03-E6DC36B326D5}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=17 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}" = Windows Live ID Sign-in Assistant
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1" = World of Tanks closed Beta v.0.6.2.8
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{26A24AE4-039D-4CA4-87B4-2F83216023FF}" = Java(TM) 6 Update 23
"{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}" = Ralink RT2870 Wireless LAN Card
"{2A697B53-0DE3-42DA-B41D-C3F804B1C538}" = iTunes
"{2A981294-F14C-4F0F-9627-D793270922F8}" = Bonjour
"{2DC94AFD-A6E2-4AB4-9132-4A3F8E07B386}" = Apple Application Support
"{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1" = MotioninJoy ds3 driver version 0.6.0001
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{46C045BF-2B3F-4BC4-8E4C-00E0CF8BD9DB}" = Adobe AIR
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{51C7AD07-C3F6-4635-8E8A-231306D810FE}" = Cisco LEAP Module
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{5C90D8CF-F12A-41C6-9007-3B651A1F0D78}" = HP Deskjet 1050 J410 series Help
"{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}" = Cisco EAP-FAST Module
"{6BE73D27-5ADC-4AD9-B619-8F5188AFCF9F}" = HP Deskjet 1050 J410 series Product Improvement Study
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{774088D4-0777-4D78-904D-E435B318F5D2}" = Microsoft Antimalware
"{77A776C4-D10F-416D-88F0-53F2D9DCD9B3}" = Microsoft Security Client
"{787D1A33-A97B-4245-87C0-7174609A540C}" = HP Update
"{7CFA46E3-CC2F-4355-82AE-6012DC3633FD}" = NVIDIA ForceWare Network Access Manager
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{901DC58A-5C1B-4315-BA40-5AD3D3A463B9}" = REACTOR
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A71D5E81-B967-43DB-93D7-FD31BFB95748}" = MobileMe Control Panel
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Driver 266.58
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 266.58
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 266.58
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.10.0514
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}" = NVIDIA PhysX
"{C27BC2A2-30DD-4014-B22E-63EB0DB572F9}" = Logitech Webcam Software
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{C73F2967-062E-48F2-A462-D335B8950183}" = Safari
"{CACAEB5F-174D-4C7C-AC56-A33289A807CA}" = Apple Mobile Device Support
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{EA2DB6E0-72C5-4ef9-A3A0-E6705F4A6A9E}" = Nexon Game Manager
"{ECB35FFA-B010-45C5-9AB5-665AC7E27EE2}" = HP Deskjet 1050 J410 series Basic Device Software
"{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}" = Cisco PEAP Module
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"AhnLab Online Security" = AhnLab Online Security
"Akamai" = Akamai NetSession Interface
"BandiMPEG1" = Bandisoft MPEG-1 Decoder
"CCleaner" = CCleaner
"Coupon Printer for Windows5.0.0.0" = Coupon Printer for Windows
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HP Photo Creations" = HP Photo Creations
"InstallShield_{7CFA46E3-CC2F-4355-82AE-6012DC3633FD}" = NVIDIA ForceWare Network Access Manager
"LDC Driving Test Complete3.5" = LDC Driving Test Complete
"LibUSB-Win32_is1" = LibUSB-Win32-0.1.10.1
"Logitech Vid" = Logitech Vid HD
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox 4.0 (x86 en-GB)" = Mozilla Firefox 4.0 (x86 en-GB)
"NVIDIA Drivers" = NVIDIA Drivers
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Orbit_is1" = Orbit Downloader
"PunkBusterSvc" = PunkBuster Services
"Steam App 240" = Counter-Strike: Source
"Steam App 300" = Day of Defeat: Source
"Steam App 4000" = Garry's Mod
"Steam App 70" = Half-Life
"SystemRequirementsLab" = System Requirements Lab
"WinRAR archiver" = WinRAR archiver

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"UnityWebPlayer" = Unity Web Player

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 27/03/2011 11:58:19 | Computer Name = Thomas-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 4227

Error - 27/03/2011 11:58:19 | Computer Name = Thomas-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 4227

Error - 27/03/2011 11:58:20 | Computer Name = Thomas-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: Continuously busy for more than a second

Error - 27/03/2011 11:58:20 | Computer Name = Thomas-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledEvent 5288

Error - 27/03/2011 11:58:20 | Computer Name = Thomas-PC | Source = Bonjour Service | ID = 100
Description = Task Scheduling Error: m->NextScheduledSPRetry 5288

Error - 27/03/2011 14:43:09 | Computer Name = Thomas-PC | Source = SPP | ID = 16387
Description =

Error - 27/03/2011 14:43:09 | Computer Name = Thomas-PC | Source = System Restore | ID = 8193
Description =

Error - 27/03/2011 17:43:04 | Computer Name = Thomas-PC | Source = Application Hang | ID = 1002
Description = The program firefox.exe version 2.0.0.4094 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Problem Reports and Solutions control panel. Process
ID: fcc Start Time: 01cbecb659ac37ad Termination Time: 87

Error - 28/03/2011 17:27:42 | Computer Name = Thomas-PC | Source = SPP | ID = 16387
Description =

Error - 28/03/2011 17:27:42 | Computer Name = Thomas-PC | Source = System Restore | ID = 8193
Description =

[ System Events ]
Error - 27/03/2011 11:24:49 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 27/03/2011 14:23:35 | Computer Name = Thomas-PC | Source = EventLog | ID = 6008
Description = The previous system shutdown at 16:58:16 on 27/03/2011 was unexpected.

Error - 27/03/2011 14:24:10 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 27/03/2011 15:24:37 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 28/03/2011 10:59:51 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 28/03/2011 13:46:33 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 28/03/2011 17:17:13 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 29/03/2011 11:10:48 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 29/03/2011 11:20:19 | Computer Name = Thomas-PC | Source = Service Control Manager | ID = 7011
Description =

Error - 29/03/2011 13:18:09 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842


< End of report >
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » March 29th, 2011, 1:38 pm

Also the problem has not been solved. I try to visit Amazon.co.uk as it is one of the sites which nearly always re-directs me to random sites. (e.g. This time it re-directed me to shane's fishing store or something and the second time it sent me to an anti-virus site which looked as if it gave advice on how to stop malware from harming your PC.)
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby Dakeyras » March 29th, 2011, 5:51 pm

Hi. :)

Also the problem has not been solved. I try to visit Amazon.co.uk as it is one of the sites which nearly always re-directs me to random sites. (e.g. This time it re-directed me to shane's fishing store or something and the second time it sent me to an anti-virus site which looked as if it gave advice on how to stop malware from harming your PC.)
OK and thanks for the update.

Peer to Peer Advice:

If I may to bring your attention to the below forum policy:-

P2P file sharing programmes

As a condition of receiving our help....I ask you to uninstall the P2P program Orbit Downloader, so we are not wasting our time. If you have used this, you can be fairly confident this is a principal reason your computer is infected.

It's really important, if you value your PC at all, to stay away from P2P file sharing programs, like utorrent, Bittorrent, Azureus, Limewire, Vuze and Orbit Downloader for example.

Criminals have "planted" thousands upon thousands of infections in the "free" shared files. Some of the recent infections can turn your machine into a doorstop. It's also very important to avoid any "cracks" or "Keygens" that allow unauthorized use of programs. Besides being illegal, these files also are loaded with "planted" malware.

PunkBuster Advice:

There are some Issues with infections in relation to PunkBuster:

Your computer has installed gaming tools. Some of these, like Punkbuster, use spyware techniques to engage in the anti-piracy battle.
In the process, they take control of much of your PC, and they actually meet the definition of spyware/malware.
They are sometimes designed to prevent orderly removal or modification, and they have only limited respect for retaining the overall security and integrity of your machine.
It is not a certainty that your computer can be cleaned without breaking or removing some of these programs, and this would result in not being able to play the associated games, or worse.
Since we are dedicated to causing No Harm, we won't normally work on machines with this type of program installed without explicit permission from the owner.
If you want to continue using the machine in this way, you should consider using imaging software like Norton Ghost or Acronis TrueImage, or Terabyte Image, which can put your entire C: drive back into an earlier state whenever the infections or malfunctions get too severe.

If you really want to clean this machine, I will help, but if you so choose, understand there is NO assurance you will be able to do games afterwards. If the Uninstaller ever fails, it is a nightmare to remove, just as they have intended.

My advice would be to uninstall this application completely(there is a specific methodology required to do so, do not attempt yourself without my instructions).

Please let myself know your decision about Punkbuster and or how you wish to proceed in your next reply, thank you.
User avatar
Dakeyras
MRU Honors Graduate
MRU Honors Graduate
 
Posts: 8804
Joined: November 21st, 2007, 5:30 am
Location: The Tundra

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » March 30th, 2011, 1:24 pm

Ok I have uninstalled Orbit and "punkbuster services". What's the next step?
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby Dakeyras » March 30th, 2011, 7:40 pm

Hi. :)

Ok I have uninstalled Orbit and "punkbuster services". What's the next step
Fair play, actually there is a specific uninstall tool for PunkBuster, you may have been aware of this or not. Anyway please delete both OTL logs and then empty the Recycle Bin.

