PDA

View Full Version : Infected by Virtumonde



DarKeeN
2008-10-20, 11:51
Hello everybody... SaD already removed 6 parts of this trojan... It seems that something is still missing... Here is my log

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11.49.13, on 20/10/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Nokia\Nokia PC Suite 6\LaunchApplication.exe
C:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe
C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
C:\Program Files\DAEMON Tools Lite\daemon.exe
C:\Program Files\DNA\btdna.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Orbitdownloader\orbitdm.exe
C:\Program Files\ZyDAS\ZD1211 802.11g Utility\ZDWlan.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Orbitdownloader\orbitnet.exe
C:\Program Files\Common Files\Nokia\MPAPI\MPAPI3s.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Windows\system32\conime.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\WinRAR\WinRAR.exe
C:\Users\DarKeeN\AppData\Local\Temp\Rar$EX00.875\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.apocalipse-live.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: 89.186.66.247 nProtect.lineage2.com
O1 - Hosts: 89.186.66.247 update.nProtect.com
O1 - Hosts: 89.186.66.247 update.nProtect.net
O1 - Hosts: 89.186.66.247 L2authd.lineage2.com
O1 - Hosts: 89.186.66.247 L2testauthd.lineage2.com
O1 - Hosts: 89.186.66.247 nProtect.lineage2.com
O1 - Hosts: 89.186.66.247 update.nProtect.com
O1 - Hosts: 89.186.66.247 update.nProtect.net
O2 - BHO: btorbit.com - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: (no name) - {75E19090-93EF-4536-9960-2ABBCABC928A} - C:\Windows\system32\vTLCSKcb.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Guida per l'accesso a Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: MegaIEMn - {bf00e119-21a3-4fd1-b178-3b8537e75c92} - C:\Program Files\Megaupload\Mega Manager\MegaIEMn.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
O3 - Toolbar: Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll
O3 - Toolbar: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [PCSuiteTrayApplication] C:\PROGRA~1\Nokia\NOKIAP~1\LAUNCH~1.EXE -startup
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\K-Lite Codec Pack\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\pmnoOEvs.dll,#1
O4 - HKLM\..\RunOnce: [Spybot - Search & Destroy] "C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe" /autocheck
O4 - HKLM\..\RunOnce: [SpybotDeletingA858] command /c del "C:\Windows\System32\vTLCSKcb.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC380] cmd /c del "C:\Windows\System32\vTLCSKcb.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA4874] command /c del "C:\Windows\System32\efcdBTKb.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingC4001] cmd /c del "C:\Windows\System32\efcdBTKb.dll"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.911.3380\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [PcSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog
O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Program Files\DNA\btdna.exe"
O4 - HKCU\..\RunOnce: [SpybotDeletingB3528] command /c del "C:\Windows\System32\vTLCSKcb.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD7236] cmd /c del "C:\Windows\System32\vTLCSKcb.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB3656] command /c del "C:\Windows\System32\efcdBTKb.dll"
O4 - HKCU\..\RunOnce: [SpybotDeletingD6521] cmd /c del "C:\Windows\System32\efcdBTKb.dll"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO DI RETE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Orbit.lnk = C:\Program Files\Orbitdownloader\orbitdm.exe
O4 - Global Startup: ZDWlan.lnk = ?
O8 - Extra context menu item: &Download by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/201
O8 - Extra context menu item: &Grab video by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/204
O8 - Extra context menu item: Do&wnload selected by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/203
O8 - Extra context menu item: Down&load all by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/202
O8 - Extra context menu item: E&sporta in Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra button: Invia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: I&nvia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
O13 - Gopher Prefix:
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4A116A80-85B6-4299-A018-A717FD7AC66A} (AXIDMDCP Class) - http://m1.cdn.gaiaonline.com/plugins/IDMFlash.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://darkeenhell.spaces.live.com//PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/IT-IT/a-UNO1/GAME_UNO1.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://darkeenhell.spaces.live.com/PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {D0D05CAA-80C0-455A-B5C8-6433218CBA29} (Installer Class) - http://static.lineage2.co.kr/pds/WebInstall.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Capture Device Service - InterVideo Inc. - C:\Program Files\Common Files\InterVideo\DeviceService\DevSvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Servizio iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\Windows\System32\LEXBCES.EXE
O23 - Service: lxbc_device - - C:\Windows\system32\lxbccoms.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Eset - C:\Program Files\Eset\nod32krn.exe
O23 - Service: npkcmsvc - INCA Internet Co., Ltd. - C:\Nexon\Mabinogi\npkcmsvc.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe

--
End of file - 12328 bytes

DarKeeN
2008-10-20, 16:20
up

Please help me!

Blade81
2008-10-21, 22:18
Hi

Bumping own topic makes it harder to get any response.


IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

DNA BitTorrent


I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Delete these folders afterwards:

C:\Program Files\DNA

Empty Recycle Bin.

After that:


HJT in it's own folder
------------------------

Please put your HijackThis in it's own folder, (I create a new folder in C:\ named HJT).
You can do a Right Click on any open area on the desktop, New> Folder, then rename the folder HJT.

Go to where your HijackThis is and Right Click on HijackThis.exe, select Cut, then open the new folder you just created (HJT) Right Click in the folder and select paste.

The reason we do this is Hijackthis creates backup files just in case you'd need to restore one and we'll be cleaning out the temp files.


Download random's system information tool (RSIT) by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized, if not you'll find it in c:\rsit folder)

DarKeeN
2008-10-22, 16:24
LOG

Logfile of random's system information tool 1.04 (written by random/random)
Run by DarKeeN at 2008-10-22 16:19:31
Microsoft® Windows Vista™ Business Service Pack 1
System drive C: has 27 GB (12%) free of 238 GB
Total RAM: 2046 MB (55% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 16.19.50, on 22/10/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Nokia\Nokia PC Suite 6\LaunchApplication.exe
C:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe
C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
C:\Program Files\DAEMON Tools Lite\daemon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Orbitdownloader\orbitdm.exe
C:\Program Files\ZyDAS\ZD1211 802.11g Utility\ZDWlan.exe
C:\Program Files\Orbitdownloader\orbitnet.exe
C:\Program Files\Common Files\Nokia\MPAPI\MPAPI3s.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Windows\system32\conime.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Windows\system32\rundll32.exe
C:\Windows\system32\rundll32.exe
C:\Windows\system32\rundll32.exe
C:\Users\DarKeeN\Desktop\VundoFix.exe
C:\Windows\Explorer.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssvagent.exe
C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssvagent.exe
C:\Users\DarKeeN\Desktop\RSIT.exe
C:\Windows\system32\rundll32.exe
C:\Program Files\trend micro\DarKeeN.exe
C:\Windows\system32\SearchFilterHost.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.apocalipse-live.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: 89.186.66.247 nProtect.lineage2.com
O1 - Hosts: 89.186.66.247 update.nProtect.com
O1 - Hosts: 89.186.66.247 update.nProtect.net
O1 - Hosts: 89.186.66.247 L2authd.lineage2.com
O1 - Hosts: 89.186.66.247 L2testauthd.lineage2.com
O1 - Hosts: 89.186.66.247 nProtect.lineage2.com
O1 - Hosts: 89.186.66.247 update.nProtect.com
O1 - Hosts: 89.186.66.247 update.nProtect.net
O2 - BHO: btorbit.com - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: (no name) - {75E19090-93EF-4536-9960-2ABBCABC928A} - C:\Windows\system32\vTLCSKcb.dll (file missing)
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {801A7955-B4C4-4AEA-9819-127BEC0AB14F} - C:\Windows\system32\xxyvttQH.dll
O2 - BHO: Guida per l'accesso a Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: MegaIEMn - {bf00e119-21a3-4fd1-b178-3b8537e75c92} - C:\Program Files\Megaupload\Mega Manager\MegaIEMn.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
O3 - Toolbar: Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll
O3 - Toolbar: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [PCSuiteTrayApplication] C:\PROGRA~1\Nokia\NOKIAP~1\LAUNCH~1.EXE -startup
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\K-Lite Codec Pack\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.911.3380\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [PcSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog
O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO DI RETE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: Orbit.lnk = C:\Program Files\Orbitdownloader\orbitdm.exe
O4 - Global Startup: ZDWlan.lnk = ?
O8 - Extra context menu item: &Download by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/201
O8 - Extra context menu item: &Grab video by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/204
O8 - Extra context menu item: Do&wnload selected by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/203
O8 - Extra context menu item: Down&load all by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/202
O8 - Extra context menu item: E&sporta in Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra button: Invia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: I&nvia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
O13 - Gopher Prefix:
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4A116A80-85B6-4299-A018-A717FD7AC66A} (AXIDMDCP Class) - http://m1.cdn.gaiaonline.com/plugins/IDMFlash.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://darkeenhell.spaces.live.com//PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/IT-IT/a-UNO1/GAME_UNO1.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://darkeenhell.spaces.live.com/PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {D0D05CAA-80C0-455A-B5C8-6433218CBA29} (Installer Class) - http://static.lineage2.co.kr/pds/WebInstall.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Capture Device Service - InterVideo Inc. - C:\Program Files\Common Files\InterVideo\DeviceService\DevSvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Servizio iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\Windows\System32\LEXBCES.EXE
O23 - Service: lxbc_device - - C:\Windows\system32\lxbccoms.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Eset - C:\Program Files\Eset\nod32krn.exe
O23 - Service: npkcmsvc - INCA Internet Co., Ltd. - C:\Nexon\Mabinogi\npkcmsvc.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - C:\Windows\SYSTEM32\VundoFixSVC.exe

--
End of file - 11809 bytes

======Scheduled tasks folder======

C:\Windows\tasks\User_Feed_Synchronization-{F33C36B7-BC7C-4856-9EFE-FBEEDDEDDB9B}.job
C:\Windows\tasks\Verifica aggiornamenti per Windows Live Toolbar.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{000123B4-9B42-4900-B3F7-F4B073EFC214}]
Octh Class - C:\Program Files\Orbitdownloader\orbitcth.dll [2008-09-04 130248]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2004-12-14 63136]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24 2212224]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{75E19090-93EF-4536-9960-2ABBCABC928A}]
C:\Windows\system32\vTLCSKcb.dll []

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
SSVHelper Class - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll [2008-06-10 509328]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7E853D72-626A-48EC-A868-BA8D5E23E045}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{801A7955-B4C4-4AEA-9819-127BEC0AB14F}]
C:\Windows\system32\xxyvttQH.dll [2008-10-20 313344]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Guida per l'accesso a Windows Live - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2007-09-20 328752]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A057A204-BACC-4D26-C39E-35F1D2A32EC8}]
Megaupload Toolbar - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL [2008-08-04 1947080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - c:\program files\google\googletoolbar2.dll [2007-05-08 2423872]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0}]
Windows Live Toolbar Helper - C:\Program Files\Windows Live Toolbar\msntb.dll [2007-10-19 546320]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{bf00e119-21a3-4fd1-b178-3b8537e75c92}]
IeMonitorBho Class - C:\Program Files\Megaupload\Mega Manager\MegaIEMn.dll [2008-06-23 110592]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-05-08 2423872]
{BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - Windows Live Toolbar - C:\Program Files\Windows Live Toolbar\msntb.dll [2007-10-19 546320]
{D0943516-5076-4020-A3B5-AEFAF26AB263} - Veoh Browser Plug-in - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll [2008-05-15 352256]
{C55BBCD6-41AD-48AD-9953-3609C48EACC7} - Grab Pro - C:\Program Files\Orbitdownloader\GrabPro.dll [2008-09-04 433272]
{A057A204-BACC-4D26-C39E-35F1D2A32EC8} - Megaupload Toolbar - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL [2008-08-04 1947080]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-19 1008184]
"GrooveMonitor"=C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2007-08-24 33648]
"nod32kui"=C:\Program Files\Eset\nod32kui.exe [2007-04-05 950664]
"SunJavaUpdateSched"=C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe [2008-06-10 144784]
"avast!"=C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe []
"PCSuiteTrayApplication"=C:\PROGRA~1\Nokia\NOKIAP~1\LAUNCH~1.EXE [2006-06-15 229376]
"HP Software Update"=C:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-03-11 49152]
"QuickTime Task"=C:\Program Files\K-Lite Codec Pack\QuickTime\QTTask.exe [2008-09-06 413696]
"AppleSyncNotifier"=C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe [2008-09-03 111936]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2008-10-01 289576]
"StartCCC"=C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [2008-08-01 61440]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2008-01-19 1233920]
"msnmsgr"=C:\Program Files\Windows Live\Messenger\msnmsgr.exe [2007-10-18 5724184]
"SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2008-09-16 1833296]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\1.2.911.3380\GoogleToolbarNotifier.exe []
"Vidalia"=C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe []
"igndlm.exe"=C:\Program Files\Download Manager\DLM.exe [2007-03-05 1103480]
"PcSync"=C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe [2006-06-27 1449984]
"Veoh"=C:\Program Files\Veoh Networks\Veoh\VeohClient.exe [2008-08-28 3660848]
"DAEMON Tools Lite"=C:\Program Files\DAEMON Tools Lite\daemon.exe [2008-07-17 490952]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
HP Digital Imaging Monitor.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
Orbit.lnk - C:\Program Files\Orbitdownloader\orbitdm.exe
ZDWlan.lnk - C:\Program Files\ZyDAS\ZD1211 802.11g Utility\ZDWlan.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2007-08-24 2212224]
"{3E8779B2-78A4-4715-9301-5BCFA6E72FA9}"=C:\Windows\system32\wvUMdaXo.dll [2008-10-19 25600]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
"authentication packages"=msv1_0
C:\Windows\system32\xxyvttQH

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0
"EnableLUA"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files\Orbitdownloader\orbitdm.exe"="C:\Program Files\Orbitdownloader\orbitdm.exe:*:Enabled:Orbit"
"C:\Program Files\Orbitdownloader\orbitnet.exe"="C:\Program Files\Orbitdownloader\orbitnet.exe:*:Enabled:Orbit"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{86087796-597d-11dd-98f8-0018f3132580}]
shell\AutoRun\command - I:\Setup\rsrc\Autorun.exe
shell\dinstall\command - I:\Directx\dxsetup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e66-41e7-11dd-93d3-0018f3132580}]
shell\AutoRun\command - I:\Setup\rsrc\Autorun.exe
shell\dinstall\command - I:\Directx\dxsetup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e68-41e7-11dd-93d3-0018f3132580}]
shell\AutoRun\command - J:\Setup\rsrc\Autorun.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e6a-41e7-11dd-93d3-0018f3132580}]
shell\AutoRun\command - K:\Setup\rsrc\Autorun.exe