Run OTL again per my prior instructions here and post a new set of logs and we will go from there, thank you.
User avatar
Dakeyras
MRU Honors Graduate
MRU Honors Graduate
 
Posts: 8804
Joined: November 21st, 2007, 5:30 am
Location: The Tundra

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » March 31st, 2011, 11:15 am

OTL logfile created on: 31/03/2011 16:05:54 - Run 2
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Thomas\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19019)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 51.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 72.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 430.60 Gb Total Space | 274.11 Gb Free Space | 63.66% Space Free | Partition Type: NTFS
Drive E: | 931.51 Gb Total Space | 705.18 Gb Free Space | 75.70% Space Free | Partition Type: NTFS

Computer Name: THOMAS-PC | User Name: Thomas | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe ()
PRC - C:\Users\Thomas\AppData\Roaming\cacaoweb\cacaoweb.exe ()
PRC - C:\Users\Thomas\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe (NVIDIA Corporation)
PRC - C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
PRC - c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe (Microsoft Corporation)
PRC - c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
PRC - C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)
PRC - C:\Program Files\Ralink\Common\RaRegistry.exe (Ralink Technology, Corp.)
PRC - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe ()
PRC - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe ()
PRC - C:\Windows\explorer.exe (Microsoft Corporation)
PRC - C:\Windows\System32\libusbd-nt.exe (http://libusb-win32.sourceforge.net)


========== Modules (SafeList) ==========

MOD - C:\Users\Thomas\Desktop\OTL.exe (OldTimer Tools)
MOD - C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll (Microsoft Corporation)


========== Win32 Services (SafeList) ==========

SRV - (Akamai) -- c:\Program Files\Common Files\Akamai\netsession_win_a35e6b9.dll ()
SRV - (Steam Client Service) -- C:\Program Files\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (Stereo Service) -- C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe (NVIDIA Corporation)
SRV - (NisSrv) -- c:\Program Files\Microsoft Security Client\Antimalware\NisSrv.exe (Microsoft Corporation)
SRV - (MsMpSvc) -- c:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe (Microsoft Corporation)
SRV - (npggsvc) -- C:\Windows\System32\GameMon.des (INCA Internet Co., Ltd.)
SRV - (LVPrcSrv) -- C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)
SRV - (RalinkRegistryWriter) -- C:\Program Files\Ralink\Common\RaRegistry.exe (Ralink Technology, Corp.)
SRV - (nSvcIp) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcIp.exe ()
SRV - (ForceWare Intelligent Application Manager (IAM)) ForceWare Intelligent Application Manager (IAM) -- C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nSvcAppFlt.exe ()
SRV - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SRV - (libusbd) -- C:\Windows\System32\libusbd-nt.exe (http://libusb-win32.sourceforge.net)


========== Driver Services (SafeList) ==========

DRV - (MpKslfa7f9d0f) -- c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{64F3553F-8A7C-4193-B50B-C25BDF5FA879}\MpKslfa7f9d0f.sys (Microsoft Corporation)
DRV - (EagleXNt) -- C:\Windows\System32\drivers\EagleXNt.sys (AhnLab, Inc.)
DRV - (nvlddmkm) -- C:\Windows\System32\drivers\nvlddmkm.sys (NVIDIA Corporation)
DRV - (NisDrv) -- C:\Windows\System32\drivers\NisDrvWFP.sys (Microsoft Corporation)
DRV - (MpNWMon) -- C:\Windows\System32\drivers\MpNWMon.sys (Microsoft Corporation)
DRV - (LVPr2Mon) -- C:\Windows\System32\drivers\LVPr2Mon.sys ()
DRV - (netr28u) -- C:\Windows\System32\drivers\netr28u.sys (Ralink Technology Corp.)
DRV - (nvstor32) -- C:\Windows\system32\DRIVERS\nvstor32.sys (NVIDIA Corporation)
DRV - (NVNET) -- C:\Windows\System32\drivers\nvmfdx32.sys (NVIDIA Corporation)
DRV - (PID_PEPI) Logitech QuickCam IM(PID_PEPI) -- C:\Windows\System32\drivers\LV302V32.SYS (Logitech Inc.)
DRV - (3xHybrid) -- C:\Windows\System32\drivers\3xHybrid.sys (Philips Semiconductors GmbH)
DRV - (Ph3xIB32) -- C:\Windows\System32\drivers\Ph3xIB32.sys (Philips Semiconductors GmbH)
DRV - (NVENETFD) -- C:\Windows\System32\drivers\nvm60x32.sys (NVIDIA Corporation)
DRV - (libusb0) -- C:\Windows\System32\drivers\libusb0.sys ()
DRV - (MTsensor) -- C:\Windows\System32\drivers\ASACPI.sys ()


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.skip-search.com/?cfg=2-82-0- ... country=GB
IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Restore = http://www.google.co.uk/
IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co.uk/"
FF - prefs.js..network.proxy.no_proxies_on: "*.local"
FF - prefs.js..network.proxy.type: 0

FF - HKLM\software\mozilla\Mozilla Firefox 4.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/03/25 19:57:14 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 4.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/03/30 18:42:46 | 000,000,000 | ---D | M]

[2011/03/25 19:58:28 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Extensions
[2011/03/30 18:22:51 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\l8iw4m3r.default\extensions
[2011/03/26 14:31:16 | 000,000,000 | ---D | M] (cacaoweb) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\l8iw4m3r.default\extensions\cacaoweb@cacaoweb.org
[2011/03/26 14:25:34 | 000,000,000 | ---D | M] (SkipScreen) -- C:\Users\Thomas\AppData\Roaming\Mozilla\Firefox\Profiles\l8iw4m3r.default\extensions\SkipScreen@SkipScreen
[2011/03/25 19:57:14 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010/06/01 22:07:49 | 000,000,000 | ---D | M] (Skype extension for Firefox) -- C:\Program Files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2010/06/07 20:03:10 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2011/01/19 19:00:56 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
File not found (No name found) --
[2011/03/26 14:49:16 | 000,000,000 | ---D | M] (XULRunner) -- C:\USERS\THOMAS\APPDATA\LOCAL\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}
[2010/12/04 16:19:33 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\WINDOWS\MICROSOFT.NET\FRAMEWORK\V3.5\WINDOWS PRESENTATION FOUNDATION\DOTNETASSISTANTEXTENSION
[2011/03/18 18:57:02 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\browsercomps.dll
[2011/01/19 19:00:45 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
[2010/01/01 09:00:00 | 000,001,538 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazon-en-GB.xml
[2010/01/01 09:00:00 | 000,002,252 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\bing.xml
[2010/01/01 09:00:00 | 000,000,947 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\chambers-en-GB.xml
[2010/01/01 09:00:00 | 000,001,180 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-en-GB.xml
[2010/01/01 09:00:00 | 000,001,135 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2006/09/18 22:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (no name) - {0974BA1E-64EC-11DE-B2A5-E43756D89593} - No CLSID value found.
O2 - BHO: (no name) - {28387537-e3f9-4ed7-860c-11e69af4a8a0} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {0974BA1E-64EC-11DE-B2A5-E43756D89593} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {28387537-e3f9-4ed7-860c-11e69af4a8a0} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {724D43A0-0D85-11D4-9908-00400523E39A} - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - No CLSID value found.
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 10.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation)
O4 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000..\Run: [cacaoweb] c:\users\thomas\appdata\roaming\cacaoweb\cacaoweb.exe ()
O4 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000..\Run: [KPeerNexonEU] C:\Nexon\NEXON_EU_Downloader\nxEULauncher.exe (NEXON Inc.)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000017 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O10 - Protocol_Catalog9\Catalog_Entries\000000000018 - C:\Program Files\NVIDIA Corporation\NetworkAccessManager\bin32\nvLsp.dll (NVIDIA)
O13 - gopher Prefix: missing
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: sony.com ([]* in Trusted sites)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://download.macromedia.com/pub/shoc ... tor/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {1E54D648-B804-468d-BC78-4AFFED8E262F} http://www.nvidia.com/content/DriverDow ... ab_nvd.cab (System Requirements Lab Class)
O16 - DPF: {74DBCB52-F298-4110-951D-AD2FF67BC8AB} http://www.nvidia.com/content/DriverDow ... rtScan.cab (NVIDIA Smart Scan)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img20.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img20.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2011/03/30 18:42:27 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe
[2011/03/29 18:40:09 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Softwrap
[2011/03/29 18:40:09 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Fonts
[2011/03/29 18:40:09 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Config
[2011/03/29 18:40:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Game Maker 8
[2011/03/29 18:40:04 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Game Maker 8
[2011/03/29 18:40:00 | 000,000,000 | ---D | C] -- C:\Program Files\Game_Maker8
[2011/03/29 18:25:41 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Users\Thomas\Desktop\OTL.exe
[2011/03/29 18:22:05 | 000,000,000 | ---D | C] -- C:\Users\Thomas\Desktop\Competition
[2011/03/27 13:33:53 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/03/27 13:33:26 | 000,000,000 | R--D | C] -- C:\32788R22FWJFW
[2011/03/27 11:41:29 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiJackThis
[2011/03/27 11:41:28 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2011/03/26 16:51:04 | 000,255,496 | ---- | C] (Logitech Inc.) -- C:\Windows\System32\MijFrc.dll
[2011/03/26 16:51:04 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\MotioninJoy
[2011/03/26 16:51:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
[2011/03/26 16:51:03 | 000,000,000 | ---D | C] -- C:\Program Files\MotioninJoy
[2011/03/26 16:37:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibUSB-Win32
[2011/03/26 16:37:45 | 000,046,592 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\Windows\System32\libusb0.dll
[2011/03/26 16:37:45 | 000,019,456 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\Windows\System32\libusbd-9x.exe
[2011/03/26 16:37:45 | 000,018,944 | ---- | C] (http://libusb-win32.sourceforge.net) -- C:\Windows\System32\libusbd-nt.exe
[2011/03/26 16:37:45 | 000,000,000 | ---D | C] -- C:\Program Files\LibUSB-Win32-0.1.10.1
[2011/03/26 14:49:16 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Local\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}
[2011/03/26 14:47:37 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\C1BE663C95DD874D97C1158D0A9F4DF8
[2011/03/26 14:30:58 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\cacaoweb
[2011/03/25 19:58:17 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Mozilla
[2011/03/24 20:21:37 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\FlashGet
[2011/03/24 20:21:31 | 000,000,000 | ---D | C] -- C:\Program Files\FlashGet
[2011/03/22 20:00:14 | 001,068,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\DWrite.dll
[2011/03/22 20:00:13 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsGdiConverter.dll
[2011/03/16 23:09:45 | 000,000,000 | ---D | C] -- C:\Bri'2000
[2011/03/13 16:52:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
[2011/03/09 20:38:57 | 000,429,056 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\EncDec.dll
[2011/03/09 20:38:56 | 000,322,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbe.dll
[2011/03/09 20:38:56 | 000,177,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mpg2splt.ax
[2011/03/09 20:38:56 | 000,153,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\sbeio.dll
[2011/03/08 20:33:41 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Uniblue
[2011/03/08 20:32:59 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\OpenCandy
[2011/03/08 20:32:02 | 000,713,312 | ---- | C] (NHN USA) -- C:\Windows\System32\ijjiSetup.exe
[2011/03/08 20:32:02 | 000,062,048 | ---- | C] (NHN USA Inc.) -- C:\Windows\System32\ijjiProcessRestarter.exe
[2011/03/08 17:57:56 | 000,000,000 | ---D | C] -- C:\ijji
[2011/03/08 17:57:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ijji
[2011/03/06 14:31:39 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAnimation.dll
[2011/03/06 14:31:38 | 003,023,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbon.dll
[2011/03/06 14:31:38 | 001,164,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIRibbonRes.dll
[2011/03/06 14:31:17 | 000,369,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WMPhoto.dll
[2011/03/06 14:31:15 | 000,321,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PhotoMetadataHandler.dll
[2011/03/06 14:31:15 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiag.exe
[2011/03/06 14:31:15 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxdiagn.dll
[2011/03/06 14:31:15 | 000,189,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WindowsCodecsExt.dll
[2011/03/06 14:31:14 | 000,519,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d11.dll
[2011/03/06 14:30:54 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\BthMtpContextHandler.dll
[2011/03/06 14:30:54 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDShextAutoplay.exe
[2011/03/06 14:30:53 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceConnectApi.dll
[2011/03/06 14:30:51 | 000,546,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wpd_ci.dll
[2011/03/06 14:30:51 | 000,350,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\WPDSp.dll
[2011/03/06 14:30:51 | 000,334,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceApi.dll
[2011/03/06 14:30:51 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceWMDRM.dll
[2011/03/06 14:30:51 | 000,160,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceTypes.dll
[2011/03/06 14:30:51 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\PortableDeviceClassExtension.dll
[2011/03/06 14:30:08 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\oleaccrc.dll
[2011/03/06 14:30:07 | 000,555,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\UIAutomationCore.dll
[2011/03/06 14:29:05 | 001,172,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10warp.dll
[2011/03/06 14:29:04 | 001,029,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10.dll
[2011/03/06 14:29:04 | 000,979,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFH264Dec.dll
[2011/03/06 14:29:04 | 000,683,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d2d1.dll
[2011/03/06 14:29:04 | 000,486,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10level9.dll
[2011/03/06 14:29:04 | 000,478,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\dxgi.dll
[2011/03/06 14:29:04 | 000,219,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1core.dll
[2011/03/06 14:29:04 | 000,160,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10_1.dll
[2011/03/06 14:29:03 | 001,554,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\xpsservices.dll
[2011/03/06 14:29:03 | 000,876,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsPrint.dll
[2011/03/06 14:29:03 | 000,189,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\d3d10core.dll
[2011/03/06 14:29:03 | 000,135,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\XpsRasterService.dll
[2011/03/06 14:29:02 | 000,847,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\OpcServices.dll
[2011/03/06 14:29:02 | 000,357,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\MFHEAACdec.dll
[2011/03/06 14:29:01 | 002,873,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mf.dll
[2011/03/06 14:29:01 | 000,302,592 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfmp4src.dll
[2011/03/06 14:29:01 | 000,261,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfreadwrite.dll
[2011/03/06 14:29:01 | 000,037,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\cdd.dll
[2011/03/06 14:29:00 | 000,667,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelinesvc.exe
[2011/03/06 14:29:00 | 000,209,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfplat.dll
[2011/03/06 14:28:57 | 000,098,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mfps.dll
[2011/03/06 14:28:57 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\printfilterpipelineprxy.dll
[2011/03/06 14:28:06 | 000,231,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msshsq.dll
[2011/03/04 21:33:22 | 000,000,000 | ---D | C] -- C:\Windows\System32\vi-VN
[2011/03/04 21:33:22 | 000,000,000 | ---D | C] -- C:\Windows\System32\eu-ES
[2011/03/04 21:33:22 | 000,000,000 | ---D | C] -- C:\Windows\System32\ca-ES
[2011/03/04 21:03:53 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Client

========== Files - Modified Within 30 Days ==========

[2011/03/31 16:04:17 | 000,649,264 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011/03/31 16:04:17 | 000,125,162 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011/03/31 16:00:02 | 000,000,880 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/03/31 15:59:32 | 000,005,376 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/03/31 15:59:32 | 000,005,376 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/03/31 15:59:13 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/03/30 22:35:00 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/03/30 18:42:46 | 000,001,860 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Reader X.lnk
[2011/03/29 18:43:25 | 000,002,645 | ---- | M] () -- C:\Users\Public\Documents\Global.sw2
[2011/03/29 18:40:09 | 000,000,000 | -H-- | M] () -- C:\Windows\SwSys2.bmp
[2011/03/29 18:40:09 | 000,000,000 | -H-- | M] () -- C:\Windows\SwSys1.bmp
[2011/03/29 18:40:05 | 000,000,803 | ---- | M] () -- C:\Users\Thomas\Desktop\Game Maker.lnk
[2011/03/29 18:25:50 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\Thomas\Desktop\OTL.exe
[2011/03/27 15:09:54 | 000,000,214 | ---- | M] () -- C:\Users\Thomas\Desktop\Garry's Mod.url
[2011/03/27 12:52:54 | 000,000,213 | ---- | M] () -- C:\Users\Thomas\Desktop\Day of Defeat Source.url
[2011/03/27 11:42:18 | 000,002,485 | ---- | M] () -- C:\Users\Thomas\Desktop\HiJackThis.lnk
[2011/03/27 11:41:42 | 000,000,034 | ---- | M] () -- C:\Users\Thomas\Desktop\live.m3u
[2011/03/26 16:50:04 | 000,000,120 | ---- | M] () -- C:\Users\Thomas\AppData\Local\Jvamokogikew.dat
[2011/03/26 15:33:09 | 000,000,874 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/03/26 14:49:21 | 000,000,000 | ---- | M] () -- C:\Users\Thomas\AppData\Local\Qlalofum.bin
[2011/03/25 20:05:47 | 000,000,000 | ---- | M] () -- C:\Windows\nsreg.dat
[2011/03/25 19:57:16 | 000,000,838 | ---- | M] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2011/03/25 19:57:16 | 000,000,814 | ---- | M] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2011/03/13 16:52:53 | 000,001,632 | ---- | M] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/03/12 20:27:12 | 000,000,629 | ---- | M] () -- C:\Windows\System32\mapisvc.inf
[2011/03/12 20:26:38 | 000,001,854 | ---- | M] () -- C:\Users\Public\Desktop\Safari.lnk
[2011/03/12 20:26:38 | 000,001,854 | ---- | M] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
[2011/03/08 20:34:11 | 000,001,682 | ---- | M] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\ijji REACTOR.lnk
[2011/03/06 15:41:13 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2011/03/05 11:50:20 | 000,270,576 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2011/03/04 21:04:23 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif

========== Files Created - No Company Name ==========

[2011/03/30 18:42:46 | 000,001,860 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Reader X.lnk
[2011/03/30 18:42:46 | 000,001,804 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader X.lnk
[2011/03/29 18:40:09 | 000,002,645 | ---- | C] () -- C:\Users\Public\Documents\Global.sw2
[2011/03/29 18:40:09 | 000,000,000 | -H-- | C] () -- C:\Windows\SwSys2.bmp
[2011/03/29 18:40:09 | 000,000,000 | -H-- | C] () -- C:\Windows\SwSys1.bmp
[2011/03/29 18:40:05 | 000,000,803 | ---- | C] () -- C:\Users\Thomas\Desktop\Game Maker.lnk
[2011/03/27 15:09:54 | 000,000,214 | ---- | C] () -- C:\Users\Thomas\Desktop\Garry's Mod.url
[2011/03/27 12:52:54 | 000,000,213 | ---- | C] () -- C:\Users\Thomas\Desktop\Day of Defeat Source.url
[2011/03/27 11:41:41 | 000,000,034 | ---- | C] () -- C:\Users\Thomas\Desktop\live.m3u
[2011/03/27 11:41:29 | 000,002,485 | ---- | C] () -- C:\Users\Thomas\Desktop\HiJackThis.lnk
[2011/03/26 16:37:45 | 000,033,792 | ---- | C] () -- C:\Windows\System32\drivers\libusb0.sys
[2011/03/26 14:49:21 | 000,000,120 | ---- | C] () -- C:\Users\Thomas\AppData\Local\Jvamokogikew.dat
[2011/03/26 14:49:21 | 000,000,000 | ---- | C] () -- C:\Users\Thomas\AppData\Local\Qlalofum.bin
[2011/03/25 20:05:47 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2011/03/25 19:57:16 | 000,000,838 | ---- | C] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2011/03/25 19:57:16 | 000,000,826 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
[2011/03/25 19:57:16 | 000,000,814 | ---- | C] () -- C:\Users\Public\Desktop\Mozilla Firefox.lnk
[2011/03/13 16:52:53 | 000,001,632 | ---- | C] () -- C:\Users\Public\Desktop\iTunes.lnk
[2011/03/12 20:27:12 | 000,000,629 | ---- | C] () -- C:\Windows\System32\mapisvc.inf
[2011/03/12 20:26:38 | 000,001,854 | ---- | C] () -- C:\Users\Public\Desktop\Safari.lnk
[2011/03/12 20:26:38 | 000,001,854 | ---- | C] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\Apple Safari.lnk
[2011/03/12 20:26:37 | 000,001,854 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Safari.lnk
[2011/03/08 20:34:11 | 000,001,682 | ---- | C] () -- C:\Users\Thomas\Application Data\Microsoft\Internet Explorer\Quick Launch\ijji REACTOR.lnk
[2011/03/06 15:41:13 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_User_WpdFs_01_07_00.Wdf
[2011/03/04 21:03:58 | 000,001,776 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
[2011/02/13 23:31:32 | 000,000,552 | ---- | C] () -- C:\Users\Thomas\AppData\Local\d3d8caps.dat
[2011/02/12 15:31:55 | 000,000,173 | ---- | C] () -- C:\Users\Thomas\AppData\Roaming\D2Info0
[2011/02/12 15:31:55 | 000,000,008 | ---- | C] () -- C:\Users\Thomas\AppData\Roaming\DofusAppId0_2
[2011/01/29 17:17:18 | 000,139,152 | ---- | C] () -- C:\Users\Thomas\AppData\Roaming\PnkBstrK.sys
[2011/01/20 01:24:03 | 000,230,752 | ---- | C] () -- C:\Windows\patchw32.dll
[2011/01/20 01:24:03 | 000,118,176 | ---- | C] () -- C:\Windows\patchw.dll
[2011/01/20 00:43:36 | 000,006,136 | ---- | C] () -- C:\Windows\System32\drivers\nvphy.bin
[2011/01/01 11:36:57 | 000,000,094 | ---- | C] () -- C:\Users\Thomas\AppData\Local\fusioncache.dat
[2010/12/21 22:54:43 | 000,000,680 | ---- | C] () -- C:\Users\Thomas\AppData\Local\d3d9caps.dat
[2010/12/11 20:14:11 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2010/12/10 18:35:28 | 000,006,144 | ---- | C] () -- C:\Users\Thomas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/12/08 16:03:59 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2010/12/08 16:03:59 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2010/12/02 13:27:11 | 000,013,931 | ---- | C] () -- C:\Windows\System32\RaCoInst.dat
[2009/10/07 02:46:36 | 000,025,752 | ---- | C] () -- C:\Windows\System32\drivers\LVPr2Mon.sys
[2009/10/07 02:23:08 | 000,013,584 | ---- | C] () -- C:\Windows\System32\drivers\iKeyLFT2.dll
[2009/08/03 16:07:42 | 000,403,816 | ---- | C] () -- C:\Windows\System32\OGACheckControl.dll
[2009/08/03 16:07:42 | 000,230,768 | ---- | C] () -- C:\Windows\System32\OGAEXEC.exe
[2009/07/09 02:03:02 | 000,058,880 | ---- | C] () -- C:\Windows\System32\bdmpegv.dll
[2009/04/30 23:39:36 | 000,082,289 | ---- | C] () -- C:\Windows\System32\lvcoinst.ini
[2006/11/02 13:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 13:47:37 | 000,270,576 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006/11/02 13:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006/11/02 11:33:01 | 000,649,264 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006/11/02 11:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006/11/02 11:33:01 | 000,125,162 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006/11/02 11:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006/11/02 11:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006/11/02 09:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006/11/02 09:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006/11/02 08:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/11/02 08:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2006/04/28 17:34:24 | 000,003,072 | ---- | C] () -- C:\Windows\System32\34CoInstaller.dll
[2004/08/13 10:56:20 | 000,005,810 | ---- | C] () -- C:\Windows\System32\drivers\ASACPI.sys

========== Alternate Data Streams ==========

@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:BEB15613

< End of report >
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » March 31st, 2011, 11:15 am

OTL Extras logfile created on: 31/03/2011 16:05:54 - Run 2
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\Thomas\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.19019)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 51.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 72.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 430.60 Gb Total Space | 274.11 Gb Free Space | 63.66% Space Free | Partition Type: NTFS
Drive E: | 931.51 Gb Total Space | 705.18 Gb Free Space | 75.70% Space Free | Partition Type: NTFS

Computer Name: THOMAS-PC | User Name: Thomas | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\System32\control.exe (Microsoft Corporation)
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

[HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Nexon\NEXON_EU_Downloader\NEXON_EU_Downloader_Engine.exe" = [String data over 1000 bytes]
"C:\Nexon\Combat Arms EU\CombatArms.exe" = C:\Nexon\Combat Arms EU\CombatArms.exe:*Enabled:CombatArms.exe
"C:\Nexon\Combat Arms EU\Engine.exe" = C:\Nexon\Combat Arms EU\Engine.exe:*Enabled:Engine.exe