======List of files/folders created in the last 1 months======

2008-10-22 16:19:32 ----D---- C:\Program Files\trend micro
2008-10-22 16:19:31 ----D---- C:\rsit
2008-10-22 16:18:42 ----D---- C:\HJT
2008-10-22 16:12:10 ----A---- C:\Windows\system32\iavlfwfb.exe
2008-10-22 15:28:03 ----SH---- C:\Windows\system32\chxubamw.ini
2008-10-22 15:28:00 ----A---- C:\Windows\system32\wmabuxhc.dll
2008-10-20 18:39:43 ----A---- C:\Windows\system32\mvcmahny.exe
2008-10-20 16:59:52 ----A---- C:\Windows\system32\VundoFixSVC.exe
2008-10-20 15:54:21 ----D---- C:\VundoFix Backups
2008-10-20 15:54:21 ----A---- C:\VundoFix.txt
2008-10-20 15:46:16 ----SH---- C:\Windows\system32\rrnjayff.ini
2008-10-20 15:45:29 ----ASH---- C:\Windows\system32\HQttvyxx.ini2
2008-10-20 15:45:29 ----ASH---- C:\Windows\system32\HQttvyxx.ini
2008-10-20 15:45:23 ----A---- C:\Windows\system32\xxyvttQH.dll
2008-10-20 15:40:19 ----A---- C:\Windows\system32\wvUMdaXo.dll
2008-10-20 11:43:34 ----A---- C:\Windows\wininit.ini
2008-10-20 10:27:51 ----A---- C:\Windows\system32\qgpqyenb.exe
2008-10-20 10:20:48 ----D---- C:\ProgramData\ATI
2008-10-19 21:10:14 ----SH---- C:\Windows\system32\dqrwalfa.ini
2008-10-19 21:10:08 ----A---- C:\Windows\system32\aflawrqd.dll
2008-10-19 14:38:17 ----A---- C:\Windows\system32\avqnpdxm.exe
2008-10-19 14:37:43 ----A---- C:\Windows\system32\4776eb27-.txt
2008-10-19 01:55:03 ----ASH---- C:\Windows\system32\bcKSCLTv.ini2
2008-10-19 01:55:02 ----ASH---- C:\Windows\system32\bcKSCLTv.ini
2008-10-19 01:47:43 ----A---- C:\Windows\system32\wvUnMcaw.dll
2008-10-19 01:47:42 ----A---- C:\Windows\system32\khfGywxy.dll
2008-10-19 01:47:42 ----A---- C:\Windows\system32\iifffGVn.dll
2008-10-19 01:47:41 ----A---- C:\Windows\system32\opnlIyvv.dll
2008-10-19 01:47:41 ----A---- C:\Windows\system32\gEwWooMG.dll
2008-10-19 01:47:39 ----A---- C:\Windows\system32\yayVPGWM.dll
2008-10-19 01:47:39 ----A---- C:\Windows\system32\awtsRkJc.dll
2008-10-19 01:47:38 ----A---- C:\Windows\system32\opnoNHyy.dll
2008-10-19 01:47:38 ----A---- C:\Windows\system32\khfCvwvv.dll
2008-10-19 01:47:36 ----A---- C:\Windows\system32\hgGyWqqR.dll
2008-10-19 01:47:36 ----A---- C:\Windows\system32\hgGAQKEv.dll
2008-10-19 01:47:35 ----A---- C:\Windows\system32\rqRLffDw.dll
2008-10-19 01:47:34 ----A---- C:\Windows\system32\mlJyAqro.dll
2008-10-19 01:47:33 ----A---- C:\Windows\system32\wvuuvuVL.dll
2008-10-19 01:47:33 ----A---- C:\Windows\system32\byXPigdA.dll
2008-10-19 01:47:32 ----A---- C:\Windows\system32\vtUOIbXq.dll
2008-10-19 01:47:32 ----A---- C:\Windows\system32\geBsqQIX.dll
2008-10-19 01:47:30 ----A---- C:\Windows\system32\rqrRLdAt.dll
2008-10-19 01:47:30 ----A---- C:\Windows\system32\iiFuRHwt.dll
2008-10-19 01:47:29 ----A---- C:\Windows\system32\rqRlJAPI.dll
2008-10-19 01:47:29 ----A---- C:\Windows\system32\cbXPGaab.dll
2008-10-19 01:47:27 ----A---- C:\Windows\system32\yayaWMeC.dll
2008-10-19 01:47:27 ----A---- C:\Windows\system32\hggecdBq.dll
2008-10-19 01:47:26 ----A---- C:\Windows\system32\tuvTmjHA.dll
2008-10-19 01:47:26 ----A---- C:\Windows\system32\hgGvvvTK.dll
2008-10-19 01:47:24 ----A---- C:\Windows\system32\jkkJdDWm.dll
2008-10-19 01:47:24 ----A---- C:\Windows\system32\gebxVLEV.dll
2008-10-19 01:47:23 ----A---- C:\Windows\system32\jkkJbyYQ.dll
2008-10-19 01:47:23 ----A---- C:\Windows\system32\awtusttR.dll
2008-10-19 01:47:21 ----A---- C:\Windows\system32\wvUmNhIc.dll
2008-10-19 01:47:21 ----A---- C:\Windows\system32\geBtUlKC.dll
2008-10-19 01:47:20 ----A---- C:\Windows\system32\pmnkLBRj.dll
2008-10-19 01:47:20 ----A---- C:\Windows\system32\khfEVMge.dll
2008-10-19 01:47:19 ----A---- C:\Windows\system32\ljJbAqRK.dll
2008-10-19 01:47:19 ----A---- C:\Windows\system32\efcbBrQj.dll
2008-10-19 01:47:17 ----A---- C:\Windows\system32\wvUKEVLF.dll
2008-10-19 01:47:17 ----A---- C:\Windows\system32\nNecDWQk.dll
2008-10-19 01:47:16 ----A---- C:\Windows\system32\pMDSLbXP.dll
2008-10-19 01:47:16 ----A---- C:\Windows\system32\ddcAQjji.dll
2008-10-19 01:47:14 ----A---- C:\Windows\system32\jkkIArom.dll
2008-10-19 01:47:14 ----A---- C:\Windows\system32\awtsRjgD.dll
2008-10-19 01:47:13 ----A---- C:\Windows\system32\yayyWpQK.dll
2008-10-19 01:47:13 ----A---- C:\Windows\system32\efcBsTKD.dll
2008-10-19 01:47:11 ----A---- C:\Windows\system32\kHATkKab.dll
2008-10-19 01:47:11 ----A---- C:\Windows\system32\cbXNGvSk.dll
2008-10-19 01:47:09 ----A---- C:\Windows\system32\urQJYSJy.dll
2008-10-19 01:47:09 ----A---- C:\Windows\system32\iIbxYSiH.dll
2008-10-19 01:47:08 ----A---- C:\Windows\system32\ssqNFYop.dll
2008-10-19 01:47:08 ----A---- C:\Windows\system32\oPiFUliF.dll
2008-10-19 01:47:06 ----A---- C:\Windows\system32\vTlJCsQh.dll
2008-10-19 01:47:06 ----A---- C:\Windows\system32\iiffCSlM.dll
2008-10-19 01:47:05 ----A---- C:\Windows\system32\efcDTmJa.dll
2008-10-19 01:47:05 ----A---- C:\Windows\system32\byXPHyXr.dll
2008-10-19 01:47:04 ----A---- C:\Windows\system32\pMDuUkLF.dll
2008-10-19 01:47:04 ----A---- C:\Windows\system32\opnkjhij.dll
2008-10-19 01:47:02 ----A---- C:\Windows\system32\tuvvTNFY.dll
2008-10-19 01:47:02 ----A---- C:\Windows\system32\efcATlkj.dll
2008-10-19 01:47:01 ----A---- C:\Windows\system32\urqPfdBt.dll
2008-10-19 01:47:01 ----A---- C:\Windows\system32\opnkiFwV.dll
2008-10-19 01:47:00 ----A---- C:\Windows\system32\gEWmLeEu.dll
2008-10-19 01:47:00 ----A---- C:\Windows\system32\cbxvvwuT.dll
2008-10-19 01:46:59 ----A---- C:\Windows\system32\tuvVMcdA.dll
2008-10-19 01:46:58 ----A---- C:\Windows\system32\awTNfdAQ.dll
2008-10-19 01:46:57 ----A---- C:\Windows\system32\nnnkkIyv.dll
2008-10-19 01:46:57 ----A---- C:\Windows\system32\khfCsTKB.dll
2008-10-19 01:46:55 ----A---- C:\Windows\system32\urqnLfDS.dll
2008-10-19 01:46:55 ----A---- C:\Windows\system32\cBsPFxWq.dll
2008-10-19 01:46:54 ----A---- C:\Windows\system32\rqRLcARH.dll
2008-10-19 01:46:54 ----A---- C:\Windows\system32\hggHxwvT.dll
2008-10-19 01:46:52 ----A---- C:\Windows\system32\tuvtqNfc.dll
2008-10-19 01:46:52 ----A---- C:\Windows\system32\iifeecyy.dll
2008-10-19 01:46:51 ----A---- C:\Windows\system32\wvUnmnOg.dll
2008-10-19 01:46:51 ----A---- C:\Windows\system32\vTLDWMCr.dll
2008-10-19 01:46:49 ----A---- C:\Windows\system32\wvUklMFv.dll
2008-10-19 01:46:49 ----A---- C:\Windows\system32\nnnnNdCS.dll
2008-10-19 01:46:48 ----A---- C:\Windows\system32\wvUmmkIB.dll
2008-10-19 01:46:48 ----A---- C:\Windows\system32\ljJCrrRj.dll
2008-10-19 01:46:46 ----A---- C:\Windows\system32\urqpMFWp.dll
2008-10-19 01:46:46 ----A---- C:\Windows\system32\qoMDsTMf.dll
2008-10-19 01:46:45 ----A---- C:\Windows\system32\qoMeETME.dll
2008-10-19 01:46:45 ----A---- C:\Windows\system32\byXQICVp.dll
2008-10-19 01:46:43 ----A---- C:\Windows\system32\pmnnKCRk.dll
2008-10-19 01:46:43 ----A---- C:\Windows\system32\nnnmmkKe.dll
2008-10-19 01:46:42 ----A---- C:\Windows\system32\rqrOGAqR.dll
2008-10-19 01:46:42 ----A---- C:\Windows\system32\jkkjHwWQ.dll
2008-10-19 01:46:40 ----A---- C:\Windows\system32\rQhhHArr.dll
2008-10-19 01:46:40 ----A---- C:\Windows\system32\mlJBtQhE.dll
2008-10-19 01:46:39 ----A---- C:\Windows\system32\tuvWnmlm.dll
2008-10-19 01:46:39 ----A---- C:\Windows\system32\mlJYqNEU.dll
2008-10-19 01:46:37 ----A---- C:\Windows\system32\tuVnMghe.dll
2008-10-19 01:46:37 ----A---- C:\Windows\system32\ssqQkjHY.dll
2008-10-19 01:46:36 ----A---- C:\Windows\system32\yayyxUkh.dll
2008-10-19 01:46:36 ----A---- C:\Windows\system32\fcCUkIxU.dll
2008-10-19 01:46:34 ----A---- C:\Windows\system32\urqnNgEw.dll
2008-10-19 01:46:34 ----A---- C:\Windows\system32\pmnkJyVN.dll
2008-10-19 01:46:33 ----A---- C:\Windows\system32\wvUlmmnl.dll
2008-10-19 01:46:33 ----A---- C:\Windows\system32\hGVNgFXo.dll
2008-10-19 01:46:31 ----A---- C:\Windows\system32\hgGvtSmK.dll
2008-10-19 01:46:31 ----A---- C:\Windows\system32\ddcBTNDv.dll
2008-10-19 01:46:30 ----A---- C:\Windows\system32\pmnmkjkL.dll
2008-10-19 01:46:29 ----A---- C:\Windows\system32\eFWqQGXO.dll
2008-10-19 01:46:28 ----A---- C:\Windows\system32\vtUlKASJ.dll
2008-10-19 01:46:28 ----A---- C:\Windows\system32\rqRhGvuU.dll
2008-10-19 01:46:26 ----A---- C:\Windows\system32\ssqOIcBs.dll
2008-10-19 01:46:26 ----A---- C:\Windows\system32\ssQIXpnO.dll
2008-10-19 01:46:25 ----A---- C:\Windows\system32\qoMfgGwV.dll
2008-10-19 01:46:25 ----A---- C:\Windows\system32\qoMfcCsp.dll
2008-10-19 01:46:24 ----A---- C:\Windows\system32\xxyyxyaW.dll
2008-10-19 01:46:24 ----A---- C:\Windows\system32\pmnkljGw.dll
2008-10-19 01:46:22 ----A---- C:\Windows\system32\yaYqnOEv.dll
2008-10-19 01:46:22 ----A---- C:\Windows\system32\rqrRhhIc.dll
2008-10-19 01:46:21 ----A---- C:\Windows\system32\yayabYPF.dll
2008-10-19 01:46:21 ----A---- C:\Windows\system32\qoMEvUoo.dll
2008-10-19 01:46:19 ----A---- C:\Windows\system32\wvUkIXpN.dll
2008-10-19 01:46:19 ----A---- C:\Windows\system32\qoMdbxUO.dll
2008-10-19 01:46:18 ----A---- C:\Windows\system32\hgGvsrpQ.dll
2008-10-19 01:46:18 ----A---- C:\Windows\system32\efCUkLBq.dll
2008-10-19 01:46:17 ----A---- C:\Windows\system32\ssqRhhEV.dll
2008-10-19 01:46:17 ----A---- C:\Windows\system32\hgGwVoOG.dll
2008-10-19 01:46:15 ----A---- C:\Windows\system32\urqQkLFX.dll
2008-10-19 01:46:15 ----A---- C:\Windows\system32\rqrSkLBR.dll
2008-10-19 01:46:14 ----A---- C:\Windows\system32\tuvwVooO.dll
2008-10-19 01:46:14 ----A---- C:\Windows\system32\hgGwwVll.dll
2008-10-19 01:46:12 ----A---- C:\Windows\system32\tuVpqQHA.dll
2008-10-19 01:46:12 ----A---- C:\Windows\system32\ddcApqQk.dll
2008-10-19 01:46:11 ----A---- C:\Windows\system32\nnnkICVm.dll
2008-10-19 01:46:11 ----A---- C:\Windows\system32\ljJATMFV.dll
2008-10-19 01:46:09 ----A---- C:\Windows\system32\geBrpopO.dll
2008-10-19 01:46:09 ----A---- C:\Windows\system32\cbXRJASI.dll
2008-10-19 01:46:08 ----A---- C:\Windows\system32\yayWOgDw.dll
2008-10-19 01:46:08 ----A---- C:\Windows\system32\opNEwxYp.dll
2008-10-19 01:46:07 ----A---- C:\Windows\system32\ddcArPGv.dll
2008-10-19 01:46:07 ----A---- C:\Windows\system32\byXNhFuv.dll
2008-10-19 01:46:05 ----A---- C:\Windows\system32\xxyxuvvV.dll
2008-10-19 01:46:05 ----A---- C:\Windows\system32\pmnmKDUk.dll
2008-10-19 01:46:04 ----A---- C:\Windows\system32\mlJAQKdd.dll
2008-10-19 01:46:03 ----A---- C:\Windows\system32\tuVnOGaA.dll
2008-10-19 01:46:02 ----A---- C:\Windows\system32\ddcBQIcc.dll
2008-10-19 01:46:02 ----A---- C:\Windows\system32\awtRkiiF.dll
2008-10-19 01:46:01 ----A---- C:\Windows\system32\vTLcbbaa.dll
2008-10-19 01:46:01 ----A---- C:\Windows\system32\efcbAPjh.dll
2008-10-19 01:45:59 ----A---- C:\Windows\system32\urqNGwWm.dll
2008-10-19 01:45:59 ----A---- C:\Windows\system32\dDsSjICU.dll
2008-10-19 01:45:58 ----A---- C:\Windows\system32\pmnljklL.dll
2008-10-19 01:45:58 ----A---- C:\Windows\system32\geBsQkJA.dll
2008-10-19 01:45:56 ----A---- C:\Windows\system32\byXqomMD.dll
2008-10-19 01:45:56 ----A---- C:\Windows\system32\awtspQiI.dll
2008-10-19 01:45:55 ----A---- C:\Windows\system32\nnNGXQKA.dll
2008-10-19 01:45:55 ----A---- C:\Windows\system32\fccbASLC.dll
2008-10-19 01:45:53 ----A---- C:\Windows\system32\wvUljGAs.dll
2008-10-19 01:45:53 ----A---- C:\Windows\system32\hggDTjHb.dll
2008-10-19 01:45:52 ----A---- C:\Windows\system32\mlJBRHby.dll
2008-10-19 01:45:52 ----A---- C:\Windows\system32\khfCSMgf.dll
2008-10-19 01:45:51 ----A---- C:\Windows\system32\ssQKEwTM.dll
2008-10-19 01:45:51 ----A---- C:\Windows\system32\ljJyvTLB.dll
2008-10-19 01:45:49 ----A---- C:\Windows\system32\rqRJApqQ.dll
2008-10-19 01:45:49 ----A---- C:\Windows\system32\rqRIcaXp.dll
2008-10-19 01:45:48 ----A---- C:\Windows\system32\xXPhIBsp.dll
2008-10-19 01:45:48 ----A---- C:\Windows\system32\jkkJCRiJ.dll
2008-10-19 01:45:46 ----A---- C:\Windows\system32\xxyWmlMf.dll
2008-10-19 01:45:46 ----A---- C:\Windows\system32\cbXPfGay.dll
2008-10-19 01:45:45 ----A---- C:\Windows\system32\nnnkJcBq.dll
2008-10-19 01:45:45 ----A---- C:\Windows\system32\ljJBrSJy.dll
2008-10-19 01:45:44 ----A---- C:\Windows\system32\pmnkJaBQ.dll
2008-10-19 01:45:44 ----A---- C:\Windows\system32\hGvtrqpP.dll
2008-10-19 01:45:42 ----A---- C:\Windows\system32\ssqNGWnM.dll
2008-10-19 01:45:42 ----A---- C:\Windows\system32\nnnoNeEV.dll
2008-10-19 01:45:41 ----A---- C:\Windows\system32\wvuUNgfc.dll
2008-10-19 01:45:41 ----A---- C:\Windows\system32\vTLfEXOi.dll
2008-10-19 01:45:39 ----A---- C:\Windows\system32\urqOFwVo.dll
2008-10-19 01:45:39 ----A---- C:\Windows\system32\ljJYPhFU.dll
2008-10-19 01:45:38 ----A---- C:\Windows\system32\tuVnKDwV.dll
2008-10-19 01:45:38 ----A---- C:\Windows\system32\awtQheCt.dll
2008-10-19 01:45:37 ----A---- C:\Windows\system32\efcbBUnO.dll
2008-10-19 01:45:36 ----A---- C:\Windows\system32\fcccyWmj.dll
2008-10-19 01:45:35 ----A---- C:\Windows\system32\vtULfgFU.dll
2008-10-19 01:45:35 ----A---- C:\Windows\system32\hGvuRKeb.dll
2008-10-19 01:45:34 ----A---- C:\Windows\system32\rqRLecBs.dll
2008-10-19 01:45:34 ----A---- C:\Windows\system32\mlJBQHWP.dll
2008-10-19 01:45:33 ----A---- C:\Windows\system32\tuvvsTNe.dll
2008-10-19 01:45:33 ----A---- C:\Windows\system32\mlJAPhHx.dll
2008-10-19 01:45:32 ----A---- C:\Windows\system32\kHAPjHBr.dll
2008-10-19 01:45:31 ----A---- C:\Windows\system32\wvUmNedd.dll
2008-10-19 01:45:30 ----A---- C:\Windows\system32\pmnOebca.dll
2008-10-19 01:45:30 ----A---- C:\Windows\system32\khfFULdc.dll
2008-10-19 01:45:29 ----A---- C:\Windows\system32\yayvSmMe.dll
2008-10-19 01:45:29 ----A---- C:\Windows\system32\urqNGyvs.dll
2008-10-19 01:45:27 ----A---- C:\Windows\system32\yaywvsqn.dll
2008-10-19 01:45:27 ----A---- C:\Windows\system32\ssqnkHWP.dll
2008-10-19 01:45:26 ----A---- C:\Windows\system32\xxyyyVpo.dll
2008-10-19 01:45:26 ----A---- C:\Windows\system32\urQjhffG.dll
2008-10-19 01:45:24 ----A---- C:\Windows\system32\gEwVMfCU.dll
2008-10-19 01:45:24 ----A---- C:\Windows\system32\efCTLEUm.dll
2008-10-19 01:45:23 ----A---- C:\Windows\system32\nnnlmMeE.dll
2008-10-19 01:45:23 ----A---- C:\Windows\system32\awttUolI.dll
2008-10-19 01:45:22 ----A---- C:\Windows\system32\qomKARIy.dll
2008-10-19 01:45:22 ----A---- C:\Windows\system32\iifdeFYP.dll
2008-10-19 01:45:20 ----A---- C:\Windows\system32\pmnmmLBs.dll
2008-10-19 01:45:20 ----A---- C:\Windows\system32\fccdabCU.dll
2008-10-19 01:45:19 ----A---- C:\Windows\system32\urqQkjkh.dll
2008-10-19 01:45:19 ----A---- C:\Windows\system32\cbxutRkH.dll
2008-10-19 01:45:17 ----A---- C:\Windows\system32\hgGwWQkL.dll
2008-10-19 01:45:17 ----A---- C:\Windows\system32\byxVMCtq.dll
2008-10-19 01:45:15 ----A---- C:\Windows\system32\khfDwvWN.dll
2008-10-19 01:45:15 ----A---- C:\Windows\system32\hGvtUMCR.dll
2008-10-19 01:45:14 ----A---- C:\Windows\system32\mlJDsTjG.dll
2008-10-19 01:45:14 ----A---- C:\Windows\system32\khfEXnKb.dll
2008-10-19 01:45:13 ----A---- C:\Windows\system32\fccdebbx.dll
2008-10-19 01:45:12 ----A---- C:\Windows\system32\byXrOHXn.dll
2008-10-19 01:45:11 ----A---- C:\Windows\system32\opnOhgDt.dll
2008-10-19 01:45:11 ----A---- C:\Windows\system32\mljjIxyw.dll
2008-10-19 01:45:10 ----A---- C:\Windows\system32\geBuuRHX.dll
2008-10-19 01:45:10 ----A---- C:\Windows\system32\cbXRHwUo.dll
2008-10-19 01:45:09 ----A---- C:\Windows\system32\rqRJDWMg.dll
2008-10-19 01:45:08 ----A---- C:\Windows\system32\jkkICrqo.dll
2008-10-19 01:45:07 ----A---- C:\Windows\system32\jkkJcCtU.dll
2008-10-19 01:45:07 ----A---- C:\Windows\system32\efcYPGAt.dll
2008-10-19 01:45:05 ----A---- C:\Windows\system32\nnnkIyax.dll
2008-10-19 01:45:05 ----A---- C:\Windows\system32\hgGXonOG.dll
2008-10-19 01:45:04 ----A---- C:\Windows\system32\nnnnoNDs.dll
2008-10-19 01:45:04 ----A---- C:\Windows\system32\fCRiIbxW.dll
2008-10-19 01:45:02 ----A---- C:\Windows\system32\urqPggec.dll
2008-10-19 01:45:02 ----A---- C:\Windows\system32\ljJYoLeB.dll
2008-10-19 01:45:01 ----A---- C:\Windows\system32\ssqQkKdC.dll
2008-10-19 01:45:01 ----A---- C:\Windows\system32\ljJAPHby.dll
2008-10-19 01:45:00 ----A---- C:\Windows\system32\efCuTLCU.dll
2008-10-19 01:44:59 ----A---- C:\Windows\system32\cbXPjIxw.dll
2008-10-19 01:44:58 ----A---- C:\Windows\system32\rqRLbCvU.dll
2008-10-19 01:44:58 ----A---- C:\Windows\system32\ljjHYOFv.dll
2008-10-19 01:44:56 ----A---- C:\Windows\system32\ssqOEtuu.dll
2008-10-19 01:44:56 ----A---- C:\Windows\system32\mljjGwUm.dll
2008-10-19 01:44:55 ----A---- C:\Windows\system32\fccdebbB.dll
2008-10-19 01:44:55 ----A---- C:\Windows\system32\bYoPJaxx.dll
2008-10-19 01:44:53 ----A---- C:\Windows\system32\xxyayXQi.dll
2008-10-19 01:44:53 ----A---- C:\Windows\system32\wvUkIyxv.dll
2008-10-19 01:44:52 ----A---- C:\Windows\system32\opnnMGWO.dll
2008-10-19 01:44:52 ----A---- C:\Windows\system32\opnmMDVM.dll
2008-10-19 01:44:50 ----A---- C:\Windows\system32\qoMgHAsP.dll
2008-10-19 01:44:50 ----A---- C:\Windows\system32\nNeFUOHA.dll
2008-10-19 01:44:49 ----A---- C:\Windows\system32\uRllLbCV.dll
2008-10-19 01:44:49 ----A---- C:\Windows\system32\geBUonND.dll
2008-10-19 01:44:47 ----A---- C:\Windows\system32\lJArQJAr.dll
2008-10-19 01:44:47 ----A---- C:\Windows\system32\fCrrspQh.dll
2008-10-19 01:44:46 ----A---- C:\Windows\system32\sSMGXRKd.dll
2008-10-19 01:44:46 ----A---- C:\Windows\system32\eFWOGYRL.dll
2008-10-19 01:44:44 ----A---- C:\Windows\system32\wvULecYs.dll
2008-10-19 01:44:44 ----A---- C:\Windows\system32\mlJArPFv.dll
2008-10-19 01:44:43 ----A---- C:\Windows\system32\ssqRLeby.dll
2008-10-19 01:44:43 ----A---- C:\Windows\system32\ddcyvurQ.dll
2008-10-19 01:44:41 ----A---- C:\Windows\system32\urqPgeDs.dll
2008-10-19 01:44:41 ----A---- C:\Windows\system32\fcCSllmn.dll
2008-10-19 01:44:40 ----A---- C:\Windows\system32\tuvSmkJc.dll
2008-10-19 01:44:39 ----A---- C:\Windows\system32\ssqRJcdD.dll
2008-10-19 01:44:38 ----A---- C:\Windows\system32\khfFYOHB.dll
2008-10-19 01:44:38 ----A---- C:\Windows\system32\byxxuVOF.dll
2008-10-19 01:44:37 ----A---- C:\Windows\system32\tuvwtrqq.dll
2008-10-19 01:44:37 ----A---- C:\Windows\system32\tuvtrqrO.dll
2008-10-19 01:44:35 ----A---- C:\Windows\system32\rqrSIbcb.dll
2008-10-19 01:44:35 ----A---- C:\Windows\system32\fccayvWN.dll
2008-10-19 01:44:34 ----A---- C:\Windows\system32\iifgFYqO.dll
2008-10-19 01:44:34 ----A---- C:\Windows\system32\efcCtrSl.dll
2008-10-19 01:44:33 ----A---- C:\Windows\system32\byxwurQk.dll
2008-10-19 01:44:32 ----A---- C:\Windows\system32\pmnliife.dll
2008-10-19 01:44:31 ----A---- C:\Windows\system32\fccbXRHX.dll
2008-10-19 01:44:31 ----A---- C:\Windows\system32\cbXRJApo.dll
2008-10-19 01:44:30 ----A---- C:\Windows\system32\opnmliHa.dll
2008-10-19 01:44:30 ----A---- C:\Windows\system32\lJArRIab.dll
2008-10-19 01:44:29 ----A---- C:\Windows\system32\mlJbccAR.dll
2008-10-19 01:44:28 ----A---- C:\Windows\system32\bYoNEtTn.dll
2008-10-19 01:44:27 ----A---- C:\Windows\system32\qoMghFUK.dll
2008-10-19 01:44:27 ----A---- C:\Windows\system32\nnNeFvSM.dll
2008-10-19 01:44:26 ----A---- C:\Windows\system32\tuVOfcyx.dll
2008-10-19 01:44:26 ----A---- C:\Windows\system32\geBqOeEv.dll
2008-10-19 01:44:24 ----A---- C:\Windows\system32\ljJcaYPj.dll
2008-10-19 01:44:24 ----A---- C:\Windows\system32\byXNdcBu.dll
2008-10-19 01:44:23 ----A---- C:\Windows\system32\tuVnmmMC.dll
2008-10-19 01:44:23 ----A---- C:\Windows\system32\cbXOIaWp.dll
2008-10-19 01:44:21 ----A---- C:\Windows\system32\ssqnlKeE.dll
2008-10-19 01:44:21 ----A---- C:\Windows\system32\byXNdbCv.dll
2008-10-19 01:44:20 ----A---- C:\Windows\system32\tuvsRliF.dll
2008-10-19 01:44:20 ----A---- C:\Windows\system32\awtrsSKd.dll
2008-10-19 01:44:19 ----A---- C:\Windows\system32\opnolIYp.dll
2008-10-19 01:44:19 ----A---- C:\Windows\system32\byXOFWqr.dll
2008-10-19 01:44:17 ----A---- C:\Windows\system32\urqNFvUL.dll
2008-10-19 01:44:17 ----A---- C:\Windows\system32\pmnkjGAq.dll
2008-10-19 01:44:16 ----A---- C:\Windows\system32\opnnmNHW.dll
2008-10-19 01:44:16 ----A---- C:\Windows\system32\ljJBQgDW.dll
2008-10-19 01:44:15 ----A---- C:\Windows\system32\qoMdEUKB.dll
2008-10-19 01:44:14 ----A---- C:\Windows\system32\urqPiiJb.dll
2008-10-19 01:44:13 ----A---- C:\Windows\system32\vtUolKAr.dll
2008-10-19 01:44:13 ----A---- C:\Windows\system32\ljJccBQI.dll
2008-10-19 01:44:12 ----A---- C:\Windows\system32\tuvwvvWO.dll
2008-10-19 01:44:11 ----A---- C:\Windows\system32\hgGabcdC.dll
2008-10-19 01:44:10 ----A---- C:\Windows\system32\wvUNggHY.dll
2008-10-19 01:44:10 ----A---- C:\Windows\system32\pmnnLDTn.dll
2008-10-19 01:44:09 ----A---- C:\Windows\system32\urqRJDvt.dll
2008-10-19 01:44:08 ----A---- C:\Windows\system32\xxyXpNEX.dll
2008-10-19 01:44:07 ----A---- C:\Windows\system32\vtUlIAqN.dll
2008-10-19 01:44:07 ----A---- C:\Windows\system32\tuvsSlMd.dll
2008-10-19 01:44:05 ----A---- C:\Windows\system32\mlJYoNfg.dll
2008-10-19 01:44:05 ----A---- C:\Windows\system32\cBSJyvUk.dll
2008-10-19 01:44:03 ----A---- C:\Windows\system32\qOijgHWm.dll
2008-10-19 01:44:03 ----A---- C:\Windows\system32\mlJBrQge.dll
2008-10-19 01:44:02 ----A---- C:\Windows\system32\yaywwTmk.dll
2008-10-19 01:44:01 ----A---- C:\Windows\system32\hGVPFWqo.dll
2008-10-19 01:44:00 ----A---- C:\Windows\system32\wvUllkkJ.dll
2008-10-19 01:44:00 ----A---- C:\Windows\system32\byXRkJdd.dll
2008-10-19 01:43:58 ----A---- C:\Windows\system32\urqOGVPF.dll
2008-10-19 01:43:58 ----A---- C:\Windows\system32\pmNHWNDt.dll
2008-10-19 01:43:57 ----A---- C:\Windows\system32\hgGaaBqo.dll
2008-10-19 01:43:57 ----A---- C:\Windows\system32\gEWnoNHy.dll
2008-10-19 01:43:56 ----A---- C:\Windows\system32\rQHbyxYQ.dll
2008-10-19 01:43:55 ----A---- C:\Windows\system32\fccddATL.dll
2008-10-19 01:43:54 ----A---- C:\Windows\system32\rqRKArpp.dll
2008-10-19 01:43:54 ----A---- C:\Windows\system32\opnlJyxu.dll
2008-10-19 01:43:52 ----A---- C:\Windows\system32\opnOIxYr.dll
2008-10-19 01:43:52 ----A---- C:\Windows\system32\kHAtstUk.dll
2008-10-19 01:43:51 ----A---- C:\Windows\system32\mlJDsPJY.dll
2008-10-19 01:43:51 ----A---- C:\Windows\system32\ljjijkKc.dll
2008-10-19 01:43:50 ----A---- C:\Windows\system32\yATmJDsr.dll
2008-10-19 01:43:49 ----A---- C:\Windows\system32\xxyyvUlm.dll
2008-10-19 01:43:48 ----A---- C:\Windows\system32\tuvvwtUM.dll
2008-10-19 01:43:48 ----A---- C:\Windows\system32\fccaXRKC.dll
2008-10-19 01:43:46 ----A---- C:\Windows\system32\tuvutSlK.dll
2008-10-19 01:43:46 ----A---- C:\Windows\system32\qoMdddde.dll
2008-10-19 01:43:44 ----A---- C:\Windows\system32\tuvvwuRl.dll
2008-10-19 01:43:44 ----A---- C:\Windows\system32\pmnkIXPJ.dll
2008-10-19 01:43:43 ----A---- C:\Windows\system32\cbXNFXNF.dll
2008-10-19 01:43:42 ----A---- C:\Windows\system32\cBSLBRii.dll
2008-10-19 01:43:41 ----A---- C:\Windows\system32\gebyayYR.dll
2008-10-19 01:43:41 ----A---- C:\Windows\system32\awTjgFVN.dll
2008-10-19 01:43:39 ----A---- C:\Windows\system32\yayApQIc.dll
2008-10-19 01:43:39 ----A---- C:\Windows\system32\qoMcdCrS.dll
2008-10-19 01:43:35 ----A---- C:\Windows\system32\efcyabcb.dll
2008-10-19 01:43:34 ----A---- C:\Windows\system32\opnnKayw.dll
2008-10-19 01:43:28 ----A---- C:\Windows\system32\iiffeFYO.dll
2008-10-19 01:43:27 ----A---- C:\Windows\system32\~.exe
2008-10-18 21:40:31 ----D---- C:\Program Files\Lineage II
2008-10-13 17:05:51 ----D---- C:\ProgramData\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-13 17:05:51 ----D---- C:\Program Files\iTunes
2008-10-13 17:05:51 ----D---- C:\Program Files\iPod
2008-10-04 13:14:00 ----D---- C:\Program Files\Perfect World Entertainment
2008-10-04 11:30:51 ----D---- C:\Users\DarKeeN\AppData\Roaming\GetRightToGo
2008-09-30 19:44:54 ----D---- C:\Program Files\GabbaSoft
2008-09-25 21:42:28 ----D---- C:\Users\DarKeeN\AppData\Roaming\Megaupload
2008-09-25 21:41:56 ----D---- C:\ProgramData\Megaupload
2008-09-25 21:41:55 ----D---- C:\ProgramData\EmailNotifier
2008-09-25 21:41:55 ----D---- C:\Program Files\MegauploadToolbar
2008-09-25 21:41:54 ----D---- C:\Users\DarKeeN\AppData\Roaming\MegauploadToolbar
2008-09-25 21:41:39 ----D---- C:\Program Files\Megaupload
2008-09-24 04:20:23 ----A---- C:\Windows\system32\ATIDEMGX.dll
2008-09-24 04:18:39 ----A---- C:\Windows\system32\Oemdspif.dll
2008-09-24 03:46:07 ----A---- C:\Windows\system32\atioglxx.dll
2008-09-24 03:27:37 ----A---- C:\Windows\system32\amdpcom32.dll
2008-09-24 03:27:13 ----A---- C:\Windows\system32\atiadlxx.dll
2008-09-23 10:51:20 ----DC---- C:\Windows\system32\DRVSTORE
2008-09-23 10:51:20 ----A---- C:\Windows\system32\GEARAspi.dll
2008-09-23 10:43:26 ----D---- C:\Program Files\Bonjour