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{05EFF735-F7B8-41BE-B551-CC4A754C415E}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{08F62E96-1C60-4FD5-A038-1EED2060B97B}" = lport=5000 | protocol=17 | dir=in | name=akamai netsession interface |
"{0B219305-B931-49B0-9E7A-1C5BEAE4BF6B}" = lport=139 | protocol=6 | dir=in | app=system |
"{0BF48960-A949-447F-BB97-80C10F072C9A}" = rport=139 | protocol=6 | dir=out | app=system |
"{0FAA198F-06A2-4794-97E5-0CD785C9CB40}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{1117753D-3E34-4146-AA0B-DF35D05571E0}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{233FE134-9ACA-4E98-B5E2-C07A09C2B1F8}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{260FCEE6-455F-495A-9305-716E8D950280}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{29C3B9DF-2B8C-4966-BA3D-763FC081194D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2BA5656E-90DB-49A2-94A9-05342080F3C7}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{40FD4B0F-5446-4F81-AB03-DD9368E91AC5}" = lport=51317 | protocol=6 | dir=in | name=akamai netsession interface |
"{5034E232-C296-4F7E-802B-1F20CE8799A9}" = rport=138 | protocol=17 | dir=out | app=system |
"{538576FE-F66F-44CE-ACE4-B6F17E464840}" = lport=138 | protocol=17 | dir=in | app=system |
"{561BA1B3-E797-429D-9AC4-9D4BC8C50486}" = lport=445 | protocol=6 | dir=in | app=system |
"{672A4F86-01E8-41E2-B795-E0C21E07DBEF}" = lport=2869 | protocol=6 | dir=in | app=system |
"{6A587317-8E9B-4D59-96FA-695448E0053A}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6AA9E6EA-9DE5-4554-B715-8EE1922FF127}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{8E5F4433-82E6-4A49-9A92-F9ACC7261E76}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{8F01D403-FD7D-42E6-9043-2AB9946DB680}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{94EF085B-1C00-44E3-955A-EF5AF6DEDD0B}" = lport=5000 | protocol=17 | dir=in | name=akamai netsession interface |
"{9D85CBFA-7C73-4579-A44A-74245488C910}" = rport=445 | protocol=6 | dir=out | app=system |
"{A4FF12BF-74D0-4D1A-ACAD-6D7EF841F7D1}" = lport=137 | protocol=17 | dir=in | app=system |
"{ADAE58B0-40FE-42B3-90A3-A2DF191389D0}" = rport=10243 | protocol=6 | dir=out | app=system |
"{ADE47DA3-31CB-402B-90CF-884F412E9D4D}" = lport=10243 | protocol=6 | dir=in | app=system |
"{B14DE645-138F-4109-ABC6-01C24FB76EA2}" = lport=49162 | protocol=6 | dir=in | name=akamai netsession interface |
"{B5F13E97-C0F2-4791-B32B-F29156219236}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{D376B61F-8B13-4718-A8EB-E6777FF0661D}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{D45B880E-B0E9-4D0D-9460-04F812861361}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{DA13201B-85D0-495D-A880-F0D37555A90F}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{ED058822-5BFA-4B35-BA3A-9C34748C41DD}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{F417B9E3-762A-4DAB-91C2-02298B5C38AA}" = rport=137 | protocol=17 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{01469990-CD22-41F1-9979-B4CBFC5A2C89}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{016526E0-A706-40AB-B934-7BDB328F4884}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{0250B1A2-A084-4428-B47E-53EF0D44FDE5}" = protocol=17 | dir=in | app=c:\windows\system32\lxdxcoms.exe |
"{040FC6E3-5D82-473D-80BD-0D28BBD47047}" = protocol=17 | dir=in | app=c:\sg interactive\project blackout\pblackout.exe |
"{13E61918-BD13-49C3-93CC-3AA30B31DF39}" = protocol=6 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxmon.exe |
"{1D212BA5-4BD2-42A5-84D5-CA2C556E9A36}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxdxpswx.exe |
"{1F547F8D-A25F-4C34-A1FF-0AB79AA26032}" = protocol=6 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{20D2B7C3-4CBE-4DBE-8DCF-2B6ADB2CE028}" = protocol=17 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe |
"{21F7BBFB-9C8F-46A3-BF19-5F1CAACF0FDB}" = protocol=17 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{2308F81F-9A5A-4AD7-B100-A97A6B37E95D}" = protocol=6 | dir=in | app=c:\windows\system32\lxdxcoms.exe |
"{26861A6A-5F2D-4DBC-AA15-FBCAD5D92EA2}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{2B5BA7A2-F76A-4FA7-A632-F39D84E17F68}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{2C1F7011-6EF8-4FE8-9E33-93355E145E55}" = protocol=17 | dir=in | app=c:\program files\ogplanet\lostsaga\autoupgrade.exe |
"{2F8C8BD0-C9D8-4799-9FCF-3E9C70477739}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\half-life\hl.exe |
"{302F03AA-016E-4F57-8432-84ACC46DFB8A}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{354C0883-131E-4823-91D1-41A1C243F366}" = protocol=6 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxlscn.exe |
"{3832D74B-FABB-4C10-AE13-C8C049F7985E}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's pirates!\testapp3920.exe |
"{3AE0B452-EE88-4A0D-A6AB-11F91B6673AB}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{402295FA-D463-4EDF-A08D-7D4FBA9D384F}" = protocol=6 | dir=in | app=c:\sg interactive\project blackout\pblackout.exe |
"{45996BD8-5BF8-457A-8F3B-09EC1B4ECDF3}" = dir=in | app=c:\program files\itunes\itunes.exe |
"{47240DF0-7229-4412-9666-24FA9311201C}" = protocol=17 | dir=in | app=c:\program files\hp\hp deskjet 1050 j410 series\bin\usbsetup.exe |
"{4E875A22-9E84-4FC1-9A61-2E0483B91AFC}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{4FF1B4FB-9134-4B0E-A10D-B5F6B76C6C78}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxdxpswx.exe |
"{54D8977C-9D87-47FA-BA34-606CB2717B1B}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{56B141BA-53EE-4D9A-A24B-31697E90C453}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{581F2CDC-D1E5-4A34-9739-39A1E66A752A}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{654261A8-54DC-496C-A574-10C939EA1F8A}" = protocol=17 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxmon.exe |
"{68E1C51A-7496-4C48-8AC7-6DA35852B399}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{6ED530DC-A164-466A-A4D6-154832299ADF}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{77A24067-F856-41A0-A38D-18D0290F5738}" = protocol=6 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{7D8F56BE-CC75-4F29-BB6D-8B7E4A05CF3E}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{817D2ECA-C0E3-4A44-91EB-873957827B3E}" = protocol=17 | dir=in | app=c:\program files\microsoft games\minesweeper\minesweeper.exe |
"{8407F6D7-AE4E-448B-93D7-E7A3BE2A2C2F}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{86B92DBA-82C4-4A7A-BDDF-3EE99FD21936}" = protocol=6 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{884A3520-8A69-4132-9A14-4D3642A2D905}" = protocol=17 | dir=in | app=c:\program files\ogplanet\lostsaga\lostsaga.exe |
"{8B9B84E8-7138-404A-84DD-6B1F78B339EF}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{8C5A4B0A-0526-4BA1-89E0-A6666B25623F}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8E95976E-DB33-46E9-9661-7661ECFCE5D1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{8EA2A70B-8E83-4059-8CC3-0F3CF58B2A30}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{8F16B3A5-1289-4299-B954-6565699F4B0A}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
"{918BF397-8A33-4D1D-9A8E-32D4E495FD8C}" = protocol=17 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{938A7EAD-4A17-4996-85A3-97B493E92CF5}" = protocol=6 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"{94D72ED5-A80B-47BE-835C-E68F120E8311}" = protocol=6 | dir=in | app=c:\programdata\nexoneu\ngm\ngm.exe |
"{A1AB4C80-2554-4906-B493-16AFEE797208}" = protocol=17 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{A270BCE6-CE94-4C2D-9DA8-F899D5BA098A}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{A34AA77E-A2D6-4ECD-9E97-251CE82664DB}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{A753BCEE-7F8F-4813-B809-822B2B07B732}" = protocol=6 | dir=in | app=c:\program files\microsoft games\minesweeper\minesweeper.exe |
"{ADF12238-F696-4045-80F8-3049002A66DA}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{B1793A4B-CDE3-4F64-879F-3BB96BCC93EE}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{B30F121E-F961-4881-A7FF-E30F71377D61}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{B31B42EF-0DE3-47EB-B084-F8FBCDD9BDF1}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\sid meier's pirates!\testapp3920.exe |
"{B3CB0028-F85C-436A-824F-149A949A637C}" = protocol=17 | dir=in | app=c:\program files\lexmark 3600-4600 series\lxdxlscn.exe |
"{B432BB90-8BFA-4A57-9162-28A96A01EAFE}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{BBDC1AA2-6B93-4F2C-9FA1-72EC1F330D71}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\half-life\hl.exe |
"{C3A8615D-AD26-45ED-9DD5-20A0F900B2E5}" = protocol=17 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{C57213E9-F742-4DB5-A330-11B402CA002B}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
"{C78AD885-CDF9-4FF1-9F3F-D0496A4CA226}" = protocol=17 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{C924367C-896D-4345-AE93-C3839E7314D9}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{CB34D71B-9C9E-4653-8400-D5340DE511A0}" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe |
"{CCD6F956-C8E9-4361-A099-729D87FAA0A3}" = protocol=6 | dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{CE70BA8B-F9C3-4352-89BD-821377617691}" = protocol=6 | dir=in | app=c:\program files\ogplanet\lostsaga\lostsaga.exe |
"{D2D3D642-74C0-41E6-BA1D-17A1BC916477}" = protocol=17 | dir=in | app=c:\program files\reactor\ijjioptimizer.exe |
"{D5930E72-42C2-464A-BA31-124C84096355}" = protocol=6 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{D5A65CE4-4241-4538-8C73-4C8B779B6A8C}" = protocol=6 | dir=in | app=c:\program files\ogplanet\lostsaga\autoupgrade.exe |
"{DB5238E1-147B-49BD-A3CC-60CF0B25CA95}" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe |
"{DCB1645E-8193-4AD3-B6E1-40E244BEC1B5}" = protocol=17 | dir=in | app=c:\program files\bearshare applications\bearshare\bearshare.exe |
"{E239CA27-67A6-4A11-A127-F20946BD41F3}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{E757AFAD-6CFD-4B7A-B31A-DC1AF48D69F5}" = protocol=6 | dir=in | app=c:\program files\hp\hp deskjet 1050 j410 series\bin\usbsetup.exe |
"{E805365D-6F25-4499-AEFC-7687BF2F54A2}" = protocol=6 | dir=in | app=c:\program files\reactor\ijjioptimizer.exe |
"{ED2BB269-E25D-4FE7-BCAF-EAD9A5547E38}" = protocol=6 | dir=in | app=c:\program files\imesh applications\imesh\imesh.exe |
"{EDD3FB21-0BCF-4B75-85B1-1CDA976F44FB}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{F45B841F-4A8D-4EC4-BC96-A1CCA91623F5}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\counter-strike source\hl2.exe |
"{F4B4861C-2C1E-4CCB-B2BE-6CF87D1842CA}" = protocol=6 | dir=out | app=system |
"{F6E4CE07-830B-407D-AB33-CD5D07BFE531}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{F951DA8B-7F7F-4457-A60C-2AD4BE9A2F52}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{F9C55FDE-8663-4320-A216-3CF35F5A2C21}" = dir=in | app=c:\program files\pando networks\media booster\pmb.exe |
"{FA5D7E79-1D81-4DFF-8E9F-CC74EAB4C65B}" = protocol=17 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"TCP Query User{16515FED-4CD6-4FFE-A7AC-616315712848}C:\program files\codemasters\the lord of the rings online\lotroclient.exe" = protocol=6 | dir=in | app=c:\program files\codemasters\the lord of the rings online\lotroclient.exe |
"TCP Query User{1953E8F9-D2B9-4B46-A544-D9EFD1D13174}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"TCP Query User{1E45D9B3-6314-4BF6-A5E2-30CD8660A5B4}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=6 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"TCP Query User{2152804E-A391-479F-8205-C17D7F7C6A74}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"TCP Query User{2A91F824-9CBD-4608-BA28-57B6038D7CE3}C:\program files\the craft of gods\craftofgods.exe" = protocol=6 | dir=in | app=c:\program files\the craft of gods\craftofgods.exe |
"TCP Query User{3279C60C-731B-4102-9E7D-67DF90DBF3D2}C:\program files\orbitdownloader\orbitnet.exe" = protocol=6 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"TCP Query User{393054D5-27F1-4DB0-8B3F-617EA306478C}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"TCP Query User{3BBD1F70-F6E1-4368-AB41-726D05968C13}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=6 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"TCP Query User{5BB0FED9-F4C8-438C-9321-9057736D1C33}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"TCP Query User{5CB7B222-CB14-4CC0-B0D9-7AB91DFB759E}C:\windows\system32\rundll32.exe" = protocol=6 | dir=in | app=c:\windows\system32\rundll32.exe |
"TCP Query User{64F6FBA1-9460-4C7C-B46F-3D9C157107BC}C:\program files\logitech\vid hd\vid.exe" = protocol=6 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"TCP Query User{6BCD2A01-ACB4-4F02-A7FD-88172E11CCC4}C:\downloads\championsonlinedownloader.exe" = protocol=6 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"TCP Query User{790B990C-EE48-4F02-AEDF-B72B362F8344}C:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe |
"TCP Query User{7AF805D4-AF4D-4857-977B-72D36051FAE6}C:\program files\orbitdownloader\orbitnet.exe" = protocol=6 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"TCP Query User{7D473A37-72C1-4CFE-A784-125A257C6581}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=6 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"TCP Query User{806A0072-21EE-42B1-AC83-AD6DEFF5C54B}C:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe |
"TCP Query User{81FD8053-C291-4408-A58A-C958FAC7D00B}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"TCP Query User{86C022EF-521D-47DF-AEC6-303EE5E2BE22}C:\program files\runes of magic\client.exe" = protocol=6 | dir=in | app=c:\program files\runes of magic\client.exe |
"TCP Query User{8B1739D1-7695-42F0-B91E-8D3A0E45A348}C:\downloads\championsonlinedownloader.exe" = protocol=6 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"TCP Query User{921AB288-7297-4F2F-85E7-0F56C1228C95}C:\program files\flashget\flashget.exe" = protocol=6 | dir=in | app=c:\program files\flashget\flashget.exe |
"TCP Query User{95776ED6-8728-49F9-9AFA-14BD5BB524D0}C:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe" = protocol=6 | dir=in | app=c:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe |
"TCP Query User{9617BAF9-8EB8-45AD-A6DC-9B96D0C190C4}C:\program files\ea sports\fifa online\nfe.exe" = protocol=6 | dir=in | app=c:\program files\ea sports\fifa online\nfe.exe |
"TCP Query User{99BB55E9-EC7D-4051-A452-36F79C40FBB8}C:\program files\metin2\metin2.bin" = protocol=6 | dir=in | app=c:\program files\metin2\metin2.bin |
"TCP Query User{9D65E141-E3ED-4777-A5B4-FA9FFD7F6656}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=6 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"TCP Query User{C025D658-3DF6-4D8F-8243-4B5387AE8AA2}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"TCP Query User{E2F00F13-1652-481B-B2B9-17D8FB9A6B80}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"TCP Query User{EFD66DAB-ACBE-4339-A453-DF7957DDA966}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=6 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{06287517-FA16-43AC-85D1-A8F2EF6B3A9E}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"UDP Query User{1E71CB7A-2EDD-48F3-B40C-3D7791A88AED}C:\downloads\championsonlinedownloader.exe" = protocol=17 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"UDP Query User{25507B74-88C4-4623-976C-815560C4399B}C:\program files\logitech\vid hd\vid.exe" = protocol=17 | dir=in | app=c:\program files\logitech\vid hd\vid.exe |
"UDP Query User{280765AA-5E24-4FD7-926D-05C49A5629BA}C:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\day of defeat source\hl2.exe |
"UDP Query User{2A4DF6E8-7FE9-472A-BD14-A4DDD0CDDCEA}C:\windows\system32\rundll32.exe" = protocol=17 | dir=in | app=c:\windows\system32\rundll32.exe |
"UDP Query User{2BDC644B-FD09-4998-AF44-7AF527BEA920}C:\downloads\championsonlinedownloader.exe" = protocol=17 | dir=in | app=c:\downloads\championsonlinedownloader.exe |
"UDP Query User{30426981-1B07-4C18-97BE-DCDF38D87889}C:\program files\codemasters\the lord of the rings online\lotroclient.exe" = protocol=17 | dir=in | app=c:\program files\codemasters\the lord of the rings online\lotroclient.exe |
"UDP Query User{30CA1F55-2528-4C79-A544-149AC875C801}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=17 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"UDP Query User{39941705-C5D0-47C4-82C5-FE4F06DC5D5C}C:\program files\ea sports\fifa online\nfe.exe" = protocol=17 | dir=in | app=c:\program files\ea sports\fifa online\nfe.exe |
"UDP Query User{3EF3238A-1F4D-404A-ACC4-48B25F79345B}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{4B0A1E81-BE13-4C5B-9A14-B02203B2D78E}C:\program files\orbitdownloader\orbitnet.exe" = protocol=17 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"UDP Query User{4DE83A1F-F99D-465D-BB5F-26FC4E3D5D5F}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"UDP Query User{51DA7907-7CF8-4BFB-B007-58B7CF50E2DF}C:\program files\runes of magic\client.exe" = protocol=17 | dir=in | app=c:\program files\runes of magic\client.exe |
"UDP Query User{5C1C6393-8B59-4D2D-A713-1E0F258AAF8A}C:\program files\flashget\flashget.exe" = protocol=17 | dir=in | app=c:\program files\flashget\flashget.exe |
"UDP Query User{6CFE3D2A-1085-4174-9227-2885FAB59350}C:\program files\the craft of gods\craftofgods.exe" = protocol=17 | dir=in | app=c:\program files\the craft of gods\craftofgods.exe |
"UDP Query User{703ADFB7-8859-461F-9D84-00681DDA7137}C:\program files\orbitdownloader\orbitnet.exe" = protocol=17 | dir=in | app=c:\program files\orbitdownloader\orbitnet.exe |
"UDP Query User{776C69F8-E490-44E1-92BB-73DDC518F495}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{A06979BF-4C38-4026-B693-5CAE8801F72E}C:\program files\metin2\metin2.bin" = protocol=17 | dir=in | app=c:\program files\metin2\metin2.bin |
"UDP Query User{A0848F58-A53D-4743-A521-853907597FB2}C:\games\world_of_tanks_closed_beta\wotlauncher.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\wotlauncher.exe |
"UDP Query User{A550DB2A-A62D-462B-BE3A-BD74890919AE}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=17 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |
"UDP Query User{C289F7C1-46C7-4A4F-A217-404CD9CDF4DD}C:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe" = protocol=17 | dir=in | app=c:\downloads\yuleech-runes_of_magic_3_0_5_2262.exe |
"UDP Query User{CCB2CF9A-96B8-4E81-A969-788E1CAA8E25}C:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hazaf\garrysmod\hl2.exe |
"UDP Query User{D8713058-112A-4A4D-A6E0-99FB07A16CF9}C:\nexon\vindictus\en-us\nmservice.exe" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
"UDP Query User{DA4F57AE-1901-4451-8FA7-80156F1B4479}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |
"UDP Query User{EBEDA27B-A74E-4EE1-884E-EFBE33B75C8B}C:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe" = protocol=17 | dir=in | app=c:\users\thomas\appdata\local\kamuse\kcstraydownloader\kcstraydownloaderengine.exe |
"UDP Query User{EE103819-4EEF-40ED-83AE-9144B781F458}C:\games\world_of_tanks_closed_beta\worldoftanks.exe" = protocol=17 | dir=in | app=c:\games\world_of_tanks_closed_beta\worldoftanks.exe |
"UDP Query User{F14CDEF8-077F-4DEA-8A03-E6DC36B326D5}C:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe" = protocol=17 | dir=in | app=c:\nexon\nexon_eu_downloader\nexon_eu_downloader_engine.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}" = Windows Live ID Sign-in Assistant
"{1EAC1D02-C6AC-4FA6-9A44-96258C37C812}_is1" = World of Tanks closed Beta v.0.6.2.8
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{26A24AE4-039D-4CA4-87B4-2F83216023FF}" = Java(TM) 6 Update 23
"{28DA7D8B-F9A4-4F18-8AA0-551B1E084D0D}" = Ralink RT2870 Wireless LAN Card
"{2A697B53-0DE3-42DA-B41D-C3F804B1C538}" = iTunes
"{2A981294-F14C-4F0F-9627-D793270922F8}" = Bonjour
"{2DC94AFD-A6E2-4AB4-9132-4A3F8E07B386}" = Apple Application Support
"{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1" = MotioninJoy ds3 driver version 0.6.0001
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{45A66726-69BC-466B-A7A4-12FCBA4883D7}" = HiJackThis
"{46C045BF-2B3F-4BC4-8E4C-00E0CF8BD9DB}" = Adobe AIR
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{51C7AD07-C3F6-4635-8E8A-231306D810FE}" = Cisco LEAP Module
"{57752979-A1C9-4C02-856B-FBB27AC4E02C}" = QuickTime
"{5C90D8CF-F12A-41C6-9007-3B651A1F0D78}" = HP Deskjet 1050 J410 series Help
"{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}" = Cisco EAP-FAST Module
"{6BE73D27-5ADC-4AD9-B619-8F5188AFCF9F}" = HP Deskjet 1050 J410 series Product Improvement Study
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{774088D4-0777-4D78-904D-E435B318F5D2}" = Microsoft Antimalware
"{77A776C4-D10F-416D-88F0-53F2D9DCD9B3}" = Microsoft Security Client
"{787D1A33-A97B-4245-87C0-7174609A540C}" = HP Update
"{7CFA46E3-CC2F-4355-82AE-6012DC3633FD}" = NVIDIA ForceWare Network Access Manager
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{901DC58A-5C1B-4315-BA40-5AD3D3A463B9}" = REACTOR
"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A71D5E81-B967-43DB-93D7-FD31BFB95748}" = MobileMe Control Panel
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-AA0000000001}" = Adobe Reader X (10.0.1)
"{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA 3D Vision Driver 266.58
"{B2FE1952-0186-46c3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = NVIDIA Control Panel 266.58
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Graphics Driver 266.58
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA PhysX System Software 9.10.0514
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B9DB4C76-01A4-46D5-8910-F7AA6376DBAF}" = NVIDIA PhysX
"{C27BC2A2-30DD-4014-B22E-63EB0DB572F9}" = Logitech Webcam Software
"{C41300B9-185D-475E-BFEC-39EF732F19B1}" = Apple Software Update
"{C73F2967-062E-48F2-A462-D335B8950183}" = Safari
"{CACAEB5F-174D-4C7C-AC56-A33289A807CA}" = Apple Mobile Device Support
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{EA2DB6E0-72C5-4ef9-A3A0-E6705F4A6A9E}" = Nexon Game Manager
"{ECB35FFA-B010-45C5-9AB5-665AC7E27EE2}" = HP Deskjet 1050 J410 series Basic Device Software
"{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}" = Cisco PEAP Module
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe Shockwave Player" = Adobe Shockwave Player 11.5
"AhnLab Online Security" = AhnLab Online Security
"Akamai" = Akamai NetSession Interface
"BandiMPEG1" = Bandisoft MPEG-1 Decoder
"CCleaner" = CCleaner
"Coupon Printer for Windows5.0.0.0" = Coupon Printer for Windows
"Game Maker 8.0" = Game Maker 8.0
"HOMESTUDENTR" = Microsoft Office Home and Student 2007
"HP Photo Creations" = HP Photo Creations
"InstallShield_{7CFA46E3-CC2F-4355-82AE-6012DC3633FD}" = NVIDIA ForceWare Network Access Manager
"LDC Driving Test Complete3.5" = LDC Driving Test Complete
"LibUSB-Win32_is1" = LibUSB-Win32-0.1.10.1
"Logitech Vid" = Logitech Vid HD
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Microsoft Security Client" = Microsoft Security Essentials
"Mozilla Firefox 4.0 (x86 en-GB)" = Mozilla Firefox 4.0 (x86 en-GB)
"NVIDIA Drivers" = NVIDIA Drivers
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Steam App 240" = Counter-Strike: Source
"Steam App 300" = Day of Defeat: Source
"Steam App 4000" = Garry's Mod
"Steam App 70" = Half-Life
"SystemRequirementsLab" = System Requirements Lab
"WinRAR archiver" = WinRAR archiver