======List of files/folders modified in the last 1 months======

2008-10-22 16:19:45 ----D---- C:\Windows\Prefetch
2008-10-22 16:19:39 ----D---- C:\Windows\Temp
2008-10-22 16:19:32 ----RD---- C:\Program Files
2008-10-22 16:12:10 ----D---- C:\Windows\System32
2008-10-22 14:29:53 ----SHD---- C:\System Volume Information
2008-10-22 13:07:44 ----D---- C:\Windows\system32\drivers
2008-10-22 10:28:34 ----SHD---- C:\Windows\Installer
2008-10-22 10:28:21 ----D---- C:\Users\DarKeeN\AppData\Roaming\Orbit
2008-10-20 14:19:56 ----D---- C:\Windows\system32\WDI
2008-10-20 11:43:34 ----D---- C:\Windows
2008-10-20 10:20:48 ----HD---- C:\ProgramData
2008-10-20 10:16:49 ----RSD---- C:\Windows\assembly
2008-10-20 10:15:42 ----D---- C:\Program Files\ATI Technologies
2008-10-20 10:10:31 ----D---- C:\Windows\system32\catroot
2008-10-20 10:10:27 ----D---- C:\Windows\inf
2008-10-20 09:41:57 ----D---- C:\Windows\system32\catroot2
2008-10-19 14:30:10 ----D---- C:\Windows\system32\Msdtc
2008-10-19 14:30:07 ----D---- C:\Windows\system32\wbem
2008-10-19 14:29:12 ----D---- C:\Windows\system32\config
2008-10-19 14:28:36 ----D---- C:\Windows\Tasks
2008-10-19 14:28:35 ----D---- C:\Windows\system32\spool
2008-10-19 14:28:35 ----D---- C:\Windows\system32\CodeIntegrity
2008-10-19 14:28:10 ----D---- C:\Users\DarKeeN\AppData\Roaming\Poser 7
2008-10-19 14:28:01 ----D---- C:\Users\DarKeeN\AppData\Roaming\dvdcss
2008-10-19 14:28:00 ----D---- C:\Users\DarKeeN\AppData\Roaming\DAEMON Tools
2008-10-19 14:28:00 ----D---- C:\Users\DarKeeN\AppData\Roaming\cbg2
2008-10-19 14:28:00 ----D---- C:\Users\DarKeeN\AppData\Roaming\Azureus
2008-10-19 14:27:41 ----D---- C:\ProgramData\Spybot - Search & Destroy
2008-10-19 14:26:57 ----D---- C:\Windows\registration
2008-10-19 01:52:44 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-10-16 10:50:45 ----A---- C:\Windows\ACTIVEJP.INI
2008-10-15 09:33:15 ----D---- C:\Windows\winsxs
2008-10-12 12:40:49 ----A---- C:\Windows\system32\PerfStringBackup.INI
2008-10-12 01:14:58 ----D---- C:\AeriaGames
2008-10-01 11:50:45 ----HD---- C:\Program Files\InstallShield Installation Information
2008-10-01 01:17:47 ----RSD---- C:\Windows\Fonts
2008-09-30 19:44:25 ----D---- C:\Windows\Downloaded Installations
2008-09-24 04:19:03 ----A---- C:\Windows\system32\atitmmxx.dll
2008-09-24 04:18:50 ----A---- C:\Windows\system32\atipdlxx.dll
2008-09-24 04:18:25 ----A---- C:\Windows\system32\ati2edxx.dll
2008-09-24 04:18:13 ----A---- C:\Windows\system32\Ati2evxx.dll
2008-09-24 04:16:56 ----A---- C:\Windows\system32\Ati2evxx.exe
2008-09-24 04:02:22 ----A---- C:\Windows\system32\atiumdag.dll
2008-09-24 03:41:13 ----A---- C:\Windows\system32\atiumdva.dll
2008-09-23 10:49:04 ----D---- C:\Program Files\Common Files\Apple

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 CSC;Offline Files Driver; C:\Windows\system32\drivers\csc.sys [2008-01-19 350720]
R1 nod32drv;nod32drv; C:\Windows\system32\drivers\nod32drv.sys [2007-04-05 15424]
R2 AMON;AMON; C:\Windows\system32\drivers\amon.sys [2007-04-05 512096]
R3 ATIAVAIW;ATI T200 Unified AVStream service; C:\Windows\system32\DRIVERS\atinavt2.sys [2008-05-15 175488]
R3 atikmdag;atikmdag; C:\Windows\system32\DRIVERS\atikmdag.sys [2008-09-24 3976192]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys [2008-04-17 15464]
R3 HdAudAddService;Driver di funzioni Microsoft 1.1 UAA per servizio High Definition Audio; C:\Windows\system32\drivers\HdAudio.sys [2006-11-02 235520]
R3 MTsensor;ATK0110 ACPI UTILITY; C:\Windows\system32\DRIVERS\ASACPI.sys [2004-08-13 5810]
R3 NPPTNT2;NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [2007-03-16 4682]
R3 StillCam;Driver per fotocamera digitale seriale; C:\Windows\system32\DRIVERS\serscan.sys [2008-01-19 9216]
R3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-19 83328]
R3 yukonwlh;NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller; C:\Windows\system32\DRIVERS\yk60x86.sys [2007-12-06 298496]
S3 azx23kp9;azx23kp9; C:\Windows\system32\drivers\azx23kp9.sys []
S3 BthEnum;Driver blocco richieste Bluetooth; C:\Windows\system32\DRIVERS\BthEnum.sys [2008-01-19 19456]
S3 BthPan;Dispositivo Bluetooth (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2008-01-19 92160]
S3 BTHPORT;Driver della porta Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2008-04-29 220160]
S3 BTHUSB;Driver USB radio Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2008-04-29 29184]
S3 drmkaud;Decodificatore audio DRM del kernel Microsoft; C:\Windows\system32\drivers\drmkaud.sys [2008-01-19 5632]
S3 hamachi;Hamachi Network Interface; C:\Windows\system32\DRIVERS\hamachi.sys [2007-03-20 17480]
S3 hid8101;hid8101; C:\Windows\system32\drivers\hid8101.SYS [2006-10-23 31899]
S3 MSKSSRV;Proxy di servizio di flusso Microsoft; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-19 8192]
S3 MSPCLOCK;Proxy clock di flusso Microsoft; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-19 5888]
S3 MSPQM;Proxy di gestione qualità di flusso Microsoft; C:\Windows\system32\drivers\MSPQM.sys [2008-01-19 5504]
S3 MSTEE;Convertitore a T/Sito a sito per flusso Microsoft; C:\Windows\system32\drivers\MSTEE.sys [2008-01-19 6016]
S3 Nokia USB Generic;Nokia USB Generic; C:\Windows\system32\drivers\nmwcdc.sys [2006-05-29 8704]
S3 Nokia USB Modem;Nokia USB Modem; C:\Windows\system32\drivers\nmwcdcm.sys [2006-05-29 13312]
S3 Nokia USB Phone Parent;Nokia USB Phone Parent; C:\Windows\system32\drivers\nmwcd.sys [2006-05-29 127488]
S3 Nokia USB Port;Nokia USB Port; C:\Windows\system32\drivers\nmwcdcj.sys [2006-05-29 13312]
S3 npkcrypt;npkcrypt; \??\C:\Nexon\Mabinogi\npkcrypt.sys []
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2008-09-24 3976192]
S3 RFCOMM;Dispositivo Bluetooth (RFCOMM protocollo TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2008-01-19 49664]
S3 tapvpn;TAP VPN Adapter; C:\Windows\system32\DRIVERS\tapvpn.sys [2008-03-13 27136]
S3 tbhsd;Tunebite High-Speed Dubbing; C:\Windows\system32\drivers\tbhsd.sys []
S3 USBAAPL;Apple Mobile USB Driver; C:\Windows\System32\Drivers\usbaapl.sys [2008-07-10 32000]
S3 usbaudio;Driver audio USB (WDM); C:\Windows\system32\drivers\usbaudio.sys [2008-01-19 73088]
S3 ZD1211BU(WLAN);802.11g USB 2.0 Wireless LAN Driver (USB)(WLAN); C:\Windows\system32\DRIVERS\zd1211Bu.sys [2005-10-28 402432]
S3 ZDPNDIS4;ZDPNDIS4 NDIS Protocol Driver; \??\C:\Windows\system32\ZDPNDIS4.SYS []
S3 ZDPSp60;ZDPSp60 NDIS Protocol Driver; C:\Windows\System32\Drivers\ZDPSp60.sys []
S4 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\drivers\wmiacpi.sys [2006-11-02 11264]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-10-01 116040]
R2 Ati External Event Utility;Ati External Event Utility; C:\Windows\system32\Ati2evxx.exe [2008-09-24 704512]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
R2 BthServ;@%SystemRoot%\System32\bthserv.dll,-101; C:\Windows\system32\svchost.exe [2008-01-19 21504]
R2 Capture Device Service;Capture Device Service; C:\Program Files\Common Files\InterVideo\DeviceService\DevSvc.exe [2007-03-06 198168]
R2 CscService;@%systemroot%\system32\cscsvc.dll,-200; C:\Windows\System32\svchost.exe [2008-01-19 21504]
R2 hpqddsvc;Servizio di rilevamento dispositivi HP CUE; C:\Windows\system32\svchost.exe [2008-01-19 21504]
R2 LexBceS;LexBce Server; C:\Windows\System32\LEXBCES.EXE [2004-02-26 307200]
R2 lxbc_device;lxbc_device; C:\Windows\system32\lxbccoms.exe [2007-03-16 537520]
R2 NOD32krn;NOD32 Kernel Service; C:\Program Files\Eset\nod32krn.exe [2007-04-05 549256]
R2 npkcmsvc;npkcmsvc; C:\Nexon\Mabinogi\npkcmsvc.exe [2007-08-02 80528]
R3 hpqcxs08;hpqcxs08; C:\Windows\system32\svchost.exe [2008-01-19 21504]
R3 iPod Service;Servizio iPod; C:\Program Files\iPod\bin\iPodService.exe [2008-10-01 536872]
R3 ServiceLayer;ServiceLayer; C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe [2006-06-05 174080]
R3 usnjsvc;Servizio Messenger Sharing Folders USN Journal Reader; C:\Program Files\Windows Live\Messenger\usnsvc.exe [2007-10-18 98328]
S3 Adobe LM Service;Adobe LM Service; C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [2007-03-28 72704]
S3 AppMgmt;@appmgmts.dll,-3250; C:\Windows\system32\svchost.exe [2008-01-19 21504]
S3 Fax;@%systemroot%\system32\fxsresm.dll,-118; C:\Windows\system32\fxssvc.exe [2008-01-19 523776]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-05-08 138168]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2007-08-24 68464]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2007-08-24 443776]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 UmRdpService;@%SystemRoot%\system32\umrdp.dll,-1000; C:\Windows\System32\svchost.exe [2008-01-19 21504]
S3 usprserv;User Privilege Service; C:\Windows\System32\svchost.exe [2008-01-19 21504]
S3 VundoFixSvc;VundoFix Service; C:\Windows\system32\VundoFixSVC.exe [2008-10-20 24576]
S3 wbengine;@%systemroot%\system32\wbengine.exe,-104; C:\Windows\system32\wbengine.exe [2008-01-19 917504]
S3 WLSetupSvc;Windows Live Setup Service; C:\Program Files\Windows Live\installer\WLSetupSvc.exe [2007-10-25 266240]