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"UnityWebPlayer" = Unity Web Player

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 28/03/2011 17:27:42 | Computer Name = Thomas-PC | Source = SPP | ID = 16387
Description =

Error - 28/03/2011 17:27:42 | Computer Name = Thomas-PC | Source = System Restore | ID = 8193
Description =

Error - 29/03/2011 15:31:44 | Computer Name = Thomas-PC | Source = Application Error | ID = 1000
Description = Faulting application hl2.exe, version 0.0.0.0, time stamp 0x4d094ebe,
faulting module client.dll, version 0.0.0.0, time stamp 0x4d62e191, exception code
0xc0000005, fault offset 0x00259a84, process id 0x17e0, application start time 0x01cbee478ec7cc5b.

Error - 29/03/2011 15:38:28 | Computer Name = Thomas-PC | Source = Application Error | ID = 1000
Description = Faulting application hl2.exe, version 0.0.0.0, time stamp 0x4d094ebe,
faulting module XInput1_3.dll_unloaded, version 0.0.0.0, time stamp 0x451c4a19,
exception code 0xc0000005, fault offset 0x0283b609, process id 0x1440, application
start time 0x01cbee47fcc17c1b.

Error - 30/03/2011 13:30:03 | Computer Name = Thomas-PC | Source = SPP | ID = 16387
Description =

Error - 30/03/2011 13:30:03 | Computer Name = Thomas-PC | Source = System Restore | ID = 8193
Description =

Error - 30/03/2011 13:42:19 | Computer Name = Thomas-PC | Source = SPP | ID = 16387
Description =

Error - 30/03/2011 13:42:19 | Computer Name = Thomas-PC | Source = System Restore | ID = 8193
Description =

Error - 30/03/2011 13:42:24 | Computer Name = Thomas-PC | Source = SPP | ID = 16387
Description =

Error - 30/03/2011 13:42:24 | Computer Name = Thomas-PC | Source = System Restore | ID = 8193
Description =

[ System Events ]
Error - 28/03/2011 17:17:13 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 29/03/2011 11:10:48 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 29/03/2011 11:20:19 | Computer Name = Thomas-PC | Source = Service Control Manager | ID = 7011
Description =

Error - 29/03/2011 13:18:09 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 29/03/2011 15:25:17 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 30/03/2011 13:18:37 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842

Error - 30/03/2011 13:42:29 | Computer Name = Thomas-PC | Source = DCOM | ID = 10005
Description =

Error - 30/03/2011 13:42:30 | Computer Name = Thomas-PC | Source = Service Control Manager | ID = 7009
Description =

Error - 30/03/2011 13:42:30 | Computer Name = Thomas-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 31/03/2011 10:59:47 | Computer Name = Thomas-PC | Source = Microsoft Antimalware | ID = 3002
Description = %%860 Real-Time Protection feature has encountered an error and failed.

Feature:
%%835 Error Code: 0x80004005 Error description: Unspecified error Reason: %%842


< End of report >
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby Dakeyras » March 31st, 2011, 4:36 pm

Hi. :)

Out of date Java installations pose a security risk. They can be used by malware as a means to infect a computer and or re-infect. We will update this due course.

Now please go to Start >> Control Panel >> Programs and Features and remove the following (if present):

Java(TM) 6 Update 23

To do so click once on the above to highlight then click on Uninstall/Change and follow the prompts.

Backup the Registry:

Modifying the Registry can create unforeseen problems, so it always wise to create a backup before doing so.

  • Please go here and download ERUNT.
  • ERUNT (Emergency Recovery Utility NT) is a free program that allows you to keep a complete backup of your registry and restore it when needed.
  • Right-click on erunt-setup.exe and select Run as Administrator to Install ERUNT by following the prompts.
  • Use the default install settings but say No to the portion that asks you to add ERUNT to the Start-Up folder.
  • Start ERUNT either by double clicking on the desktop icon or choosing to start the program at the end of the setup process.
  • Choose a location for the backup. Note: the default location is C:\WINDOWS\ERDNT which is acceptable.
  • Make sure that at least the first two check boxes are selected.
  • Click on OK
  • Then click on YES to create the folder.

Note: If it is necessary to restore the registry, open the backup folder and start ERDNT.exe

Reset Vista SP2 Firewall:

Click on Start(Vista Orb) >> Run... and cut/paste in the following and click on OK
Code: Select all
firewall.cpl
Or Start(Vista Orb) >> Control Panel >> Windows Firewall

Click on the Change Settings >> Advanced >> Restore Defaults >> At the prompt click on Yes >> OK

Now click back on Change Settings again >> General >> and select On(recommended) >> Apply >> OK.