-----------------EOF-----------------

DarKeeN
2008-10-22, 16:29
INFO


info.txt logfile of random's system information tool 1.04 2008-10-22 16:19:54

======Uninstall list======

-->"C:\Program Files\InstallShield Installation Information\{BB8AE808-F003-4C7F-B56B-8C80EEAFFE23}\setup.exe" --u:{BB8AE808-F003-4C7F-B56B-8C80EEAFFE23}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0015-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0016-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0018-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0019-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001A-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001B-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0407-0000-0000000FF1CE} /uninstall {2AB528A5-BB1B-4EBE-8E51-AD0C4CD33CA9}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {3EC77D26-799B-4CD8-914F-C1565E796173}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {430971B1-C31E-45DA-81E0-72C095BAB72C}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0410-0000-0000000FF1CE} /uninstall {58FC5E37-DD28-4D4A-A549-125744C6763C}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {BEE75E01-DD3F-4D5F-B96C-609E6538D419}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0044-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-006E-0410-0000-0000000FF1CE} /uninstall {B9896689-DF51-4A16-AAD5-002622D86C72}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00A1-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00BA-0410-0000-0000000FF1CE} /uninstall {741A792D-4ED8-4C66-B32E-A47865FA1163}
3D Edit Silver-->MsiExec.exe /I{E9967A00-5C7F-441E-95C0-56BC3CF158D9}
802.11g USB 2.0 WLAN Adapter-->C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{522014A5-9611-46E6-B04D-AB7891CFDA7F} /l1040
Adobe Bridge 1.0-->MsiExec.exe /I{B74D4E10-6884-0000-0000-000000000103}
Adobe Common File Installer-->MsiExec.exe /I{8EDBA74D-0686-4C99-BFDD-F894678E5B39}
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Help Center 1.0-->MsiExec.exe /I{E9787678-1033-0000-8E67-000000000001}
Adobe Photoshop CS2-->msiexec /I {236BB7C4-4419-42FD-0409-1E257A25E34D}
Adobe Reader 7.0-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A70000000000}
Adobe Stock Photos 1.0-->MsiExec.exe /I{EE0D5DCD-2B97-4473-98DF-E93C0BD92F7A}
AimOne All to MP3 Converter 1.61-->"C:\Program Files\AimOne_AlltoMP3\unins000.exe"
Any Video Converter 2.1.1-->"C:\Program Files\Any Video Converter\unins000.exe"
Apple Mobile Device Support-->MsiExec.exe /I{976C2B2A-CE59-4AB3-83FB-BF895E28F2E6}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Assistente per l'accesso a Windows Live-->MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
Azureus-->C:\Program Files\Azureus\Uninstall.exe
BIG and SMALL-->C:\Program Files\BIG and SMALL\Uninstall.exe
Bonjour-->MsiExec.exe /I{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}
Catalyst Control Center - Branding-->MsiExec.exe /I{FA3A247D-437A-455E-A88F-7EB6E5F9E799}
dBpoweramp Windows Media Audio 10 Codec-->"C:\Windows\system32\SpoonUninstall.exe" <uninstall>C:\Windows\system32\SpoonUninstall-dBpoweramp Windows Media Audio 10 Codec.dat
dBpowerAMP Windows Media Audio 9 Codec-->"C:\Windows\system32\SpoonUninstall.exe" <uninstall>C:\Windows\system32\SpoonUninstall-dBpowerAMP Windows Media Audio 9 Codec.dat
Download Manager 2.3.6-->C:\Program Files\Download Manager\uninst.exe
EleGoS' Kilah Server Status-->MsiExec.exe /I{2938630B-1E71-4E8C-8F06-73E9D4EB4F4A}
eMule-->"C:\Program Files\eMule\Uninstall.exe"
Er Finestra-->C:\PROGRA~1\ERFINE~1\UNWISE.EXE C:\PROGRA~1\ERFINE~1\INSTALL.LOG
Fraps-->"C:\Fraps\uninstall.exe"
Google Earth-->MsiExec.exe /I{407B9B5C-DAC5-4F44-A756-B57CAB4E6A8B}
Google Toolbar for Internet Explorer-->MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
GrabPro - Toolbar-->regsvr32 /u /s "C:\Program Files\Orbitdownloader\GrabPro.dll"
HijackThis 2.0.2-->"C:\Users\DarKeeN\AppData\Local\Temp\Rar$EX00.875\HijackThis.exe" /uninstall
HP Fotocamere Photosmart 9.0-->C:\Program Files\HP\Digital Imaging\{AA057FD9-0CFC-47e4-8AB4-E0F7EC85631D}\setup\hpzscr01.exe -datfile hpiscr06.dat
HP Imaging Device Functions 9.0-->C:\Program Files\HP\Digital Imaging\DeviceManagement\hpzscr01.exe -datfile hpqbud01.dat
HP Photosmart Essential 2.01-->C:\Program Files\HP\Digital Imaging\PhotoSmartEssential\hpzscr01.exe -datfile hpqbud13.dat
HP Solution Center 9.0-->C:\Program Files\HP\Digital Imaging\eSupport\hpzscr01.exe -datfile hpqbud05.dat
HP Update-->MsiExec.exe /X{8C6027FD-53DC-446D-BB75-CACD7028A134}
Install(US)2-->C:\Program Files\InstallShield Installation Information\{8A4D41F3-3EDA-4DAC-9403-839708EA0667}\setup.exe -runfromtemp -l0x0009 -removeonly
InterVideo DeviceService-->MsiExec.exe /I{521AAD14-5030-44BB-8B0E-5CE65FCE57E0}
iTunes-->MsiExec.exe /I{DDDE0BE3-0CBE-4BF6-B75A-E3F69C947843}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
Java(TM) 6 Update 5-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
Java(TM) 6 Update 7-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
Java(TM) SE Runtime Environment 6 Update 1-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160010}
K-Lite Mega Codec Pack 1.67-->"C:\Program Files\K-Lite Codec Pack\unins000.exe"
Lexmark Z500-Z600 Series-->C:\Program Files\Lexmark Z500-Z600 Series\Install\x86\Uninst.exe
Lineage II-->C:\Program Files\InstallShield Installation Information\{076A6FD8-EE45-4A83-B3C9-C7C34E7CAFDD}\setup.exe -runfromtemp -l0x0009 -removeonly
Mega Manager-->C:\Program Files\InstallShield Installation Information\{3B6E3FC6-274C-4B6C-BC85-5C3B15DE18E2}\setup.exe -runfromtemp -l0x0009 -removeonly
Megaupload Toolbar-->C:\Program Files\MegauploadToolbar\uninstall.exe
Messenger Plus! Live-->"C:\Program Files\Messenger Plus! Live\Uninstall.exe"
Microsoft Office Access MUI (Italian) 2007-->MsiExec.exe /X{90120000-0015-0410-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (Italian) 2007-->MsiExec.exe /X{90120000-0016-0410-0000-0000000FF1CE}
Microsoft Office Groove MUI (Italian) 2007-->MsiExec.exe /X{90120000-00BA-0410-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (Italian) 2007-->MsiExec.exe /X{90120000-0044-0410-0000-0000000FF1CE}
Microsoft Office OneNote MUI (Italian) 2007-->MsiExec.exe /X{90120000-00A1-0410-0000-0000000FF1CE}
Microsoft Office Outlook MUI (Italian) 2007-->MsiExec.exe /X{90120000-001A-0410-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (Italian) 2007-->MsiExec.exe /X{90120000-0018-0410-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE}
Microsoft Office Proof (Italian) 2007-->MsiExec.exe /X{90120000-001F-0410-0000-0000000FF1CE}
Microsoft Office Proofing (Italian) 2007-->MsiExec.exe /X{90120000-002C-0410-0000-0000000FF1CE}
Microsoft Office Publisher MUI (Italian) 2007-->MsiExec.exe /X{90120000-0019-0410-0000-0000000FF1CE}
Microsoft Office Shared MUI (Italian) 2007-->MsiExec.exe /X{90120000-006E-0410-0000-0000000FF1CE}
Microsoft Office Word MUI (Italian) 2007-->MsiExec.exe /X{90120000-001B-0410-0000-0000000FF1CE}
Microsoft Silverlight-->MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{A49F249F-0C91-497F-86DF-B2585E8E76B7}
NOD32 antivirus system-->C:\Program Files\Eset\Setup\setup.exe /UNINSTALL
NOD32 FiX v2.1-->"C:\Program Files\Eset\unins000.exe"
Nokia Connectivity Cable Driver-->MsiExec.exe /X{6882DD11-33B8-4DEA-8305-7E765BF74BD3}
Nokia PC Connectivity Solution-->MsiExec.exe /I{0D80391C-0A72-43BB-9BC2-143F63CC111D}
Nokia PC Suite-->MsiExec.exe /I{531317A5-586A-4E36-87C1-CA823447B375}
NSIS vgif-->"C:\Program Files\vgif\uninstall.exe"
OGA Notifier 1.7.0105.0-->MsiExec.exe /I{F367B304-A928-4A5F-AA9F-8E59FE81DA7A}
Orbit Downloader-->"C:\Program Files\Orbitdownloader\unins000.exe"
Pannello di controllo di MobileMe-->MsiExec.exe /I{6DA9102E-199F-43A0-A36B-6EF48081A658}
Photo Tool-->C:\Windows\system32\Uninstall Netlog Photo Tool.exe
QuickTime-->MsiExec.exe /I{8DC42D05-680B-41B0-8878-6C14D24602DB}
Raccolta foto di Windows Live-->MsiExec.exe /X{257D6090-2EAC-4FFE-A1B5-1DE7B65275FD}
Security Update for 2007 Microsoft Office System (KB951596)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {1AFF2298-CC00-4A3B-866A-C62B8373794E}
Security Update for 2007 Microsoft Office System (KB951944)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {797AE457-BA17-4BBC-B501-25FB3A0103C7}
Security Update for Microsoft Office Excel 2007 (KB951546)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7399DD71-8E24-4E60-B6A8-6CED89C0AC26}
Security Update for Microsoft Office OneNote 2007 (KB950130)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F1B2401C-B610-4BF2-AA1C-52C55827A8F4}
Security Update for Microsoft Office PowerPoint 2007 (KB951338)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {558B709B-821B-4FC5-90FC-9A8890641E77}
Security Update for Microsoft Office Publisher 2007 (KB950114)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F9C3CDBA-1F00-4D4D-959D-75C9D3ACDD85}
Security Update for Microsoft Office system 2007 (KB951808)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8F375E11-4FD6-4B89-9E2B-A76D48B51E00}
Security Update for Microsoft Office system 2007 (KB954326)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5F7F6FFF-395D-480E-8450-64F385D82C5F}
Security Update for Microsoft Office Word 2007 (KB950113)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {AD72BABE-C733-4FCF-9674-4314466191B9}
Security Update for Visio 2007 (KB947590)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6BAD036C-261F-4BEF-96CF-C20678D07A41}
Sony Media Manager 2.2-->MsiExec.exe /X{878D2EB2-2D55-42A9-955E-1E08F28529FD}
Spybot - Search & Destroy 1.4-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins001.exe"
Sqirlz Water Reflections-->C:\Windows\Sqirlz Water Reflections Uninstaller.exe
TWIN PS TO PC CONVERTER-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0700\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{1BBDD6C0-ED6F-43C3-8A9C-84E3249A5615}\setup.exe" -l0x9
Update for Microsoft Office Outlook 2007 (KB952142)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {4AD3A076-427C-491F-A5B7-7D1DE788A756}
Update for Office 2007 (KB946691)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {A420F522-7395-4872-9882-C591B4B92278}
Update for Outlook 2007 Junk Email Filter (kb956080)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {96CC215F-3F22-4E1E-A101-F0041934A456}
Vampire - The Masquerade Bloodlines-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{08F8FD7C-44A5-4423-B87C-EBD3D94C9F87} /l1033 /x
VeohTV BETA-->C:\Program Files\InstallShield Installation Information\{0405E51E-9582-4207-8F38-AC44201D3808}\setup.exe -runfromtemp -l0x0409
VideoLAN VLC media player 0.8.5-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Windows Live installer-->MsiExec.exe /X{CD199CDB-00AE-42BB-B6E9-64C69D8730EF}
Windows Live Messenger-->MsiExec.exe /X{518B3E76-4C05-4F30-A802-D87FB2086B67}
Windows Live OneCare safety scanner-->"C:\Program Files\Windows Live Safety Center\UnInstall.exe"
Windows Live OneCare safety scanner-->MsiExec.exe /X{FE0646A7-19D0-41B4-A2BB-2C35D644270D}
Windows Live Toolbar-->"C:\Program Files\Windows Live Toolbar\UnInstall.exe" {800B96E6-7359-441D-A367-9C0CFC5DCD1A}
Windows Live Toolbar-->MsiExec.exe /X{800B96E6-7359-441D-A367-9C0CFC5DCD1A}
WinRAR gestione archivi-->C:\Program Files\WinRAR\uninstall.exe
WinUAE 1.3.4-->C:\Program Files\WinUAE\uninstall_winuae.exe
ZD1211 802.11g Wireless LAN - USB-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{581CE7EA-A30D-11D6-8496-000000120101}\Setup.exe" -l0x9

======Hosts File======

89.186.66.247 nProtect.lineage2.com
89.186.66.247 update.nProtect.com
89.186.66.247 update.nProtect.net
89.186.66.247 L2authd.lineage2.com
89.186.66.247 L2testauthd.lineage2.com
89.186.66.247 nProtect.lineage2.com
89.186.66.247 update.nProtect.com
89.186.66.247 update.nProtect.net
127.0.0.1 www.007guard.com
127.0.0.1 007guard.com

======Security center information======

AV: ESET NOD32 antivirus system 2.70
AS: Windows Defender (disabled)

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"NUMBER_OF_PROCESSORS"=2
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Common Files\Adobe\AGL;C:\Program Files\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files\Common Files\Ulead Systems\MPEG;C:\Program Files\K-Lite Codec Pack\QuickTime\QTSystem\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 2, GenuineIntel
"PROCESSOR_LEVEL"=6
"PROCESSOR_REVISION"=0f02
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=DarKeeN
"windir"=%SystemRoot%
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip

-----------------EOF-----------------

Blade81
2008-10-22, 18:15
Hi

There're still P2P programs there. Please uninstall following items:
Azureus
eMule

Also, uninstall these vulnerable Java versions:
Java(TM) 6 Update 2
Java(TM) 6 Update 3
Java(TM) 6 Update 5
Java(TM) SE Runtime Environment 6 Update 1


Then delete following folders:

C:\Program Files\Azureus
C:\Program Files\eMule

Empty recycle bin.


After that:

Disable Spybot's TeaTimer
Run Spybot-S&D in Advanced Mode
If it is not already set to do this, go to the Mode menu
select
Advanced Mode

On the left hand side, click on Tools
Then click on the Resident icon in the list
Uncheck
Resident TeaTimer
and OK any prompts.
Restart your computer


Please visit this webpage for download links, and instructions for running ComboFix tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix



Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New HijackThis log.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.

DarKeeN
2008-10-23, 10:20
I need more help in this, sorry...

I got Windows Vista and not Xp. So, the guide says that Xp users must install Windows Recovery Console, while I can access Vista Recovery Enviroment from my cd. Anyway, seems like combofix needs first to install that Recovery Console, than it runs... But there is no Console to install for me! It only shows how to restore my system.. (thing that I have done just 2 hours ago because combofix damaged my System files)

When I managed to restore my computer, my whole desktop was black and no folders images were on it (but names were). So, I looked up for the log file, and there wasn't any. I restored my pc to 5 days ago, when I got infected by virtumonde, and everything (desktop and folders) went back to normal.

Now I repeat all the things you suggested me to do, but before using again ComboFix, I need your help...

So... How do I run it on Windows Vista, without destroying my own computer?

DarKeeN
2008-10-23, 13:21
Please do not consider the last post... Here's the combofix log...

ComboFix 08-10-22.05 - DarKeeN 2008-10-23 12.58.11.1 - NTFSx86
Microsoft® Windows Vista™ Business 6.0.6001.1.1252.1.1040.18.1360 [GMT 2:00]
Eseguito da: C:\Users\DarKeeN\Desktop\ComboFix.exe
* Creato nuovo punto di ripristino
* Resident AV is active

.

((((((((((((((((((((((((((((((((((((( Altre eliminazioni )))))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Windows\system32\~.exe
C:\Windows\system32\awTjgFVN.dll
C:\Windows\system32\awTNfdAQ.dll
C:\Windows\system32\awtQheCt.dll
C:\Windows\system32\awtRkiiF.dll
C:\Windows\system32\awtrsSKd.dll
C:\Windows\system32\awtspQiI.dll
C:\Windows\system32\awtsRjgD.dll
C:\Windows\system32\awtsRkJc.dll
C:\Windows\system32\awttUolI.dll
C:\Windows\system32\awtusttR.dll
C:\Windows\System32\bcKSCLTv.ini
C:\Windows\System32\bcKSCLTv.ini2
C:\Windows\system32\bYoNEtTn.dll
C:\Windows\system32\bYoPJaxx.dll
C:\Windows\system32\byXNdbCv.dll
C:\Windows\system32\byXNdcBu.dll
C:\Windows\system32\byXNhFuv.dll
C:\Windows\system32\byXOFWqr.dll
C:\Windows\system32\byXPHyXr.dll
C:\Windows\system32\byXPigdA.dll
C:\Windows\system32\byXQICVp.dll
C:\Windows\system32\byXqomMD.dll
C:\Windows\system32\byXRkJdd.dll
C:\Windows\system32\byXrOHXn.dll
C:\Windows\system32\byxVMCtq.dll
C:\Windows\system32\byxwurQk.dll
C:\Windows\system32\byxxuVOF.dll
C:\Windows\system32\cBSJyvUk.dll
C:\Windows\system32\cBSLBRii.dll
C:\Windows\system32\cBsPFxWq.dll
C:\Windows\system32\cbXNFXNF.dll
C:\Windows\system32\cbXNGvSk.dll
C:\Windows\system32\cbXOIaWp.dll
C:\Windows\system32\cbXPfGay.dll
C:\Windows\system32\cbXPGaab.dll
C:\Windows\system32\cbXPjIxw.dll
C:\Windows\system32\cbXRHwUo.dll
C:\Windows\system32\cbXRJApo.dll
C:\Windows\system32\cbXRJASI.dll
C:\Windows\system32\cbxutRkH.dll
C:\Windows\system32\cbxvvwuT.dll
C:\Windows\system32\ddcApqQk.dll
C:\Windows\system32\ddcAQjji.dll
C:\Windows\system32\ddcArPGv.dll
C:\Windows\system32\ddcBQIcc.dll
C:\Windows\system32\ddcBTNDv.dll
C:\Windows\system32\ddcyvurQ.dll
C:\Windows\system32\dDsSjICU.dll
C:\Windows\system32\efcATlkj.dll
C:\Windows\system32\efcbAPjh.dll
C:\Windows\system32\efcbBrQj.dll
C:\Windows\system32\efcbBUnO.dll
C:\Windows\system32\efcBsTKD.dll
C:\Windows\system32\efcCtrSl.dll
C:\Windows\system32\efcDTmJa.dll
C:\Windows\system32\efCTLEUm.dll
C:\Windows\system32\efCUkLBq.dll
C:\Windows\system32\efCuTLCU.dll
C:\Windows\system32\efcyabcb.dll
C:\Windows\system32\efcYPGAt.dll
C:\Windows\system32\eFWOGYRL.dll
C:\Windows\system32\eFWqQGXO.dll
C:\Windows\system32\fccaXRKC.dll
C:\Windows\system32\fccayvWN.dll
C:\Windows\system32\fccbASLC.dll
C:\Windows\system32\fccbXRHX.dll
C:\Windows\system32\fcccyWmj.dll
C:\Windows\system32\fccdabCU.dll
C:\Windows\system32\fccddATL.dll
C:\Windows\system32\fccdebbB.dll
C:\Windows\system32\fccdebbx.dll
C:\Windows\system32\fcCSllmn.dll
C:\Windows\system32\fcCUkIxU.dll
C:\Windows\system32\fCRiIbxW.dll
C:\Windows\system32\fCrrspQh.dll
C:\Windows\system32\geBqOeEv.dll
C:\Windows\system32\geBrpopO.dll
C:\Windows\system32\geBsQkJA.dll
C:\Windows\system32\geBsqQIX.dll
C:\Windows\system32\geBtUlKC.dll
C:\Windows\system32\geBUonND.dll
C:\Windows\system32\geBuuRHX.dll
C:\Windows\system32\gebxVLEV.dll
C:\Windows\system32\gebyayYR.dll
C:\Windows\system32\gEWmLeEu.dll
C:\Windows\system32\gEWnoNHy.dll
C:\Windows\system32\gEwVMfCU.dll
C:\Windows\system32\gEwWooMG.dll
C:\Windows\system32\hgGaaBqo.dll
C:\Windows\system32\hgGabcdC.dll
C:\Windows\system32\hgGAQKEv.dll
C:\Windows\system32\hggDTjHb.dll
C:\Windows\system32\hggecdBq.dll
C:\Windows\system32\hggHxwvT.dll
C:\Windows\system32\hgGvsrpQ.dll
C:\Windows\system32\hgGvtSmK.dll
C:\Windows\system32\hgGvvvTK.dll
C:\Windows\system32\hgGwVoOG.dll
C:\Windows\system32\hgGwWQkL.dll
C:\Windows\system32\hgGwwVll.dll
C:\Windows\system32\hgGXonOG.dll
C:\Windows\system32\hgGyWqqR.dll
C:\Windows\system32\hGVNgFXo.dll
C:\Windows\system32\hGVPFWqo.dll
C:\Windows\system32\hGvtrqpP.dll
C:\Windows\system32\hGvtUMCR.dll
C:\Windows\system32\hGvuRKeb.dll
C:\Windows\system32\iIbxYSiH.dll
C:\Windows\system32\iifdeFYP.dll
C:\Windows\system32\iifeecyy.dll
C:\Windows\system32\iiffCSlM.dll
C:\Windows\system32\iiffeFYO.dll
C:\Windows\system32\iifffGVn.dll
C:\Windows\system32\iifgFYqO.dll
C:\Windows\system32\iiFuRHwt.dll
C:\Windows\system32\jkkIArom.dll
C:\Windows\system32\jkkICrqo.dll
C:\Windows\system32\jkkJbyYQ.dll
C:\Windows\system32\jkkJcCtU.dll
C:\Windows\system32\jkkJCRiJ.dll
C:\Windows\system32\jkkJdDWm.dll
C:\Windows\system32\jkkjHwWQ.dll
C:\Windows\system32\kHAPjHBr.dll
C:\Windows\system32\kHATkKab.dll
C:\Windows\system32\kHAtstUk.dll
C:\Windows\system32\khfCSMgf.dll
C:\Windows\system32\khfCsTKB.dll
C:\Windows\system32\khfCvwvv.dll
C:\Windows\system32\khfDwvWN.dll
C:\Windows\system32\khfEVMge.dll
C:\Windows\system32\khfEXnKb.dll
C:\Windows\system32\khfFULdc.dll
C:\Windows\system32\khfFYOHB.dll
C:\Windows\system32\khfGywxy.dll
C:\Windows\system32\khFvTJCt.dll
C:\Windows\system32\kmbgyxlx.dll
C:\Windows\system32\lJArQJAr.dll
C:\Windows\system32\lJArRIab.dll
C:\Windows\system32\ljJAPHby.dll
C:\Windows\system32\ljJATMFV.dll
C:\Windows\system32\ljJbAqRK.dll
C:\Windows\system32\ljJBQgDW.dll
C:\Windows\system32\ljJBrSJy.dll
C:\Windows\system32\ljJcaYPj.dll
C:\Windows\system32\ljJccBQI.dll
C:\Windows\system32\ljJCrrRj.dll
C:\Windows\system32\ljjHYOFv.dll
C:\Windows\system32\ljjijkKc.dll
C:\Windows\system32\ljJYoLeB.dll
C:\Windows\system32\ljJYPhFU.dll
C:\Windows\system32\ljJyvTLB.dll
C:\Windows\system32\mlJAPhHx.dll
C:\Windows\system32\mlJAQKdd.dll
C:\Windows\system32\mlJArPFv.dll
C:\Windows\system32\mlJbccAR.dll
C:\Windows\system32\mlJBQHWP.dll
C:\Windows\system32\mlJBRHby.dll
C:\Windows\system32\mlJBrQge.dll
C:\Windows\system32\mlJBtQhE.dll
C:\Windows\system32\mlJDsPJY.dll
C:\Windows\system32\mlJDsTjG.dll
C:\Windows\system32\mljjGwUm.dll
C:\Windows\system32\mljjIxyw.dll
C:\Windows\system32\mlJyAqro.dll
C:\Windows\system32\mlJYoNfg.dll
C:\Windows\system32\mlJYqNEU.dll
C:\Windows\system32\nNecDWQk.dll
C:\Windows\system32\nNeFUOHA.dll
C:\Windows\system32\nnNeFvSM.dll
C:\Windows\system32\nnNGXQKA.dll
C:\Windows\system32\nnnkICVm.dll
C:\Windows\system32\nnnkIyax.dll
C:\Windows\system32\nnnkJcBq.dll
C:\Windows\system32\nnnkkIyv.dll
C:\Windows\system32\nnnlmMeE.dll
C:\Windows\system32\nnnmmkKe.dll
C:\Windows\system32\nnnnNdCS.dll
C:\Windows\system32\nnnnoNDs.dll
C:\Windows\system32\nnnoNeEV.dll
C:\Windows\system32\oPiFUliF.dll
C:\Windows\system32\opNEwxYp.dll
C:\Windows\system32\opnkiFwV.dll
C:\Windows\system32\opnkjhij.dll
C:\Windows\system32\opnlIyvv.dll
C:\Windows\system32\opnlJyxu.dll
C:\Windows\system32\opnmliHa.dll
C:\Windows\system32\opnmMDVM.dll
C:\Windows\system32\opnnKayw.dll
C:\Windows\system32\opnnMGWO.dll
C:\Windows\system32\opnnmNHW.dll
C:\Windows\system32\opnOhgDt.dll
C:\Windows\system32\opnOIxYr.dll
C:\Windows\system32\opnolIYp.dll
C:\Windows\system32\opnoNHyy.dll
C:\Windows\system32\pMDSLbXP.dll
C:\Windows\system32\pMDuUkLF.dll
C:\Windows\system32\pmNHWNDt.dll
C:\Windows\system32\pmnkIXPJ.dll
C:\Windows\system32\pmnkJaBQ.dll
C:\Windows\system32\pmnkjGAq.dll
C:\Windows\system32\pmnkJyVN.dll
C:\Windows\system32\pmnkLBRj.dll
C:\Windows\system32\pmnkljGw.dll
C:\Windows\system32\pmnliife.dll
C:\Windows\system32\pmnljklL.dll
C:\Windows\system32\pmnmKDUk.dll
C:\Windows\system32\pmnmkjkL.dll
C:\Windows\system32\pmnmmLBs.dll
C:\Windows\system32\pmnnKCRk.dll
C:\Windows\system32\pmnnLDTn.dll
C:\Windows\system32\pmnOebca.dll
C:\Windows\system32\qfditrvg.exe
C:\Windows\system32\qOijgHWm.dll
C:\Windows\system32\qoMcdCrS.dll
C:\Windows\system32\qoMdbxUO.dll
C:\Windows\system32\qoMdddde.dll
C:\Windows\system32\qoMdEUKB.dll
C:\Windows\system32\qoMDsTMf.dll
C:\Windows\system32\qoMeETME.dll
C:\Windows\system32\qoMEvUoo.dll
C:\Windows\system32\qoMfcCsp.dll
C:\Windows\system32\qoMfgGwV.dll
C:\Windows\system32\qoMgHAsP.dll
C:\Windows\system32\qoMghFUK.dll
C:\Windows\system32\qomKARIy.dll
C:\Windows\system32\rQHbyxYQ.dll
C:\Windows\system32\rQhhHArr.dll
C:\Windows\system32\rqRhGvuU.dll
C:\Windows\system32\rqRIcaXp.dll
C:\Windows\system32\rqRJApqQ.dll
C:\Windows\system32\rqRJDWMg.dll
C:\Windows\system32\rqRKArpp.dll
C:\Windows\system32\rqRLbCvU.dll
C:\Windows\system32\rqRLcARH.dll
C:\Windows\system32\rqRLecBs.dll
C:\Windows\system32\rqRLffDw.dll
C:\Windows\system32\rqRlJAPI.dll
C:\Windows\system32\rqrOGAqR.dll
C:\Windows\system32\rqrRhhIc.dll
C:\Windows\system32\rqrRLdAt.dll
C:\Windows\system32\rqrSIbcb.dll
C:\Windows\system32\rqrSkLBR.dll
C:\Windows\system32\sSMGXRKd.dll
C:\Windows\system32\ssQIXpnO.dll
C:\Windows\system32\ssQKEwTM.dll
C:\Windows\system32\ssqNFYop.dll
C:\Windows\system32\ssqNGWnM.dll
C:\Windows\system32\ssqnkHWP.dll
C:\Windows\system32\ssqnlKeE.dll
C:\Windows\system32\ssqOEtuu.dll
C:\Windows\system32\ssqOIcBs.dll
C:\Windows\system32\ssqQkjHY.dll
C:\Windows\system32\ssqQkKdC.dll
C:\Windows\system32\ssqRhhEV.dll
C:\Windows\system32\ssqRJcdD.dll
C:\Windows\system32\ssqRLeby.dll
C:\Windows\system32\tuVnKDwV.dll
C:\Windows\system32\tuVnMghe.dll
C:\Windows\system32\tuVnmmMC.dll
C:\Windows\system32\tuVnOGaA.dll
C:\Windows\system32\tuVOfcyx.dll
C:\Windows\system32\tuVpqQHA.dll
C:\Windows\system32\tuvSmkJc.dll
C:\Windows\system32\tuvsRliF.dll
C:\Windows\system32\tuvsSlMd.dll
C:\Windows\system32\tuvTmjHA.dll
C:\Windows\system32\tuvtqNfc.dll
C:\Windows\system32\tuvtrqrO.dll
C:\Windows\system32\tuvutSlK.dll
C:\Windows\system32\tuvVMcdA.dll
C:\Windows\system32\tuvvsTNe.dll
C:\Windows\system32\tuvvTNFY.dll
C:\Windows\system32\tuvvwtUM.dll
C:\Windows\system32\tuvvwuRl.dll
C:\Windows\system32\tuvWnmlm.dll
C:\Windows\system32\tuvwtrqq.dll
C:\Windows\system32\tuvwVooO.dll
C:\Windows\system32\tuvwvvWO.dll
C:\Windows\system32\uRllLbCV.dll
C:\Windows\system32\urQjhffG.dll
C:\Windows\system32\urQJYSJy.dll
C:\Windows\system32\urqNFvUL.dll
C:\Windows\system32\urqNGwWm.dll
C:\Windows\system32\urqNGyvs.dll
C:\Windows\system32\urqnLfDS.dll
C:\Windows\system32\urqnNgEw.dll
C:\Windows\system32\urqOFwVo.dll
C:\Windows\system32\urqOGVPF.dll
C:\Windows\system32\urqPfdBt.dll
C:\Windows\system32\urqPgeDs.dll
C:\Windows\system32\urqPggec.dll
C:\Windows\system32\urqPiiJb.dll
C:\Windows\system32\urqpMFWp.dll
C:\Windows\system32\urqQkjkh.dll
C:\Windows\system32\urqQkLFX.dll
C:\Windows\system32\urqRJDvt.dll
C:\Windows\system32\vTLcbbaa.dll
C:\Windows\system32\vTLCSKcb.dll
C:\Windows\system32\vTLDWMCr.dll
C:\Windows\system32\vTLfEXOi.dll
C:\Windows\system32\vTlJCsQh.dll
C:\Windows\system32\vtULfgFU.dll
C:\Windows\system32\vtUlIAqN.dll
C:\Windows\system32\vtUlKASJ.dll
C:\Windows\system32\vtUOIbXq.dll
C:\Windows\system32\vtUolKAr.dll
C:\Windows\system32\wvUKEVLF.dll
C:\Windows\system32\wvUkIXpN.dll
C:\Windows\system32\wvUkIyxv.dll
C:\Windows\system32\wvUklMFv.dll
C:\Windows\system32\wvULecYs.dll
C:\Windows\system32\wvUljGAs.dll
C:\Windows\system32\wvUllkkJ.dll
C:\Windows\system32\wvUlmmnl.dll
C:\Windows\system32\wvUmmkIB.dll
C:\Windows\system32\wvUmNedd.dll
C:\Windows\system32\wvUmNhIc.dll
C:\Windows\system32\wvUNggHY.dll
C:\Windows\system32\wvUnMcaw.dll
C:\Windows\system32\wvUnmnOg.dll
C:\Windows\system32\wvuUNgfc.dll
C:\Windows\system32\wvuuvuVL.dll
C:\Windows\system32\xlxygbmk.ini
C:\Windows\system32\xXPhIBsp.dll
C:\Windows\system32\xxyayXQi.dll
C:\Windows\system32\xxyWmlMf.dll
C:\Windows\system32\xxyXpNEX.dll
C:\Windows\system32\xxyxuvvV.dll
C:\Windows\system32\xxyyvUlm.dll
C:\Windows\system32\xxyyxyaW.dll
C:\Windows\system32\xxyyyVpo.dll
C:\Windows\system32\yATmJDsr.dll
C:\Windows\system32\yayabYPF.dll
C:\Windows\system32\yayApQIc.dll
C:\Windows\system32\yayaWMeC.dll
C:\Windows\system32\yaYqnOEv.dll
C:\Windows\system32\yayVPGWM.dll
C:\Windows\system32\yayvSmMe.dll
C:\Windows\system32\yayWOgDw.dll
C:\Windows\system32\yaywvsqn.dll
C:\Windows\system32\yaywwTmk.dll
C:\Windows\system32\yayyWpQK.dll
C:\Windows\system32\yayyxUkh.dll
.
---- Previous Run -------
.
C:\Windows\system32\~.exe
C:\Windows\system32\aflawrqd.dll
C:\Windows\system32\avqnpdxm.exe
C:\Windows\system32\awTjgFVN.dll
C:\Windows\system32\awTNfdAQ.dll
C:\Windows\system32\awtQheCt.dll
C:\Windows\system32\awtRkiiF.dll
C:\Windows\system32\awtrsSKd.dll
C:\Windows\system32\awtspQiI.dll
C:\Windows\system32\awtsRjgD.dll
C:\Windows\system32\awtsRkJc.dll
C:\Windows\system32\awttUolI.dll
C:\Windows\system32\awtusttR.dll
C:\Windows\System32\bcKSCLTv.ini
C:\Windows\System32\bcKSCLTv.ini2
C:\Windows\system32\bpwlipux.dll
C:\Windows\system32\bYoNEtTn.dll
C:\Windows\system32\bYoPJaxx.dll
C:\Windows\system32\byXNdbCv.dll
C:\Windows\system32\byXNdcBu.dll
C:\Windows\system32\byXNhFuv.dll
C:\Windows\system32\byXOFWqr.dll
C:\Windows\system32\byXPHyXr.dll
C:\Windows\system32\byXPigdA.dll
C:\Windows\system32\byXQICVp.dll
C:\Windows\system32\byXqomMD.dll
C:\Windows\system32\byXRkJdd.dll
C:\Windows\system32\byXrOHXn.dll
C:\Windows\system32\byxVMCtq.dll
C:\Windows\system32\byxwurQk.dll
C:\Windows\system32\byxxuVOF.dll
C:\Windows\system32\cBSJyvUk.dll
C:\Windows\system32\cBSLBRii.dll
C:\Windows\system32\cBsPFxWq.dll
C:\Windows\system32\cbXNFXNF.dll
C:\Windows\system32\cbXNGvSk.dll
C:\Windows\system32\cbXOIaWp.dll
C:\Windows\system32\cbXPfGay.dll
C:\Windows\system32\cbXPGaab.dll
C:\Windows\system32\cbXPjIxw.dll
C:\Windows\system32\cbXRHwUo.dll
C:\Windows\system32\cbXRJApo.dll
C:\Windows\system32\cbXRJASI.dll
C:\Windows\system32\cbxutRkH.dll
C:\Windows\system32\cbxvvwuT.dll
C:\Windows\System32\chxubamw.ini
C:\Windows\system32\ddcApqQk.dll
C:\Windows\system32\ddcAQjji.dll
C:\Windows\system32\ddcArPGv.dll
C:\Windows\system32\ddcBQIcc.dll
C:\Windows\system32\ddcBTNDv.dll
C:\Windows\system32\ddcyvurQ.dll
C:\Windows\system32\dDsSjICU.dll
C:\Windows\system32\dqrwalfa.ini
C:\Windows\system32\efcATlkj.dll
C:\Windows\system32\efcbAPjh.dll
C:\Windows\system32\efcbBrQj.dll
C:\Windows\system32\efcbBUnO.dll
C:\Windows\system32\efcBsTKD.dll
C:\Windows\system32\efcCtrSl.dll
C:\Windows\system32\efcDTmJa.dll
C:\Windows\system32\efCTLEUm.dll
C:\Windows\system32\efCUkLBq.dll
C:\Windows\system32\efCuTLCU.dll
C:\Windows\system32\efcyabcb.dll
C:\Windows\system32\efcYPGAt.dll
C:\Windows\system32\eFWOGYRL.dll
C:\Windows\system32\eFWqQGXO.dll
C:\Windows\system32\fccaXRKC.dll
C:\Windows\system32\fccayvWN.dll
C:\Windows\system32\fccbASLC.dll
C:\Windows\system32\fccbXRHX.dll
C:\Windows\system32\fcccyWmj.dll
C:\Windows\system32\fccdabCU.dll
C:\Windows\system32\fccddATL.dll
C:\Windows\system32\fccdebbB.dll
C:\Windows\system32\fccdebbx.dll
C:\Windows\system32\fcCSllmn.dll
C:\Windows\system32\fcCUkIxU.dll
C:\Windows\system32\fCRiIbxW.dll
C:\Windows\system32\fCrrspQh.dll
C:\Windows\system32\geBqOeEv.dll
C:\Windows\system32\geBrpopO.dll
C:\Windows\system32\geBsQkJA.dll
C:\Windows\system32\geBsqQIX.dll
C:\Windows\system32\geBtUlKC.dll
C:\Windows\system32\geBUonND.dll
C:\Windows\system32\geBuuRHX.dll
C:\Windows\system32\gebxVLEV.dll
C:\Windows\system32\gebyayYR.dll
C:\Windows\system32\gEWmLeEu.dll
C:\Windows\system32\gEWnoNHy.dll
C:\Windows\system32\gEwVMfCU.dll
C:\Windows\system32\gEwWooMG.dll
C:\Windows\system32\hgGaaBqo.dll
C:\Windows\system32\hgGabcdC.dll
C:\Windows\system32\hgGAQKEv.dll
C:\Windows\system32\hggDTjHb.dll
C:\Windows\system32\hggecdBq.dll
C:\Windows\system32\hggHxwvT.dll
C:\Windows\system32\hgGvsrpQ.dll
C:\Windows\system32\hgGvtSmK.dll
C:\Windows\system32\hgGvvvTK.dll
C:\Windows\system32\hgGwVoOG.dll
C:\Windows\system32\hgGwWQkL.dll
C:\Windows\system32\hgGwwVll.dll
C:\Windows\system32\hgGXonOG.dll
C:\Windows\system32\hgGyWqqR.dll
C:\Windows\system32\hGVNgFXo.dll
C:\Windows\system32\hGVPFWqo.dll
C:\Windows\system32\hGvtrqpP.dll
C:\Windows\system32\hGvtUMCR.dll
C:\Windows\system32\hGvuRKeb.dll
C:\Windows\System32\HQttvyxx.ini
C:\Windows\System32\HQttvyxx.ini2
C:\Windows\system32\iavlfwfb.exe
C:\Windows\system32\iIbxYSiH.dll
C:\Windows\system32\iifdeFYP.dll
C:\Windows\system32\iifeecyy.dll
C:\Windows\system32\iiffCSlM.dll
C:\Windows\system32\iiffeFYO.dll
C:\Windows\system32\iifffGVn.dll
C:\Windows\system32\iifgFYqO.dll
C:\Windows\system32\iiFuRHwt.dll
C:\Windows\system32\jkkIArom.dll
C:\Windows\system32\jkkICrqo.dll
C:\Windows\system32\jkkJbyYQ.dll
C:\Windows\system32\jkkJcCtU.dll
C:\Windows\system32\jkkJCRiJ.dll
C:\Windows\system32\jkkJdDWm.dll
C:\Windows\system32\jkkjHwWQ.dll
C:\Windows\system32\kHAPjHBr.dll
C:\Windows\system32\kHATkKab.dll
C:\Windows\system32\kHAtstUk.dll
C:\Windows\system32\khfCSMgf.dll
C:\Windows\system32\khfCsTKB.dll
C:\Windows\system32\khfCvwvv.dll
C:\Windows\system32\khfDwvWN.dll
C:\Windows\system32\khfEVMge.dll
C:\Windows\system32\khfEXnKb.dll
C:\Windows\system32\khfFULdc.dll
C:\Windows\system32\khfFYOHB.dll
C:\Windows\system32\khfGywxy.dll
C:\Windows\system32\lJArQJAr.dll
C:\Windows\system32\lJArRIab.dll
C:\Windows\system32\ljJAPHby.dll
C:\Windows\system32\ljJATMFV.dll
C:\Windows\system32\ljJbAqRK.dll
C:\Windows\system32\ljJBQgDW.dll
C:\Windows\system32\ljJBrSJy.dll
C:\Windows\system32\ljJcaYPj.dll
C:\Windows\system32\ljJccBQI.dll
C:\Windows\system32\ljJCrrRj.dll
C:\Windows\system32\ljjHYOFv.dll
C:\Windows\system32\ljjijkKc.dll
C:\Windows\system32\ljJYoLeB.dll
C:\Windows\system32\ljJYPhFU.dll
C:\Windows\system32\ljJyvTLB.dll
C:\Windows\system32\mlJAPhHx.dll
C:\Windows\system32\mlJAQKdd.dll
C:\Windows\system32\mlJArPFv.dll
C:\Windows\system32\mlJbccAR.dll
C:\Windows\system32\mlJBQHWP.dll
C:\Windows\system32\mlJBRHby.dll
C:\Windows\system32\mlJBrQge.dll
C:\Windows\system32\mlJBtQhE.dll
C:\Windows\system32\mlJDsPJY.dll
C:\Windows\system32\mlJDsTjG.dll
C:\Windows\system32\mljjGwUm.dll
C:\Windows\system32\mljjIxyw.dll
C:\Windows\system32\mlJyAqro.dll
C:\Windows\system32\mlJYoNfg.dll
C:\Windows\system32\mlJYqNEU.dll
C:\Windows\system32\mvcmahny.exe
C:\Windows\system32\nNecDWQk.dll
C:\Windows\system32\nNeFUOHA.dll
C:\Windows\system32\nnNeFvSM.dll
C:\Windows\system32\nnNGXQKA.dll
C:\Windows\system32\nnnkICVm.dll
C:\Windows\system32\nnnkIyax.dll
C:\Windows\system32\nnnkJcBq.dll
C:\Windows\system32\nnnkkIyv.dll
C:\Windows\system32\nnnlmMeE.dll
C:\Windows\system32\nnnmmkKe.dll
C:\Windows\system32\nnnnNdCS.dll
C:\Windows\system32\nnnnoNDs.dll
C:\Windows\system32\nnnoNeEV.dll
C:\Windows\system32\oPiFUliF.dll
C:\Windows\system32\opNEwxYp.dll
C:\Windows\system32\opnkiFwV.dll
C:\Windows\system32\opnkjhij.dll
C:\Windows\system32\opnlIyvv.dll
C:\Windows\system32\opnlJyxu.dll
C:\Windows\system32\opnmliHa.dll
C:\Windows\system32\opnmMDVM.dll
C:\Windows\system32\opnnKayw.dll
C:\Windows\system32\opnnMGWO.dll
C:\Windows\system32\opnnmNHW.dll
C:\Windows\system32\opnOhgDt.dll
C:\Windows\system32\opnOIxYr.dll
C:\Windows\system32\opnolIYp.dll
C:\Windows\system32\opnoNHyy.dll
C:\Windows\system32\pMDSLbXP.dll
C:\Windows\system32\pMDuUkLF.dll
C:\Windows\system32\pmNHWNDt.dll
C:\Windows\system32\pmnkIXPJ.dll
C:\Windows\system32\pmnkJaBQ.dll
C:\Windows\system32\pmnkjGAq.dll
C:\Windows\system32\pmnkJyVN.dll
C:\Windows\system32\pmnkLBRj.dll
C:\Windows\system32\pmnkljGw.dll
C:\Windows\system32\pmnliife.dll
C:\Windows\system32\pmnljklL.dll
C:\Windows\system32\pmnmKDUk.dll
C:\Windows\system32\pmnmkjkL.dll
C:\Windows\system32\pmnmmLBs.dll
C:\Windows\system32\pmnnKCRk.dll
C:\Windows\system32\pmnnLDTn.dll
C:\Windows\system32\pmnOebca.dll
C:\Windows\system32\qevfymyw.exe
C:\Windows\system32\qgpqyenb.exe
C:\Windows\system32\qOijgHWm.dll
C:\Windows\system32\qoMcdCrS.dll
C:\Windows\system32\qoMdbxUO.dll
C:\Windows\system32\qoMdddde.dll
C:\Windows\system32\qoMdEUKB.dll
C:\Windows\system32\qoMDsTMf.dll
C:\Windows\system32\qoMeETME.dll
C:\Windows\system32\qoMEvUoo.dll
C:\Windows\system32\qoMfcCsp.dll
C:\Windows\system32\qoMfgGwV.dll
C:\Windows\system32\qoMgHAsP.dll
C:\Windows\system32\qoMghFUK.dll
C:\Windows\system32\qomKARIy.dll
C:\Windows\system32\rQHbyxYQ.dll
C:\Windows\system32\rQhhHArr.dll
C:\Windows\system32\rqRhGvuU.dll
C:\Windows\system32\rqRIcaXp.dll
C:\Windows\system32\rqRJApqQ.dll
C:\Windows\system32\rqRJDWMg.dll
C:\Windows\system32\rqRKArpp.dll
C:\Windows\system32\rqRLbCvU.dll
C:\Windows\system32\rqRLcARH.dll
C:\Windows\system32\rqRLecBs.dll
C:\Windows\system32\rqRLffDw.dll
C:\Windows\system32\rqRlJAPI.dll
C:\Windows\system32\rqrOGAqR.dll
C:\Windows\system32\rqrRhhIc.dll
C:\Windows\system32\rqrRLdAt.dll
C:\Windows\system32\rqrSIbcb.dll
C:\Windows\system32\rqrSkLBR.dll
C:\Windows\System32\rrnjayff.ini
C:\Windows\system32\sSMGXRKd.dll
C:\Windows\system32\ssQIXpnO.dll
C:\Windows\system32\ssQKEwTM.dll
C:\Windows\system32\ssqNFYop.dll
C:\Windows\system32\ssqNGWnM.dll
C:\Windows\system32\ssqnkHWP.dll
C:\Windows\system32\ssqnlKeE.dll
C:\Windows\system32\ssqOEtuu.dll
C:\Windows\system32\ssqOIcBs.dll
C:\Windows\system32\ssqQkjHY.dll
C:\Windows\system32\ssqQkKdC.dll
C:\Windows\system32\ssqRhhEV.dll
C:\Windows\system32\ssqRJcdD.dll
C:\Windows\system32\ssqRLeby.dll
C:\Windows\system32\tuVnKDwV.dll
C:\Windows\system32\tuVnMghe.dll
C:\Windows\system32\tuVnmmMC.dll
C:\Windows\system32\tuVnOGaA.dll
C:\Windows\system32\tuVOfcyx.dll
C:\Windows\system32\tuVpqQHA.dll
C:\Windows\system32\tuvSmkJc.dll
C:\Windows\system32\tuvsRliF.dll
C:\Windows\system32\tuvsSlMd.dll
C:\Windows\system32\tuvTmjHA.dll
C:\Windows\system32\tuvtqNfc.dll
C:\Windows\system32\tuvtrqrO.dll
C:\Windows\system32\tuvutSlK.dll
C:\Windows\system32\tuvVMcdA.dll
C:\Windows\system32\tuvvsTNe.dll
C:\Windows\system32\tuvvTNFY.dll
C:\Windows\system32\tuvvwtUM.dll
C:\Windows\system32\tuvvwuRl.dll
C:\Windows\system32\tuvWnmlm.dll
C:\Windows\system32\tuvwtrqq.dll
C:\Windows\system32\tuvwVooO.dll
C:\Windows\system32\tuvwvvWO.dll
C:\Windows\system32\uRllLbCV.dll
C:\Windows\system32\urQjhffG.dll
C:\Windows\system32\urQJYSJy.dll
C:\Windows\system32\urqNFvUL.dll
C:\Windows\system32\urqNGwWm.dll
C:\Windows\system32\urqNGyvs.dll
C:\Windows\system32\urqnLfDS.dll
C:\Windows\system32\urqnNgEw.dll
C:\Windows\system32\urqOFwVo.dll
C:\Windows\system32\urqOGVPF.dll
C:\Windows\system32\urqPfdBt.dll
C:\Windows\system32\urqPgeDs.dll
C:\Windows\system32\urqPggec.dll
C:\Windows\system32\urqPiiJb.dll
C:\Windows\system32\urqpMFWp.dll
C:\Windows\system32\urqQkjkh.dll
C:\Windows\system32\urqQkLFX.dll
C:\Windows\system32\urqRJDvt.dll
C:\Windows\system32\vTLcbbaa.dll
C:\Windows\system32\vTLDWMCr.dll
C:\Windows\system32\vTLfEXOi.dll
C:\Windows\system32\vTlJCsQh.dll
C:\Windows\system32\vtULfgFU.dll
C:\Windows\system32\vtUlIAqN.dll
C:\Windows\system32\vtUlKASJ.dll
C:\Windows\system32\vtUOIbXq.dll
C:\Windows\system32\vtUolKAr.dll
C:\Windows\system32\wmabuxhc.dll
C:\Windows\system32\wvUKEVLF.dll
C:\Windows\system32\wvUkIXpN.dll
C:\Windows\system32\wvUkIyxv.dll
C:\Windows\system32\wvUklMFv.dll
C:\Windows\system32\wvULecYs.dll
C:\Windows\system32\wvUljGAs.dll
C:\Windows\system32\wvUllkkJ.dll
C:\Windows\system32\wvUlmmnl.dll
C:\Windows\system32\wvUMdaXo.dll
C:\Windows\system32\wvUmmkIB.dll
C:\Windows\system32\wvUmNedd.dll
C:\Windows\system32\wvUmNhIc.dll
C:\Windows\system32\wvUNggHY.dll
C:\Windows\system32\wvUnMcaw.dll
C:\Windows\system32\wvUnmnOg.dll
C:\Windows\system32\wvuUNgfc.dll
C:\Windows\system32\wvuuvuVL.dll
C:\Windows\system32\xupilwpb.ini
C:\Windows\system32\xXPhIBsp.dll
C:\Windows\system32\xxyayXQi.dll
C:\Windows\system32\xxyvttQH.dll
C:\Windows\system32\xxyWmlMf.dll
C:\Windows\system32\xxyXpNEX.dll
C:\Windows\system32\xxyxuvvV.dll
C:\Windows\system32\xxyyvUlm.dll
C:\Windows\system32\xxyyxyaW.dll
C:\Windows\system32\xxyyyVpo.dll
C:\Windows\system32\yATmJDsr.dll
C:\Windows\system32\yayabYPF.dll
C:\Windows\system32\yayApQIc.dll
C:\Windows\system32\yayaWMeC.dll
C:\Windows\system32\yaYqnOEv.dll
C:\Windows\system32\yayVPGWM.dll
C:\Windows\system32\yayvSmMe.dll
C:\Windows\system32\yayWOgDw.dll
C:\Windows\system32\yaywvsqn.dll
C:\Windows\system32\yaywwTmk.dll
C:\Windows\system32\yayyWpQK.dll
C:\Windows\system32\yayyxUkh.dll

.
((((((((((((((((((((((((( Files Creati Da 2008-09-23 al 2008-10-23 )))))))))))))))))))))))))))))))))))
.

2008-10-22 16:19 . 2008-10-22 16:19 <DIR> d-------- C:\rsit
2008-10-22 16:19 . 2008-10-22 16:19 <DIR> d-------- C:\Program Files\trend micro
2008-10-22 16:18 . 2008-10-22 16:18 <DIR> d-------- C:\HJT
2008-10-20 15:54 . 2008-10-22 16:10 <DIR> d-------- C:\VundoFix Backups
2008-10-20 10:20 . 2008-10-20 10:20 <DIR> d-------- C:\Users\All Users\ATI
2008-10-20 10:20 . 2008-10-20 10:20 <DIR> d-------- C:\ProgramData\ATI
2008-10-18 21:40 . 2008-10-23 11:06 <DIR> d-------- C:\Program Files\Lineage II
2008-10-13 17:05 . 2008-10-13 17:06 <DIR> d-------- C:\Users\All Users\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-13 17:05 . 2008-10-13 17:06 <DIR> d-------- C:\ProgramData\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-13 17:05 . 2008-10-13 17:06 <DIR> d-------- C:\Program Files\iTunes
2008-10-13 17:05 . 2008-10-13 17:05 <DIR> d-------- C:\Program Files\iPod
2008-10-04 13:14 . 2008-10-04 13:14 <DIR> d-------- C:\Program Files\Perfect World Entertainment
2008-10-04 11:30 . 2008-10-19 14:28 <DIR> d-------- C:\Users\DarKeeN\AppData\Roaming\GetRightToGo
2008-09-30 19:44 . 2008-09-30 19:44 <DIR> d-------- C:\Program Files\GabbaSoft
2008-09-25 21:42 . 2008-09-25 21:42 <DIR> d-------- C:\Users\DarKeeN\AppData\Roaming\Megaupload
2008-09-25 21:41 . 2008-10-19 14:28 <DIR> d-------- C:\Users\DarKeeN\AppData\Roaming\MegauploadToolbar
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Users\All Users\Megaupload
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Users\All Users\EmailNotifier
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\ProgramData\Megaupload
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\ProgramData\EmailNotifier
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Program Files\MegauploadToolbar
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Program Files\Megaupload
2008-09-23 10:51 . 2008-09-23 10:51 <DIR> d----c--- C:\Windows\System32\DRVSTORE
2008-09-23 10:51 . 2008-04-17 13:12 107,368 --a------ C:\Windows\System32\GEARAspi.dll
2008-09-23 10:51 . 2008-04-17 13:12 15,464 --a------ C:\Windows\System32\drivers\GEARAspiWDM.sys
2008-09-23 10:43 . 2008-09-23 10:43 <DIR> d-------- C:\Program Files\Bonjour

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report )))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-23 10:55 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\Orbit
2008-10-23 07:53 --------- d-----w C:\Program Files\Java
2008-10-23 07:45 --------- d-----w C:\Program Files\DNA
2008-10-22 23:37 --------- d-----w C:\ProgramData\Spybot - Search & Destroy
2008-10-22 23:37 --------- d-----w C:\ProgramData\HP Product Assistant
2008-10-22 23:37 --------- d-----w C:\Program Files\TeaTimer (Spybot - Search & Destroy)
2008-10-22 23:37 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-10-22 23:37 --------- d-----w C:\Program Files\Replay Converter
2008-10-22 23:37 --------- d-----w C:\Program Files\Microsoft Works
2008-10-22 23:37 --------- d-----w C:\Program Files\Google
2008-10-22 22:25 --------- d-----w C:\ProgramData\eMule
2008-10-20 08:15 --------- d-----w C:\Program Files\ATI Technologies
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\Poser 7
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\dvdcss
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\DAEMON Tools
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\cbg2
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\Azureus
2008-10-01 09:50 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-09-23 08:49 --------- d-----w C:\Program Files\Common Files\Apple
2008-09-15 11:10 --------- d-----w C:\Program Files\Orbitdownloader
2008-09-15 10:29 --------- d-----w C:\ProgramData\Microsoft Help
2008-09-08 20:59 --------- d-----w C:\Program Files\Er Finestra
2008-09-07 01:59 --------- d---a-w C:\ProgramData\TEMP
2008-09-04 09:21 --------- d-----w C:\Users\Administrator\AppData\Roaming\Orbit
2008-09-04 01:07 --------- d-----w C:\Program Files\Messenger Plus! Live
2008-08-29 08:18 87,336 ----a-w C:\Windows\System32\dns-sd.exe
2008-08-29 07:53 61,440 ----a-w C:\Windows\System32\dnssd.dll
2008-08-02 03:26 36,864 ----a-w C:\Windows\System32\cdd.dll
2008-07-31 03:32 460,288 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-07-31 03:32 28,160 ----a-w C:\Windows\System32\Apphlpdm.dll
2008-07-31 03:32 2,154,496 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-07-31 03:32 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-07-31 01:13 4,240,384 ----a-w C:\Windows\System32\GameUXLegacyGDFs.dll
2008-07-22 09:39 174 --sha-w C:\Program Files\desktop.ini
2007-09-30 08:45 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
2007-09-30 08:45 32,768 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
2007-09-30 08:45 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
2008-05-27 09:09 56 --sh--r C:\Windows\System32\55B19169CD.sys
2008-05-27 09:09 848 --sha-w C:\Windows\System32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((((((((((( Punti Reg Caricati ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Nota* i valori vuoti & legittimi/default non sono visualizzati.
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A057A204-BACC-4D26-C39E-35F1D2A32EC8}]
2008-08-04 22:44 1947080 --a------ C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{A057A204-BACC-4D26-C39E-35F1D2A32EC8}"= "C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL" [2008-08-04 1947080]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{A057A204-BACC-4D26-C39E-35F1D2A32EC8}"= "C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL" [2008-08-04 1947080]

[HKEY_CLASSES_ROOT\clsid\{a057a204-bacc-4d26-c39e-35f1d2a32ec8}]
[HKEY_CLASSES_ROOT\megauploadtoolbar.MEGAUPLOADTOOLBAR]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920]
"msnmsgr"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 5724184]
"igndlm.exe"="C:\Program Files\Download Manager\DLM.exe" [2007-03-05 1103480]
"PcSync"="C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" [2006-06-27 1449984]
"Veoh"="C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" [2008-08-28 3660848]
"DAEMON Tools Lite"="C:\Program Files\DAEMON Tools Lite\daemon.exe" [2008-07-17 490952]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"GrooveMonitor"="C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [2007-08-24 33648]
"nod32kui"="C:\Program Files\Eset\nod32kui.exe" [2007-04-05 950664]
"PCSuiteTrayApplication"="C:\PROGRA~1\Nokia\NOKIAP~1\LAUNCH~1.EXE" [2006-06-15 229376]
"HP Software Update"="C:\Program Files\HP\HP Software Update\HPWuSchd2.exe" [2007-03-11 49152]
"QuickTime Task"="C:\Program Files\K-Lite Codec Pack\QuickTime\QTTask.exe" [2008-09-06 413696]
"AppleSyncNotifier"="C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-09-03 111936]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-10-01 289576]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 29696]
HP Digital Imaging Monitor.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe [2007-03-11 210520]
ZDWlan.lnk - C:\Program Files\ZyDAS\ZD1211 802.11g Utility\ZDWlan.exe [2007-03-19 401408]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLUA"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1200944083-3354007124-1948228900-1000]
"EnableNotificationsRef"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1200944083-3354007124-1948228900-1002]
"EnableNotificationsRef"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{88D5DDE1-FEF9-4D90-B214-AD77F117003A}"= UDP:C:\Program Files\Windows Live\Messenger\msnmsgr.exe:Windows Live Messenger
"{C299085D-A1C8-4586-BA2D-748100C0DB1D}"= TCP:C:\Program Files\Windows Live\Messenger\msnmsgr.exe:Windows Live Messenger
"TCP Query User{1A07C625-F698-4A18-9F17-09E3F0538051}C:\\program files\\orbitdownloader\\orbitnet.exe"= UDP:C:\program files\orbitdownloader\orbitnet.exe:P2P service of Orbit Downloader
"UDP Query User{B91125E8-54AE-4F58-8E07-BDCB3FB3C99F}C:\\program files\\orbitdownloader\\orbitnet.exe"= TCP:C:\program files\orbitdownloader\orbitnet.exe:P2P service of Orbit Downloader
"{2C9B99DB-93AD-44CE-A3E8-56EC59C0329D}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{89C4B375-860B-4ECA-B65A-C08F0F4C88B6}C:\\program files\\azureus\\azureus.exe"= UDP:C:\program files\azureus\azureus.exe:Azureus
"UDP Query User{24A4D106-99BD-4051-92C1-16777800DEF1}C:\\program files\\azureus\\azureus.exe"= TCP:C:\program files\azureus\azureus.exe:Azureus
"TCP Query User{F374D0B3-C5CD-49DD-9C80-5BCD937B6A3A}C:\\program files\\orbitdownloader\\orbitdm.exe"= UDP:C:\program files\orbitdownloader\orbitdm.exe:Orbit Downloader
"UDP Query User{0D04BF89-F5F4-404F-9518-D877ADCC57C5}C:\\program files\\orbitdownloader\\orbitdm.exe"= TCP:C:\program files\orbitdownloader\orbitdm.exe:Orbit Downloader
"TCP Query User{585BD882-7EC4-4743-BE45-D33EE298ED11}C:\\program files\\internet explorer\\iexplore.exe"= UDP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{59107771-4D13-4A4E-94D9-62EE5CAD27DE}C:\\program files\\internet explorer\\iexplore.exe"= TCP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"{9741C446-4EE1-4E2C-8F77-53A6A66CB953}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{A89F1524-E03F-478B-918E-2AF9ADB6EF39}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule
"UDP Query User{34175D33-3D1B-4859-94DA-A0CC47F62527}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule
"TCP Query User{6E5E3C6B-443F-4C9E-A43E-5BEF656A7D29}C:\\windows\\system32\\dplaysvr.exe"= UDP:C:\windows\system32\dplaysvr.exe:Helper Microsoft DirectPlay
"UDP Query User{BD8AD7E6-5EF4-43C3-958D-71BC9732DAD0}C:\\windows\\system32\\dplaysvr.exe"= TCP:C:\windows\system32\dplaysvr.exe:Helper Microsoft DirectPlay
"TCP Query User{D1606481-6A94-4FAA-8AD1-AA9E3D653C00}C:\\program files\\vampire the masquerade - redemption\\vampire.exe"= UDP:C:\program files\vampire the masquerade - redemption\vampire.exe:Vampire
"UDP Query User{685E41AC-E45B-49F7-9E17-B5F58873A5CC}C:\\program files\\vampire the masquerade - redemption\\vampire.exe"= TCP:C:\program files\vampire the masquerade - redemption\vampire.exe:Vampire
"TCP Query User{94EC9C79-5751-4733-A92E-8602DD34D29B}C:\\program files\\veoh networks\\veoh\\veohclient.exe"= UDP:C:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"UDP Query User{E27DA5AE-49AB-41DD-B2D9-93EACD3E94C7}C:\\program files\\veoh networks\\veoh\\veohclient.exe"= TCP:C:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"TCP Query User{E2A9B959-7595-4403-9B8B-72A427EC02CF}C:\\users\\darkeen\\appdata\\local\\temp\\rar$ex11.219\\cryptload\\routerclient.exe"= UDP:C:\users\darkeen\appdata\local\temp\rar$ex11.219\cryptload\routerclient.exe:routerclient.exe
"UDP Query User{453C31B2-B460-4947-8B80-FE0F01A1D751}C:\\users\\darkeen\\appdata\\local\\temp\\rar$ex11.219\\cryptload\\routerclient.exe"= TCP:C:\users\darkeen\appdata\local\temp\rar$ex11.219\cryptload\routerclient.exe:routerclient.exe
"TCP Query User{3B2BEE77-1B2D-4A76-9DFE-248DBB8FD7C6}C:\\users\\darkeen\\downloads\\direct downloads\\directlinks\\mayh4m\\4mayhem\\worms 4 mayhem.exe"= UDP:C:\users\darkeen\downloads\direct downloads\directlinks\mayh4m\4mayhem\worms 4 mayhem.exe:worms 4 mayhem.exe
"UDP Query User{109CF123-1012-4CF2-9E67-5BA69D598924}C:\\users\\darkeen\\downloads\\direct downloads\\directlinks\\mayh4m\\4mayhem\\worms 4 mayhem.exe"= TCP:C:\users\darkeen\downloads\direct downloads\directlinks\mayh4m\4mayhem\worms 4 mayhem.exe:worms 4 mayhem.exe
"TCP Query User{0CCE8360-79BD-42CC-84F2-5158396BA6CD}C:\\users\\darkeen\\desktop\\cryptload\\routerclient.exe"= UDP:C:\users\darkeen\desktop\cryptload\routerclient.exe:routerclient.exe
"UDP Query User{5D867E9D-FEB6-41C0-BD5A-C39374D35C02}C:\\users\\darkeen\\desktop\\cryptload\\routerclient.exe"= TCP:C:\users\darkeen\desktop\cryptload\routerclient.exe:routerclient.exe
"{40DCC13F-C66F-464E-B790-1C18771B9A35}"= UDP:C:\Program Files\DNA\btdna.exe:DNA
"{F8BEB566-3BC3-45C7-A851-A06369BC6B45}"= TCP:C:\Program Files\DNA\btdna.exe:DNA
"{F7024B22-FBE7-4A0C-97A1-A3725D1D1553}"= UDP:C:\Program Files\DNA\btdna.exe:DNA (TCP-In)
"{E94E5BDC-18F2-40C4-BCEF-4620D81EE673}"= TCP:C:\Program Files\DNA\btdna.exe:DNA (UDP-In)
"{C70FDB39-F093-4DEE-9700-AE27AAA978F8}"= UDP:C:\AeriaGames\Shaiya\Updater.exe:Shaiya
"{8879029E-191B-4197-B1EE-89925BBE26E3}"= TCP:C:\AeriaGames\Shaiya\Updater.exe:Shaiya
"{80C754EA-6E77-4514-95C3-827B7A9E0D79}"= UDP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{42C168CA-61B2-4CB4-B0EB-D2CA8592BB2B}"= TCP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{040E191F-F6D1-4D66-828E-9A286C89D10F}"= UDP:C:\Program Files\DNA\btdna.exe:DNA
"{CBD7E07B-8680-4D41-9598-111AACD0A540}"= TCP:C:\Program Files\DNA\btdna.exe:DNA
"{CC2069BB-D4C4-4204-98AD-E07B1074751E}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{3724F59D-A37D-4F99-A48D-1FB4ED98F5A4}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"C:\\Program Files\\Orbitdownloader\\orbitdm.exe"= C:\Program Files\Orbitdownloader\orbitdm.exe:*:Enabled:Orbit
"C:\\Program Files\\Orbitdownloader\\orbitnet.exe"= C:\Program Files\Orbitdownloader\orbitnet.exe:*:Enabled:Orbit

R2 lxbc_device;lxbc_device;C:\Windows\system32\lxbccoms.exe [2007-03-16 537520]
R2 npkcmsvc;npkcmsvc;C:\Nexon\Mabinogi\npkcmsvc.exe [2007-08-02 80528]
R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-12-21 3478528]
R3 yukonwlh;NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller;C:\Windows\system32\DRIVERS\yk60x86.sys [2007-12-06 298496]
S3 hid8101;hid8101;C:\Windows\system32\drivers\hid8101.SYS [2006-10-23 31899]
S3 tapvpn;TAP VPN Adapter;C:\Windows\system32\DRIVERS\tapvpn.sys [2008-03-13 27136]
S3 ZD1211BU(WLAN);802.11g USB 2.0 Wireless LAN Driver (USB)(WLAN);C:\Windows\system32\DRIVERS\zd1211Bu.sys [2005-10-28 402432]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
bthsvcs REG_MULTI_SZ BthServ

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{86087796-597d-11dd-98f8-0018f3132580}]
\shell\AutoRun\command - I:\Setup\rsrc\Autorun.exe
\shell\dinstall\command - I:\Directx\dxsetup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{8ed4926a-d181-11db-9b31-806e6f6e6963}]
\shell\AutoRun\command - D:\setup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e66-41e7-11dd-93d3-0018f3132580}]
\shell\AutoRun\command - I:\Setup\rsrc\Autorun.exe
\shell\dinstall\command - I:\Directx\dxsetup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e68-41e7-11dd-93d3-0018f3132580}]
\shell\AutoRun\command - J:\Setup\rsrc\Autorun.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e6a-41e7-11dd-93d3-0018f3132580}]
\shell\AutoRun\command - K:\Setup\rsrc\Autorun.exe
.
Contenuto della cartella 'Scheduled Tasks'

2008-10-23 C:\Windows\Tasks\User_Feed_Synchronization-{F33C36B7-BC7C-4856-9EFE-FBEEDDEDDB9B}.job
- C:\Windows\system32\msfeedssync.exe [2008-01-19 09:33]

2008-10-23 C:\Windows\Tasks\Verifica aggiornamenti per Windows Live Toolbar.job
- C:\Program Files\Windows Live Toolbar\MSNTBUP.EXE [2007-10-19 12:20]
.
- - - - ORFÃOS REMOVIDOS - - - -

BHO-{B4037622-6EC9-4EBB-B69E-059FD5B8E6E2} - C:\Windows\system32\vTLCSKcb.dll
BHO-{C84C868B-7E04-434F-954A-3D0EFBB072A5} - (no file)
HKCU-Run-swg - C:\Program Files\Google\GoogleToolbarNotifier\1.2.911.3380\GoogleToolbarNotifier.exe
HKCU-Run-Vidalia - C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe
HKLM-Run-avast! - C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
HKLM-Run-MSServer - C:\Windows\system32\khFvTJCt.dll
ShellExecuteHooks-{3E8779B2-78A4-4715-9301-5BCFA6E72FA9} - C:\Windows\system32\khFvTJCt.dll


.
------- Supplementare di scansione -------
.
R0 -: HKCU-Main,Start Page = hxxp://www.apocalipse-live.com/
R1 -: HKCU-Internet Settings,ProxyOverride = *.local
O8 -: &Download by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll/201
O8 -: &Grab video by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll/204
O8 -: Do&wnload selected by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll/203
O8 -: Down&load all by Orbit - C:\Program Files\Orbitdownloader\orbitmxt.dll/202
O8 -: E&sporta in Microsoft Excel - C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000

O16 -: {4A116A80-85B6-4299-A018-A717FD7AC66A} - hxxp://m1.cdn.gaiaonline.com/plugins/IDMFlash.cab
C:\Windows\Downloaded Program Files\IDMFlash.inf
C:\Windows\Downloaded Program Files\IDMFlash.dll

O16 -: {D0D05CAA-80C0-455A-B5C8-6433218CBA29} - hxxp://static.lineage2.co.kr/pds/WebInstall.cab
C:\Windows\Downloaded Program Files\WebInstall.inf
C:\Windows\System32\WebInstall.ocx
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-10-23 13:08:41
Windows 6.0.6001 Service Pack 1 NTFS

scansione processi nascosti ...

scansione entrate autostart nascoste ...

Scansione files nascosti ...

Scansione completata con successo
Files nascosti: 0

**************************************************************************
.
------------------------ Altri processi in esecuzione ------------------------
.
C:\Windows\System32\Ati2evxx.exe
C:\Windows\System32\audiodg.exe
C:\Windows\System32\Ati2evxx.exe
C:\Windows\System32\LEXBCES.EXE
C:\Windows\System32\LEXPPS.EXE
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\InterVideo\DeviceService\DevSvc.exe
C:\Program Files\Eset\nod32krn.exe
C:\Windows\System32\WUDFHost.exe
C:\Windows\System32\conime.exe
C:\Program Files\Nokia\Nokia PC Suite 6\LaunchApplication.exe
C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe
C:\Program Files\Common Files\Nokia\MPAPI\MPAPI3s.exe
C:\Windows\System32\wbem\unsecapp.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Windows\System32\msiexec.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
.
**************************************************************************
.
Ora fine scansione: 2008-10-23 13:18:08 - macchina è stato riavviato [DarKeeN]
ComboFix-quarantined-files.txt 2008-10-23 11:17:57

Pre-Run: 40.727.969.792 byte disponibili
Post-Run: 40,829,464,576 byte disponibili

957 --- E O F --- 2008-09-15 10:31:26

DarKeeN
2008-10-23, 13:22
And here's the second HJthis log

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13.22.20, on 23/10/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\conime.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Eset\nod32kui.exe
C:\Program Files\Nokia\Nokia PC Suite 6\LaunchApplication.exe
C:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe
C:\Program Files\Veoh Networks\Veoh\VeohClient.exe
C:\Program Files\DAEMON Tools Lite\daemon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\ZyDAS\ZD1211 802.11g Utility\ZDWlan.exe
C:\Program Files\Common Files\Nokia\MPAPI\MPAPI3s.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\Explorer.exe
C:\Windows\system32\notepad.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Windows\Explorer.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\DarKeeN\Desktop\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.apocalipse-live.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: btorbit.com - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Guida per l'accesso a Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: MegaIEMn - {bf00e119-21a3-4fd1-b178-3b8537e75c92} - C:\Program Files\Megaupload\Mega Manager\MegaIEMn.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
O3 - Toolbar: Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll
O3 - Toolbar: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKLM\..\Run: [PCSuiteTrayApplication] C:\PROGRA~1\Nokia\NOKIAP~1\LAUNCH~1.EXE -startup
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\K-Lite Codec Pack\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [PcSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog
O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO DI RETE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: ZDWlan.lnk = ?
O8 - Extra context menu item: &Download by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/201
O8 - Extra context menu item: &Grab video by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/204
O8 - Extra context menu item: Do&wnload selected by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/203
O8 - Extra context menu item: Down&load all by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/202
O8 - Extra context menu item: E&sporta in Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra button: Invia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: I&nvia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O13 - Gopher Prefix:
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4A116A80-85B6-4299-A018-A717FD7AC66A} (AXIDMDCP Class) - http://m1.cdn.gaiaonline.com/plugins/IDMFlash.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://darkeenhell.spaces.live.com//PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/IT-IT/a-UNO1/GAME_UNO1.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://darkeenhell.spaces.live.com/PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {D0D05CAA-80C0-455A-B5C8-6433218CBA29} (Installer Class) - http://static.lineage2.co.kr/pds/WebInstall.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Capture Device Service - InterVideo Inc. - C:\Program Files\Common Files\InterVideo\DeviceService\DevSvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Servizio iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\Windows\System32\LEXBCES.EXE
O23 - Service: lxbc_device - - C:\Windows\system32\lxbccoms.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Eset - C:\Program Files\Eset\nod32krn.exe
O23 - Service: npkcmsvc - INCA Internet Co., Ltd. - C:\Nexon\Mabinogi\npkcmsvc.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe

--
End of file - 9653 bytes

Blade81
2008-10-23, 18:15
Hi again,


Uninstall old Adobe Reader and get the latest one here (http://www.filehippo.com/download_adobe_reader/) or get Foxit Reader here (http://www.foxitsoftware.com/pdf/reader_2/down_reader.htm).


Open notepad and copy/paste the text in the quotebox below into it:



Folder::
C:\VundoFix Backups
C:\Program Files\DNA
C:\ProgramData\eMule
C:\Users\DarKeeN\AppData\Roaming\Azureus

Registry::
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{89C4B375-860B-4ECA-B65A-C08F0F4C88B6}C:\\program files\\azureus\\azureus.exe"=-
"UDP Query User{24A4D106-99BD-4051-92C1-16777800DEF1}C:\\program files\\azureus\\azureus.exe"=-
"TCP Query User{A89F1524-E03F-478B-918E-2AF9ADB6EF39}C:\\program files\\emule\\emule.exe"=-
"UDP Query User{34175D33-3D1B-4859-94DA-A0CC47F62527}C:\\program files\\emule\\emule.exe"=-
"{40DCC13F-C66F-464E-B790-1C18771B9A35}"=-
"{F8BEB566-3BC3-45C7-A851-A06369BC6B45}"=-
"{F7024B22-FBE7-4A0C-97A1-A3725D1D1553}"=-
"{E94E5BDC-18F2-40C4-BCEF-4620D81EE673}"=-
"{040E191F-F6D1-4D66-828E-9A286C89D10F}"=-
"{CBD7E07B-8680-4D41-9598-111AACD0A540}"=-



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Please run an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/virusscanner) as instructed in the screenshot here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif).


Post back its report, a fresh hjt log and above mentioned ComboFix resultant log.

DarKeeN
2008-10-23, 19:10
First Log, from CF, part 1

boFix 08-10-23.01 - DarKeeN 2008-10-23 19.02.12.2 - NTFSx86
Microsoft® Windows Vista™ Business 6.0.6001.1.1252.1.1040.18.1011 [GMT 2:00]
Eseguito da: C:\Users\DarKeeN\Desktop\ComboFix.exe
Interruttori di comando utilizzati :: C:\Users\DarKeeN\Desktop\CFScript.txt.txt
* Creato nuovo punto di ripristino
* Resident AV is active

.

((((((((((((((((((((((((((((((((((((( Altre eliminazioni )))))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Program Files\DNA
C:\Program Files\DNA\plugins\npbtdna.dll
C:\ProgramData\eMule
C:\Users\DarKeeN\AppData\Roaming\Azureus
C:\Users\DarKeeN\AppData\Roaming\Azureus\.certs
C:\Users\DarKeeN\AppData\Roaming\Azureus\.keystore
C:\Users\DarKeeN\AppData\Roaming\Azureus\.lock
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\052134A1D47C33E2815E1651E56BDE2B69614833.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\052134A1D47C33E2815E1651E56BDE2B69614833.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\071CB6C5646DC51E28A3565F5969E3F37160174D.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\071CB6C5646DC51E28A3565F5969E3F37160174D.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\0AC923B17B4C4E3D7FF541C99FC72B43DA59B0AD.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\0AC923B17B4C4E3D7FF541C99FC72B43DA59B0AD.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\1049EB84C44B0427ED8A6E1E3688684AC9245D6F.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\1049EB84C44B0427ED8A6E1E3688684AC9245D6F.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\13A992B91BAFFFE2C1F4ED91E42A07892770229B.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\13A992B91BAFFFE2C1F4ED91E42A07892770229B.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\16E066CEDA0700E850783F83A8A22EA402850B45.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\16E066CEDA0700E850783F83A8A22EA402850B45.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\1726C63B6E87E52BEBFCEDC898D73B0F823431EF.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\1726C63B6E87E52BEBFCEDC898D73B0F823431EF.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\18E0E0D9E6132A5648B1365D883103F53A1AD82A.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\18E0E0D9E6132A5648B1365D883103F53A1AD82A.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\20214F883CF4DA46E69E44FF6D4DC8F0B2143F75.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\20214F883CF4DA46E69E44FF6D4DC8F0B2143F75.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\2C313412C937B0E0BC88897E5FF76812150A3ED3.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\2C313412C937B0E0BC88897E5FF76812150A3ED3.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\2D7B432A539C27B549B7B847A42534B206D07D58.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\2D7B432A539C27B549B7B847A42534B206D07D58.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\3C1696EFAE1EA6394B3B73FAF99281DA6AE56A6F.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\3C1696EFAE1EA6394B3B73FAF99281DA6AE56A6F.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\40AA78A4DC22443ADD146AD0D25576DE66096125.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\40AA78A4DC22443ADD146AD0D25576DE66096125.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\42427EF7A01DA55370F7E74E5FDB5D75839B3DEC.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\42427EF7A01DA55370F7E74E5FDB5D75839B3DEC.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\442249EAD34B603921B68A6E6CB33A9A4886D9D0.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\442249EAD34B603921B68A6E6CB33A9A4886D9D0.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile0.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile1.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile10.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile11.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile13.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile14.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile15.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile16.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile17.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile18.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile19.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile2.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile20.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile21.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile22.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile23.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile24.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile25.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile26.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile27.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile28.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile29.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile3.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile30.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile31.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile32.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile33.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile34.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile35.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile36.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile4.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile5.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile6.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile7.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile8.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\44F39184DAD9F2C36D1ABB97CF41DEEC2465E4E3\fmfile9.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\4A5ED3774DFB19D96CBDDD03606BE9B58AB56C66.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\4A5ED3774DFB19D96CBDDD03606BE9B58AB56C66.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\5A3D61EB0F3FC64574349C1BDC907E389B687A52.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\5A3D61EB0F3FC64574349C1BDC907E389B687A52.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\772A72C8A513B832A05ADA8DC281A602AD2F395D.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\772A72C8A513B832A05ADA8DC281A602AD2F395D.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\773A9057FD4E0E0E8C8DC0EBADA0E3FF8E1F2AA5.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\773A9057FD4E0E0E8C8DC0EBADA0E3FF8E1F2AA5.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\7E94B221DAA683C8654147A5E3507128BE4F7245.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\7E94B221DAA683C8654147A5E3507128BE4F7245.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\87F5AA566B9DE77FC8AC1F1284E1135F12F4AFAB.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\87F5AA566B9DE77FC8AC1F1284E1135F12F4AFAB.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\9B536676D774807640FDAAF3F5ECDE307694A3FC.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\9B536676D774807640FDAAF3F5ECDE307694A3FC.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\9C9DCB071C70C817AE16ED9647F659F24D689003.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\9C9DCB071C70C817AE16ED9647F659F24D689003.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\9F5F6893C3C1FCEE00E606D0EAC2BD83E1A72235.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\9F5F6893C3C1FCEE00E606D0EAC2BD83E1A72235.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\A28959C932B653DF609320FC5EE910078970551E.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\A28959C932B653DF609320FC5EE910078970551E.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\A63731371E5E4A52CED2CD7E5FD708C86991397C.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\A63731371E5E4A52CED2CD7E5FD708C86991397C.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile0.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile1.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile10.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile11.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile12.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile13.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile14.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile15.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile16.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile17.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile18.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile19.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile2.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile20.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile21.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile22.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile23.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile24.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile25.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile26.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile27.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile28.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile29.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile3.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile30.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile31.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile32.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile33.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile34.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile35.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile36.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile37.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile38.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile39.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile4.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile40.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile41.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile42.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile43.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile44.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile45.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile46.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile47.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile48.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile49.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile5.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile50.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile51.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile52.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile53.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile54.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile55.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile56.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile57.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile58.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile59.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile6.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile60.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile61.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile62.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile63.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile64.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile65.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile66.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile67.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile68.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile69.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile7.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile70.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile71.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile72.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile73.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile74.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile76.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile77.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile78.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile79.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile8.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile80.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile81.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile82.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile83.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile84.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile85.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile86.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile87.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile88.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile89.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\AFF7B698B6418E45F22BF06B1BDA945A25EBED66\fmfile9.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B072A60F298CCEE952F5B4552AC83B483735946D.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B072A60F298CCEE952F5B4552AC83B483735946D.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B0897E91914CF16128C017CF06988B04383F09D5.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B0897E91914CF16128C017CF06988B04383F09D5.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B745E047D6ACCC138A7FBB511BA72F007AA0C567.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B745E047D6ACCC138A7FBB511BA72F007AA0C567.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B94D6AA848DF2F4BCF6674DF1B0A1CE7E16107A0.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\B94D6AA848DF2F4BCF6674DF1B0A1CE7E16107A0.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\BEFCE53B60AD25F5C3747865D23CD9EB5A75C2B1.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\BEFCE53B60AD25F5C3747865D23CD9EB5A75C2B1.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\BF67AEBFF48EB7C8EB154CE1082B40E4D1A2B09B.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\BF67AEBFF48EB7C8EB154CE1082B40E4D1A2B09B.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\BF92791147D807F3956CA8AA7F30EDD8310D91B9.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\BF92791147D807F3956CA8AA7F30EDD8310D91B9.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\C04B7E77C3B6D99B23813C125C4A705AB9A8D15C.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\C04B7E77C3B6D99B23813C125C4A705AB9A8D15C.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\C1B5CECABE316B4FAA9B2BFC75D995691244B2D7.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\C1B5CECABE316B4FAA9B2BFC75D995691244B2D7.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\C7095EED28473AF794DD85393115EC44460FD9B7.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\C7095EED28473AF794DD85393115EC44460FD9B7.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\cache.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DD03936B5B01E7E147F1F1BF9CA4B4AB0B930483.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DD03936B5B01E7E147F1F1BF9CA4B4AB0B930483.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile0.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile1.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile10.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile11.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile12.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile13.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile14.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile15.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile16.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile17.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile18.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile19.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile2.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile20.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile21.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile22.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile23.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile24.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile25.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile26.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile27.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile28.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile29.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile3.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile30.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile31.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile32.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile33.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile34.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile35.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile37.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile38.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile4.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile5.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile6.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile7.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile8.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\DFCB380B440AF71D82B9DC4E5444F0F0A995DB8F\fmfile9.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736\fmfile0.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736\fmfile1.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736\fmfile2.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736\fmfile3.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736\fmfile4.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736\fmfile5.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\E5794AC9AD63F577C2F103D94425B1175BEF7736\fmfile6.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\EC4181CE8750ACFC53820A4FB4C2F72B379CF593.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\EC4181CE8750ACFC53820A4FB4C2F72B379CF593.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\ED017DBD9D5D5CE6BE9E7949BAB6CB1C306B9445.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\ED017DBD9D5D5CE6BE9E7949BAB6CB1C306B9445.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\F38A5EF3823B1C9D9CAEFCF39504713E30519853.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\active\F38A5EF3823B1C9D9CAEFCF39504713E30519853.dat.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\azureus.config
C:\Users\DarKeeN\AppData\Roaming\Azureus\azureus.config.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\azureus.statistics
C:\Users\DarKeeN\AppData\Roaming\Azureus\azureus.statistics.bad
C:\Users\DarKeeN\AppData\Roaming\Azureus\azureus.statistics.bad1
C:\Users\DarKeeN\AppData\Roaming\Azureus\azureus.statistics.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\azureus.statistics.bak.bad
C:\Users\DarKeeN\AppData\Roaming\Azureus\banips.config
C:\Users\DarKeeN\AppData\Roaming\Azureus\banips.config.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\addresses.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\contacts.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\diverse.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\general.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\net3\addresses.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\net3\contacts.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\net3\diverse.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\net3\version.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\dht\version.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\downloads.config
C:\Users\DarKeeN\AppData\Roaming\Azureus\downloads.config.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\ipfilter.cache
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\alerts_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\AutoSpeed_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\AutoSpeedSearchHistory_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\debug_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\debug_2.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\NetStatus_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_alerts_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_AutoSpeed_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_AutoSpeedSearchHistory_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_debug_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_debug_2.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_NetStatus_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_seltrace_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_seltrace_2.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_SpeedMan_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_thread_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_thread_2.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_v3.CMsgr_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\save\1222381866793_v3.PMsgr_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\seltrace_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\seltrace_2.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\SpeedMan_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\thread_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\thread_2.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\v3.CMsgr_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\logs\v3.PMsgr_1.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\net\pm_1267.dat
C:\Users\DarKeeN\AppData\Roaming\Azureus\plugins\azupnpav\azupnpav_0.1.7.jar
C:\Users\DarKeeN\AppData\Roaming\Azureus\plugins\azupnpav\azupnpav_0.1.7.zip
C:\Users\DarKeeN\AppData\Roaming\Azureus\plugins\azupnpav\plugin.properties
C:\Users\DarKeeN\AppData\Roaming\Azureus\plugins\azupnpav\plugin.properties_0.1.7
C:\Users\DarKeeN\AppData\Roaming\Azureus\tables.config
C:\Users\DarKeeN\AppData\Roaming\Azureus\tables.config.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\tmp\AZU41372.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\tmp\AZU41373.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\tmp\AZU41374.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\tmp\AZU41375.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\tmp\AZU41376.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\tmp\AZU41377.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\tmp\AZU41378.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\-=mininova.org=-_REQUIEM_FOR_A_DREAM[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\%5BMoe%5D_Suzumiya_Haruhi_no_Gekisou[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\%5Bxvid-ac3.ita%5DAEON.FLUX.DVDrip[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\(DIVX-ITA)_L-'ESORCISMO_DI_EMILY_ROSE_(DVD-RIP)_-_AUDIO_ITALIAN___mininova.org__.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[a4e]X-TV_00-24_-moNova.org-_.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[AHQ].Tenjou.Tenge.01-26.[Dual.Audio].MKV [myBittorrent.com].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[AHQ]_Angel_Sanctuary[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[AHQ]_Chobits[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[AHQ]_Hellsing_01-13_[Dual_Audio][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[AonE] Ragnarok The Animation 01 26.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[Divx-ITA-ENG-MP3]City_Of_Angels[HQ][TNTvillage.org]_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[Divx_-_ita]_Con_Air[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[HentaiShare].Bible.Black.[entire.series][Eng.Subs][Uncen].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[huFansub]Rosario___Vampire_01-13_[END][x264][www.legacyofkings.net_tracker][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[huFansub]Rosario___Vampire_01-13_[END][XviD][www.legacyofkings.net_tracker][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[isoHunt]_300_OST.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[isoHunt]_300_Soundtrack.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[isoHunt]_3392d5a419ce5504fc9c71c3536a59fe1f06fe54[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[isoHunt]_Bible_Black.rar.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[isoHunt]_Fighter_Maker_2_(NTSC_-_CD_-_PS2)_-_The_Morgue[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[ITA]_I_Fantastici_Quattro_by_Criceto_avi_[www.Fulldls.com].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[Snarf-It.org]_Interpol_Discography[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[TBox].GTASTE.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[TBox]_GTASTE.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[TBox]_GTASTE2.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[TNT_Village]_Discografia_Guns_N'Roses_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\[TNT_Village]_Discografia_Muse_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\^mininova.org^'_QotD[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\__Tenjou_Tenge_(full)_-[www.bitenova.nl]-_.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\_DivX___Ita__LORD_OF_WAR__Nicolas_Cage___DvDRip__avi_Colombo_bt_org_-Fenopy.com[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\_Tenjou_Tenge_(full)_-[www.bitenova.nl]-_.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\+-Demonoid.com-+_SlipknoT_-_Discography_[5_Albums]_656388.1444_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\+-mininova.org-+_DMC3_OST[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\+-mininova.org-+_Succubus.Hell.Bent.2007.STV.DVDRiP.XviD-iNTiMiD-05-04-07-pass.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\=[SUMOTorrent.com]=_HIM_[DISCOGRAPHY](TB182462)[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\13 Maggio 2007.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\300_Soundtrack_The_working_version.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\A_Perfect_Circle_-__Discography[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\A_Perfect_Circle_Discography_zimininet.com_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\After_Forever_Discography[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AMON_AMARTH_-_DISCOGRAFIA[HEAVYTORRENTS.ORG][MORGENRÖTE]_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\ANBU-AonE_Raimuiro_Senkitan_01-13[www.btmon.com][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Articolo_31_-_Discografia_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AZU22579.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AZU22581.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AZU56040.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AZU62266.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AZU62268.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AZU6945.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\AZU6947.tmp
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Bullet_For_My_Valentine_-_Discografia[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Constantine.SoundTrack.2005.[www.mixermusic.net].rar_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Cradle_of_Filth_Discography.3810544.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Darkstalkers_OVA_Dual-audio_+_subs_1997_-_aka_Vampire,_Night_Warriors_[www.Fulldls.com].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\DEATH_NOTE_Movie_HDTV[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Death+Note+-+Original+Soundtrack+%5BMP3+320kbps+Album%5D%5Bh33t%5D+-+polabar[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Demon_-_The_Fallen.3497550.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Depeche.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Devil_May_Cry_4_Special_OST.3961743.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Devil_May_Cry_s1e02_HD[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Devil_May_Cry_s1e03_HD[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Discografia_883_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\DIVX_ITA_-_I_FANTASTICI_4[www.btmon.com][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Doujin.Game.Pack.vol.04[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Eiken_Doujin_1.zip[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\english-pinnacle+studio+plus+11+%28PAL-crack%29.rar[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Epica[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\ERA-Discography[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Extratorrent_com_Burzum_Complete_Discography[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Femdommangas2.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Fight_Club_-_Soundtrack_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Foo_Fighters_-_Skin_And_Bones_2006[www.btmon.com][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Foo_Fighters_+{mininova.org}+[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Foo_Fighters_Best_Of_You_Mp4_-_[[[-_www.Meganova.org_-]]][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Hellsing.1-13.(anime).Dualaudio.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Hellsing_1-13_anime_Dualaudio[www.btmon.com].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Him.-Discography.By.Johnnygan[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Ho.Voglia.di.Te.-.Luis.Prieto.iTALiAN.LD.TS.XviD-AVENUE.rar_[myBittorrent.com].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\ilCorSaRoNeRo.info_Vampiri_-_La_Masquerade_-_Manuali_[PDF_-_ITA_ENG][tntVillage.org][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Iron_maiden_-_The_Complete_Discography_.3508671.TPB_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\IRON_MAIDEN______BEST_OF_THE_BEAST______2CD.3556736.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Kamelot_-_discography_(1996-2005).3694473.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Kamelot_Discography_Heavytorrents.tk[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Metallica_-_Discography[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Mike_oldfield_-_Discografia_1973_2005.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Mike_Oldfield_-_Tubular_Bells_II_[1992]_-[www.bitenova.nl]-_.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Nightwish-Discography_[www.Fulldls.com][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Nightwish_Discography.4034722.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\o{SUMOTorrent.com}o_The_Sisters_of_Mercy_Discography_(www.softzone.org)_ST1171081[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Ogenki_clinic_eps_1_-_8_rar-Fenopy.com.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Oomph! - Discography [www.Fulldls.com].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Oomph! - Gott Ist Ein Popstar (2006) -mp3@192kbps[HQ]- -moNova.org- .torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Queen_of_the_Damned_Soundtrack[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Raimuiro_Senkitan_1-13[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\RESIDENT+EVIL+EXTINCTION++HD+1080p++%5BX6JHSEKH3AD7HFLMVCVH6MHN3AYQ3ENZ%5D.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\schoolgirl_ninja_harlem_1_6_dvdrip_eng_sub[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Slayer__Discography.3626748.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Stone_Sour-Discography-(4CD)-h8m3_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Succubus.Diabolicamente.Fatale.2007.iTALiAN.DVDRip.XviD-C0R3.avi.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Succubus.Diabolicamente.Fatale.2007.iTALiAN.DVDRip.XviD-C0R3.avi_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Succubus_Diabolicamente_Fatale_2007_iTALiAN_DVDRip_XviD_C0R3_avi_kingandmark[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\SvC.Ultimate.Mugen.2007.3rd.Battle.Edition.v2.0.rar_[myBittorrent.com][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Tenjou_Tenge_(full)_-[www.bitenova.nl]-_.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\The_Sisters_of_Mercy_Discography_(www.softzone.org)_[mininova][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\The_Spill_Canvas[www.btmon.com][1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Thom_Yorke_-_The_Eraser.3496800.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\VA_-_Dead_Or_Alive_4_(OST)_[2CDS]_[2006][Soundtrack][www_bitmp3_com]_^mininova.org^'.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Vampire_The_Masquerade_-_Bloodline_-_Full_with_v1.2_update___No-.3519499.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Vangelis_-_Alexander_OST_(2004).3642707.TPB[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\Viper_GTS_HeNTai.3388828.TPB.torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\torrents\WITHIN_TEMPTATION_Discografia_(www.heavytorrents.org)_-=mininova.org=-[1].torrent
C:\Users\DarKeeN\AppData\Roaming\Azureus\tracker.config
C:\Users\DarKeeN\AppData\Roaming\Azureus\tracker.config.bad
C:\Users\DarKeeN\AppData\Roaming\Azureus\tracker.config.bad1
C:\Users\DarKeeN\AppData\Roaming\Azureus\tracker.config.bak
C:\Users\DarKeeN\AppData\Roaming\Azureus\tracker.config.bak.bad
C:\Users\DarKeeN\AppData\Roaming\Azureus\trackers.config
C:\Users\DarKeeN\AppData\Roaming\Azureus\update.log
C:\Users\DarKeeN\AppData\Roaming\Azureus\update.properties
C:\VundoFix Backups
C:\VundoFix Backups\addmorefiles.txt

DarKeeN
2008-10-23, 19:11
Log from CF, part 2

((((((((((((((((((((((((( Files Creati Da 2008-09-23 al 2008-10-23 )))))))))))))))))))))))))))))))))))
.

2008-10-23 18:55 . 2008-10-23 18:55 <DIR> d-------- C:\Program Files\Common Files\Adobe AIR
2008-10-23 15:31 . 2008-10-23 15:31 <DIR> d-------- C:\Users\All Users\ATI
2008-10-23 15:31 . 2008-10-23 15:31 <DIR> d-------- C:\ProgramData\ATI
2008-10-22 16:19 . 2008-10-22 16:19 <DIR> d-------- C:\rsit
2008-10-22 16:19 . 2008-10-22 16:19 <DIR> d-------- C:\Program Files\trend micro
2008-10-22 16:18 . 2008-10-22 16:18 <DIR> d-------- C:\HJT
2008-10-18 21:40 . 2008-10-23 15:33 <DIR> d-------- C:\Program Files\Lineage II
2008-10-13 17:05 . 2008-10-13 17:06 <DIR> d-------- C:\Users\All Users\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-13 17:05 . 2008-10-13 17:06 <DIR> d-------- C:\ProgramData\{3276BE95_AF08_429F_A64F_CA64CB79BCF6}
2008-10-13 17:05 . 2008-10-13 17:06 <DIR> d-------- C:\Program Files\iTunes
2008-10-13 17:05 . 2008-10-13 17:05 <DIR> d-------- C:\Program Files\iPod
2008-10-04 13:14 . 2008-10-04 13:14 <DIR> d-------- C:\Program Files\Perfect World Entertainment
2008-10-04 11:30 . 2008-10-19 14:28 <DIR> d-------- C:\Users\DarKeeN\AppData\Roaming\GetRightToGo
2008-09-30 19:44 . 2008-09-30 19:44 <DIR> d-------- C:\Program Files\GabbaSoft
2008-09-25 21:42 . 2008-09-25 21:42 <DIR> d-------- C:\Users\DarKeeN\AppData\Roaming\Megaupload
2008-09-25 21:41 . 2008-10-19 14:28 <DIR> d-------- C:\Users\DarKeeN\AppData\Roaming\MegauploadToolbar
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Users\All Users\Megaupload
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Users\All Users\EmailNotifier
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\ProgramData\Megaupload
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\ProgramData\EmailNotifier
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Program Files\MegauploadToolbar
2008-09-25 21:41 . 2008-09-25 21:41 <DIR> d-------- C:\Program Files\Megaupload
2008-09-24 05:09 . 2008-09-24 05:09 3,976,192 --a------ C:\Windows\System32\drivers\atikmdag.sys
2008-09-24 04:20 . 2008-09-24 04:20 425,984 --a------ C:\Windows\System32\ATIDEMGX.dll
2008-09-24 04:18 . 2008-09-24 04:18 262,144 --a------ C:\Windows\System32\Oemdspif.dll
2008-09-24 03:46 . 2008-09-24 03:46 10,428,416 --a------ C:\Windows\System32\atioglxx.dll
2008-09-24 03:40 . 2008-09-24 03:40 55,160 --a------ C:\Windows\System32\atiumdva.cap
2008-09-24 03:27 . 2008-09-24 03:27 50,688 --a------ C:\Windows\System32\amdpcom32.dll
2008-09-24 03:27 . 2008-09-24 03:27 50,176 --a------ C:\Windows\System32\atiadlxx.dll
2008-09-24 03:10 . 2008-09-24 03:10 53,248 --a------ C:\Windows\System32\drivers\ati2erec.dll
2008-09-23 10:51 . 2008-09-23 10:51 <DIR> d----c--- C:\Windows\System32\DRVSTORE
2008-09-23 10:51 . 2008-04-17 13:12 107,368 --a------ C:\Windows\System32\GEARAspi.dll
2008-09-23 10:51 . 2008-04-17 13:12 15,464 --a------ C:\Windows\System32\drivers\GEARAspiWDM.sys
2008-09-23 10:43 . 2008-09-23 10:43 <DIR> d-------- C:\Program Files\Bonjour

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report )))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-23 16:55 --------- d-----w C:\Program Files\Common Files\Adobe
2008-10-23 13:28 --------- d-----w C:\Program Files\ATI Technologies
2008-10-23 12:07 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\Orbit
2008-10-23 07:53 --------- d-----w C:\Program Files\Java
2008-10-22 23:37 --------- d-----w C:\ProgramData\Spybot - Search & Destroy
2008-10-22 23:37 --------- d-----w C:\ProgramData\HP Product Assistant
2008-10-22 23:37 --------- d-----w C:\Program Files\TeaTimer (Spybot - Search & Destroy)
2008-10-22 23:37 --------- d-----w C:\Program Files\Spybot - Search & Destroy
2008-10-22 23:37 --------- d-----w C:\Program Files\Replay Converter
2008-10-22 23:37 --------- d-----w C:\Program Files\Microsoft Works
2008-10-22 23:37 --------- d-----w C:\Program Files\Google
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\Poser 7
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\dvdcss
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\DAEMON Tools
2008-10-19 12:28 --------- d-----w C:\Users\DarKeeN\AppData\Roaming\cbg2
2008-10-01 09:50 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-09-24 02:19 159,744 ----a-w C:\Windows\System32\atitmmxx.dll
2008-09-24 02:18 43,520 ----a-w C:\Windows\System32\ati2edxx.dll
2008-09-24 02:18 327,680 ----a-w C:\Windows\System32\atipdlxx.dll
2008-09-24 02:18 270,336 ----a-w C:\Windows\System32\Ati2evxx.dll
2008-09-24 02:16 704,512 ----a-w C:\Windows\System32\Ati2evxx.exe
2008-09-24 02:02 3,922,432 ----a-w C:\Windows\System32\atiumdag.dll
2008-09-24 01:41 4,690,432 ----a-w C:\Windows\System32\atiumdva.dll
2008-09-23 08:49 --------- d-----w C:\Program Files\Common Files\Apple
2008-09-15 11:10 --------- d-----w C:\Program Files\Orbitdownloader
2008-09-15 10:29 --------- d-----w C:\ProgramData\Microsoft Help
2008-09-08 20:59 --------- d-----w C:\Program Files\Er Finestra
2008-09-07 01:59 --------- d---a-w C:\ProgramData\TEMP
2008-09-04 09:21 --------- d-----w C:\Users\Administrator\AppData\Roaming\Orbit
2008-09-04 01:07 --------- d-----w C:\Program Files\Messenger Plus! Live
2008-08-29 08:18 87,336 ----a-w C:\Windows\System32\dns-sd.exe
2008-08-29 07:53 61,440 ----a-w C:\Windows\System32\dnssd.dll
2008-08-02 03:26 36,864 ----a-w C:\Windows\System32\cdd.dll
2008-07-31 03:32 460,288 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-07-31 03:32 28,160 ----a-w C:\Windows\System32\Apphlpdm.dll
2008-07-31 03:32 2,154,496 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-07-31 03:32 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-07-31 01:13 4,240,384 ----a-w C:\Windows\System32\GameUXLegacyGDFs.dll
2008-07-22 09:39 174 --sha-w C:\Program Files\desktop.ini
2007-09-30 08:45 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
2007-09-30 08:45 32,768 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
2007-09-30 08:45 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
2008-05-27 09:09 56 --sh--r C:\Windows\System32\55B19169CD.sys
2008-05-27 09:09 848 --sha-w C:\Windows\System32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((( snapshot@2008-10-23_13.17.30.65 )))))))))))))))))))))))))))))))))))))))))
.
- 2007-03-31 08:27:00 135,168 ----a-w C:\Windows\assembly\GAC\AxInterop.MSComctlLib\2.0.0.0__90ba9c70f846762e\AxInterop.MSComctlLib.DLL
+ 2008-10-23 13:28:31 135,168 ----a-w C:\Windows\assembly\GAC\AxInterop.MSComctlLib\2.0.0.0__90ba9c70f846762e\AxInterop.MSComctlLib.DLL
- 2007-03-31 08:27:00 212,992 ----a-w C:\Windows\assembly\GAC\AxInterop.MSForms\2.0.0.0__90ba9c70f846762e\AxInterop.MSForms.DLL
+ 2008-10-23 13:28:32 212,992 ----a-w C:\Windows\assembly\GAC\AxInterop.MSForms\2.0.0.0__90ba9c70f846762e\AxInterop.MSForms.DLL
- 2007-03-31 08:26:57 143,360 ----a-w C:\Windows\assembly\GAC\ICSharpCode.SharpZipLib\0.84.0.0__1b03e6acf1164f73\ICSharpCode.SharpZipLib.DLL
+ 2008-10-23 13:28:28 143,360 ----a-w C:\Windows\assembly\GAC\ICSharpCode.SharpZipLib\0.84.0.0__1b03e6acf1164f73\ICSharpCode.SharpZipLib.DLL
- 2007-03-31 08:27:01 225,280 ----a-w C:\Windows\assembly\GAC\Interop.MSComctlLib\2.0.0.0__90ba9c70f846762e\Interop.MSComctlLib.DLL
+ 2008-10-23 13:28:34 225,280 ----a-w C:\Windows\assembly\GAC\Interop.MSComctlLib\2.0.0.0__90ba9c70f846762e\Interop.MSComctlLib.DLL
- 2007-03-31 08:27:01 360,448 ----a-w C:\Windows\assembly\GAC\Interop.MSForms\2.0.0.0__90ba9c70f846762e\Interop.MSForms.DLL
+ 2008-10-23 13:28:34 360,448 ----a-w C:\Windows\assembly\GAC\Interop.MSForms\2.0.0.0__90ba9c70f846762e\Interop.MSForms.DLL
- 2007-03-31 08:27:01 49,152 ----a-w C:\Windows\assembly\GAC\Interop.NewIWshRuntimeLibrary\1.0.0.0__90ba9c70f846762e\Interop.NewIWshRuntimeLibrary.DLL
+ 2008-10-23 13:28:34 49,152 ----a-w C:\Windows\assembly\GAC\Interop.NewIWshRuntimeLibrary\1.0.0.0__90ba9c70f846762e\Interop.NewIWshRuntimeLibrary.DLL
- 2007-03-31 08:26:56 13,312 ----a-w C:\Windows\assembly\GAC\Interop.WBOCXLib\1.0.0.0__90ba9c70f846762e\Interop.WBOCXLib.DLL
+ 2008-10-23 13:28:27 13,312 ----a-w C:\Windows\assembly\GAC\Interop.WBOCXLib\1.0.0.0__90ba9c70f846762e\Interop.WBOCXLib.DLL
- 2007-03-31 08:26:57 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\ACE.Graphics.DisplaysManager.Shared\2.0.2573.17685__90ba9c70f846762e\ACE.Graphics.DisplaysManager.Shared.DLL
+ 2008-10-23 13:28:28 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\ACE.Graphics.DisplaysManager.Shared\2.0.2573.17685__90ba9c70f846762e\ACE.Graphics.DisplaysManager.Shared.DLL
+ 2008-10-23 13:28:36 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Actions.CCAA.Shared\2.0.3156.17689__90ba9c70f846762e\AEM.Actions.CCAA.Shared.DLL
+ 2008-10-23 13:28:36 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.DPPE.Shared\2.0.3156.17721__90ba9c70f846762e\AEM.Plugin.DPPE.Shared.DLL
+ 2008-10-23 13:28:36 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.EEU.Shared\2.0.3156.17701__90ba9c70f846762e\AEM.Plugin.EEU.Shared.DLL
+ 2008-10-23 13:28:36 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.GD.Shared\2.0.3156.17722__90ba9c70f846762e\AEM.Plugin.GD.Shared.DLL
+ 2008-10-23 13:28:36 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Hotkeys.Shared\2.0.3156.17694__90ba9c70f846762e\AEM.Plugin.Hotkeys.Shared.DLL
+ 2008-10-23 13:28:36 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.REG.Shared\2.0.3156.17716__90ba9c70f846762e\AEM.Plugin.REG.Shared.DLL
+ 2008-10-23 13:28:35 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Source.EEU.Shared\2.0.3156.17720__90ba9c70f846762e\AEM.Plugin.Source.EEU.Shared.DLL
+ 2008-10-23 13:28:35 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Source.GD.Shared\2.0.3156.17720__90ba9c70f846762e\AEM.Plugin.Source.GD.Shared.DLL
+ 2008-10-23 13:28:28 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.Source.Kit.Server\2.0.3188.37126__90ba9c70f846762e\AEM.Plugin.Source.Kit.Server.DLL
+ 2008-10-23 13:28:36 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Plugin.WinMessages.Shared\2.0.3156.17698__90ba9c70f846762e\AEM.Plugin.WinMessages.Shared.DLL
+ 2008-10-23 13:28:28 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Server.Shared\2.0.3156.17695__90ba9c70f846762e\AEM.Server.Shared.DLL
+ 2008-10-23 13:28:22 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.Server\2.0.3188.36934__90ba9c70f846762e\AEM.Server.DLL
+ 2008-10-23 13:28:28 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.UI.Shared\2.0.3156.17716__90ba9c70f846762e\AEM.UI.Shared.DLL
+ 2008-10-23 13:28:23 61,440 ----a-w C:\Windows\assembly\GAC_MSIL\AEM.UI\2.0.3188.37097__90ba9c70f846762e\AEM.UI.DLL
+ 2008-10-23 13:28:28 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\APM.Foundation\2.0.3156.17700__90ba9c70f846762e\APM.Foundation.DLL
+ 2008-10-23 13:28:23 57,344 ----a-w C:\Windows\assembly\GAC_MSIL\APM.Server\2.0.3188.36935__90ba9c70f846762e\APM.Server.DLL
- 2007-03-31 08:26:52 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\ATICCCom\2.0.0.0__90ba9c70f846762e\ATICCCom.DLL
+ 2008-10-23 13:28:23 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\ATICCCom\2.0.0.0__90ba9c70f846762e\ATICCCom.DLL
+ 2008-10-23 13:28:23 69,632 ----a-w C:\Windows\assembly\GAC_MSIL\ATIDEMOS\2.0.3188.36937__90ba9c70f846762e\ATIDEMOS.DLL
- 2007-03-31 08:27:01 6,656 ----a-w C:\Windows\assembly\GAC_MSIL\atixclib\1.0.0.0__90ba9c70f846762e\atixclib.DLL
+ 2008-10-23 13:28:35 6,656 ----a-w C:\Windows\assembly\GAC_MSIL\atixclib\1.0.0.0__90ba9c70f846762e\atixclib.DLL
- 2007-03-31 08:27:01 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\AxInterop.SHDocVw\1.1.0.0__90ba9c70f846762e\AxInterop.SHDocVw.DLL
+ 2008-10-23 13:28:33 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\AxInterop.SHDocVw\1.1.0.0__90ba9c70f846762e\AxInterop.SHDocVw.DLL
+ 2008-10-23 13:28:27 14,848 ----a-w C:\Windows\assembly\GAC_MSIL\AxInterop.WBOCXLib\1.0.0.0__90ba9c70f846762e\AxInterop.WBOCXLib.DLL
+ 2008-10-23 13:28:23 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CCC.Implementation\2.0.3188.37098__90ba9c70f846762e\CCC.Implementation.DLL
- 2007-03-31 08:27:00 49,152 ----a-w C:\Windows\assembly\GAC_MSIL\CCC\2.0.0.0__90ba9c70f846762e\CCC.EXE
+ 2008-10-23 13:28:31 49,152 ----a-w C:\Windows\assembly\GAC_MSIL\CCC\2.0.0.0__90ba9c70f846762e\CCC.EXE
+ 2008-10-23 13:28:22 262,144 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.AIB.TutorialInfoCentre.Tutorial.Dashboard\1.2.2600.29179__90ba9c70f846762e\CLI.AIB.TutorialInfoCentre.Tutorial.Dashboard.DLL
+ 2008-10-23 13:28:37 90,112 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.AForce.Graphics.Dashboard\2.0.3188.37125__90ba9c70f846762e\CLI.Aspect.AForce.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:37 12,288 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.AForce.Graphics.Runtime\2.0.3188.37124__90ba9c70f846762e\CLI.Aspect.AForce.Graphics.Runtime.DLL
+ 2008-10-23 13:28:28 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.AForce.Graphics.Shared\2.0.3156.17721__90ba9c70f846762e\CLI.Aspect.AForce.Graphics.Shared.DLL
+ 2008-10-23 13:28:28 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormats.Graphics.Shared\2.0.3156.17702__90ba9c70f846762e\CLI.Aspect.CustomFormats.Graphics.Shared.DLL
+ 2008-10-23 13:28:23 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormatSelection.Graphics.Dashboard.Shared.Private\2.0.3156.17718__90ba9c70f846762e\CLI.Aspect.CustomFormatSelection.Graphics.Dashboard.Shared.Private.DLL
+ 2008-10-23 13:28:37 98,304 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CustomFormatSelection.Graphics.Dashboard\2.0.3188.37006__90ba9c70f846762e\CLI.Aspect.CustomFormatSelection.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:50 208,896 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeskMan.HydraVision.Dashboard\2.0.3188.37147__90ba9c70f846762e\CLI.Aspect.DeskMan.HydraVision.Dashboard.DLL
+ 2008-10-23 13:28:50 36,864 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeskMan.HydraVision.Runtime\2.0.3188.37147__90ba9c70f846762e\CLI.Aspect.DeskMan.HydraVision.Runtime.DLL
+ 2008-10-23 13:28:50 12,800 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeskMan.HydraVision.Shared\2.0.3188.37146__90ba9c70f846762e\CLI.Aspect.DeskMan.HydraVision.Shared.DLL
+ 2008-10-23 13:28:37 438,272 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Dashboard\2.0.3188.37020__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:37 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Runtime\2.0.3188.37021__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Runtime.DLL
+ 2008-10-23 13:28:28 53,248 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCRT.Graphics.Shared\2.0.3156.17708__90ba9c70f846762e\CLI.Aspect.DeviceCRT.Graphics.Shared.DLL
+ 2008-10-23 13:28:37 675,840 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Dashboard\2.0.3188.37047__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:45 69,632 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Runtime\2.0.3188.37045__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Runtime.DLL
+ 2008-10-23 13:28:28 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Shared\2.0.3156.17710__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Shared.DLL
+ 2008-10-23 13:28:45 692,224 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceCV.Graphics.Wizard\2.0.3188.37062__90ba9c70f846762e\CLI.Aspect.DeviceCV.Graphics.Wizard.DLL
+ 2008-10-23 13:28:37 450,560 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Dashboard\2.0.3188.37013__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:37 61,440 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Runtime\2.0.3188.37019__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Runtime.DLL
+ 2008-10-23 13:28:28 49,152 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceDFP.Graphics.Shared\2.0.3156.17707__90ba9c70f846762e\CLI.Aspect.DeviceDFP.Graphics.Shared.DLL
+ 2008-10-23 13:28:37 401,408 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Dashboard\2.0.3188.37042__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:37 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Runtime\2.0.3188.37041__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Runtime.DLL
+ 2008-10-23 13:28:28 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Shared\2.0.3156.17704__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Shared.DLL
+ 2008-10-23 13:28:37 307,200 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceLCD.Graphics.Wizard\2.0.3188.36972__90ba9c70f846762e\CLI.Aspect.DeviceLCD.Graphics.Wizard.DLL
+ 2008-10-23 13:28:37 286,720 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Dashboard.Shared\2.0.3188.37007__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Dashboard.Shared.DLL
+ 2008-10-23 13:28:45 36,864 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Runtime\2.0.3188.37018__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Runtime.DLL
+ 2008-10-23 13:28:28 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceProperty.Graphics.Shared\2.0.3156.17701__90ba9c70f846762e\CLI.Aspect.DeviceProperty.Graphics.Shared.DLL
+ 2008-10-23 13:28:38 798,720 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Dashboard\2.0.3188.37078__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:45 77,824 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Runtime\2.0.3188.37076__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Runtime.DLL
+ 2008-10-23 13:28:28 65,536 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Shared\2.0.3156.17710__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Shared.DLL
+ 2008-10-23 13:28:45 364,544 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DeviceTV.Graphics.Wizard\2.0.3188.37084__90ba9c70f846762e\CLI.Aspect.DeviceTV.Graphics.Wizard.DLL
+ 2008-10-23 13:28:38 589,824 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Dashboard\2.0.3188.36966__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:38 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Runtime\2.0.3188.36971__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysColour2.Graphics.Shared\2.0.3156.17706__90ba9c70f846762e\CLI.Aspect.DisplaysColour2.Graphics.Shared.DLL
+ 2008-10-23 13:28:38 442,368 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Dashboard\2.0.3188.36951__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:49 1,691,648 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysManager.Graphics.Wizard\2.0.3188.36961__90ba9c70f846762e\CLI.Aspect.DisplaysManager.Graphics.Wizard.DLL
+ 2008-10-23 13:28:38 122,880 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Dashboard\2.0.3188.37039__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:38 36,864 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Runtime\2.0.3188.37038__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.DisplaysOptions.Graphics.Shared\2.0.3156.17709__90ba9c70f846762e\CLI.Aspect.DisplaysOptions.Graphics.Shared.DLL
+ 2008-10-23 13:28:50 192,512 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Grid.HydraVision.Dashboard\2.0.3188.37138__90ba9c70f846762e\CLI.Aspect.Grid.HydraVision.Dashboard.DLL
+ 2008-10-23 13:28:50 36,864 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Grid.HydraVision.Runtime\2.0.3188.37139__90ba9c70f846762e\CLI.Aspect.Grid.HydraVision.Runtime.DLL
+ 2008-10-23 13:28:50 10,240 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Grid.HydraVision.Shared\2.0.3188.37138__90ba9c70f846762e\CLI.Aspect.Grid.HydraVision.Shared.DLL
+ 2008-10-23 13:28:49 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Runtime\2.0.3188.36