Custom OTL Script:

  • Right-click OTL.exe and select Run as Administrator to start the program.
  • Copy the lines from the codebox to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):
Code: Select all
:OTL
O2 - BHO: (no name) - {0974BA1E-64EC-11DE-B2A5-E43756D89593} - No CLSID value found.
O2 - BHO: (no name) - {28387537-e3f9-4ed7-860c-11e69af4a8a0} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {0974BA1E-64EC-11DE-B2A5-E43756D89593} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - {28387537-e3f9-4ed7-860c-11e69af4a8a0} - No CLSID value found.
O3 - HKLM\..\Toolbar: (no name) - 10 - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {724D43A0-0D85-11D4-9908-00400523E39A} - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} - No CLSID value found.
O3 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..\Toolbar\WebBrowser: (no name) - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - No CLSID value found.
O4 - HKLM..\Run: [] File not found
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: clonewarsadventures.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: freerealms.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: soe.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-140558539-4158892909-1498041244-1000\..Trusted Domains: sony.com ([]* in Trusted sites)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinsta ... s-i586.cab (Java Plug-in 1.6.0_23)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
[2011/03/27 13:33:53 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/03/27 13:33:26 | 000,000,000 | R--D | C] -- C:\32788R22FWJFW
[2011/03/26 14:49:16 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Local\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}
[2011/03/26 14:47:37 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\C1BE663C95DD874D97C1158D0A9F4DF8
[2011/03/08 20:33:41 | 000,000,000 | ---D | C] -- C:\Users\Thomas\AppData\Roaming\Uniblue
[2011/03/29 18:40:09 | 000,000,000 | -H-- | M] () -- C:\Windows\SwSys2.bmp
[2011/03/29 18:40:09 | 000,000,000 | -H-- | M] () -- C:\Windows\SwSys1.bmp
[2011/01/29 17:17:18 | 000,139,152 | ---- | C] () -- C:\Users\Thomas\AppData\Roaming\PnkBstrK.sys
@Alternate Data Stream - 116 bytes -> C:\ProgramData\TEMP:BEB15613

:Files
ipconfig /flushdns /c
C:\Program Files\Orbitdownloader

:Commands
[Purity]
[ResetHosts]
[EmptyFlash]
[EmptyTemp]
[CreateRestorePoint]
[Reboot]
  • Return to OTL, right-click in the Custom Scans/Fixes window (under the cyan bar) and choose Paste.
  • Then click the red Run Fix button.
  • Let the program run unhindered.
  • If OTL asks to reboot your computer, allow it to do so. The report should appear in Notepad after the reboot.

Note: The logfile can also be located C: >> _OTL >> MovedFiles >> DD/DD/DD TT/TT.txt <-- denotes date/time log created.

Malwarebytes Anti-Malware:

Note: Remember to right click MBAM and select Run As Administrator.

  • Launch the application, Check for Updates >> Perform full scan. <-- select both the C & E drives.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Check(select) all items except those in the C:\System Volume Information folder and click on Remove Selected.
  • When completed, a log will open in Notepad. please copy and paste the log into your next reply.

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

When completed the above, please post back the following in the order asked for:

  • How is your computer performing now, any further symptoms and or problems encountered?
  • OTL Log from the Custom Script.
  • Malwarebytes Anti-Malware Log.
User avatar
Dakeyras
MRU Honors Graduate
MRU Honors Graduate
 
Posts: 8804
Joined: November 21st, 2007, 5:30 am
Location: The Tundra

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » April 2nd, 2011, 5:56 am

Ok I had a few problems but evventually OTL decided to work without crashing, here is the log :

All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0974BA1E-64EC-11DE-B2A5-E43756D89593}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0974BA1E-64EC-11DE-B2A5-E43756D89593}\ not found.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{28387537-e3f9-4ed7-860c-11e69af4a8a0}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{28387537-e3f9-4ed7-860c-11e69af4a8a0}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{0974BA1E-64EC-11DE-B2A5-E43756D89593} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0974BA1E-64EC-11DE-B2A5-E43756D89593}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{28387537-e3f9-4ed7-860c-11e69af4a8a0} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{28387537-e3f9-4ed7-860c-11e69af4a8a0}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\10 not found.
Registry value HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{724D43A0-0D85-11D4-9908-00400523E39A} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{724D43A0-0D85-11D4-9908-00400523E39A}\ not found.
Registry value HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{BF7380FA-E3B4-4DB2-AF3E-9D8783A45BFC}\ not found.
Registry value HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{C55BBCD6-41AD-48AD-9953-3609C48EACC7} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C55BBCD6-41AD-48AD-9953-3609C48EACC7}\ not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\ not found.
Registry key HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\clonewarsadventures.com\ not found.
Registry key HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\freerealms.com\ not found.
Registry key HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\soe.com\ not found.
Registry key HKEY_USERS\S-1-5-21-140558539-4158892909-1498041244-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\sony.com\ not found.
Starting removal of ActiveX control {8AD9C840-044E-11D1-B3E9-00805F499D93}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8AD9C840-044E-11D1-B3E9-00805F499D93}\ not found.
Starting removal of ActiveX control {CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-0016-0000-0023-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA}\ not found.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Folder C:\Qoobox\ not found.
Folder C:\32788R22FWJFW\ not found.
Folder C:\Users\Thomas\AppData\Local\{8F42A991-32E4-4D85-BDB5-7AA5DACC98A2}\ not found.
Folder C:\Users\Thomas\AppData\Roaming\C1BE663C95DD874D97C1158D0A9F4DF8\ not found.
Folder C:\Users\Thomas\AppData\Roaming\Uniblue\ not found.
File C:\Windows\SwSys2.bmp not found.
File C:\Windows\SwSys1.bmp not found.
File C:\Users\Thomas\AppData\Roaming\PnkBstrK.sys not found.
Unable to delete ADS C:\ProgramData\TEMP:BEB15613 .
========== FILES ==========
< ipconfig /flushdns /c >
Windows IP Configuration
Successfully flushed the DNS Resolver Cache.
C:\Users\Thomas\Desktop\cmd.bat deleted successfully.
C:\Users\Thomas\Desktop\cmd.txt deleted successfully.
File\Folder C:\Program Files\Orbitdownloader not found.
========== COMMANDS ==========
C:\Windows\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

[EMPTYFLASH]

User: All Users

User: Daddy
->Flash cache emptied: 0 bytes

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: Public

User: TEMP

User: TEMP.THOMAS

User: TEMP.THOMAS.000

User: Thomas
->Flash cache emptied: 0 bytes

User: Thomas gander.User-PC
->Flash cache emptied: 0 bytes

User: THOMAS~1~USE

Total Flash Files Cleaned = 0.00 mb


[EMPTYTEMP]

User: All Users

User: Daddy
->Temp folder emptied: 32671 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Flash cache emptied: 0 bytes

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Public

User: TEMP

User: TEMP.THOMAS

User: TEMP.THOMAS.000

User: Thomas
->Temp folder emptied: 4344091 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 51089274 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Thomas gander.User-PC
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Google Chrome cache emptied: 697929195 bytes
->Apple Safari cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: THOMAS~1~USE
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 783166 bytes
RecycleBin emptied: 3936748 bytes

Total Files Cleaned = 723.00 mb



OTL by OldTimer - Version 3.2.22.3 log created on 04022011_120918

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\logishrd\LVPrcInj01.dll scheduled to be moved on reboot.

Registry entries deleted on Reboot...
Last edited by gander on April 2nd, 2011, 7:14 am, edited 1 time in total.
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » April 2nd, 2011, 7:12 am

Here is malwarebytes log :

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 6241

Windows 6.0.6002 Service Pack 2
Internet Explorer 8.0.6001.19019

01/04/2011 22:36:32
mbam-log-2011-04-01 (22-36-32).txt

Scan type: Full scan (A:\|C:\|D:\|E:\|F:\|G:\|H:\|I:\|)
Objects scanned: 348977
Time elapsed: 59 minute(s), 33 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby gander » April 2nd, 2011, 7:18 am

And finally NO, the problem has not yet been resolved. :(
But also keep trying and I hope we get there soon :)
gander
Regular Member
 
Posts: 39
Joined: March 27th, 2011, 8:44 am

Re: HELP Gomeo type sites redirecting ISSUES

Unread postby Dakeyras » April 2nd, 2011, 7:33 am

Hi and thanks for the update! :)

Lets proceed as follows shall we...

Scan with aswMBR:

Please download aswMBR.exe to your desktop.

Right-click the aswMBR.exe select Run as Administrator to run it

Image

Click the "Scan" button to start scan


Image

On completion of the scan click save log, save it to your desktop and post in your next reply

Note: There will also be a file on your desktop named MBR.dat(or similar) do not delete this for now it is a actual backup of the MBR(master boot record).
User avatar
Dakeyras
MRU Honors Graduate
MRU Honors Graduate
 
Posts: 8804
Joined: November 21st, 2007, 5:30 am
Location: The Tundra
Advertisement
Register to Remove

Next

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 293 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware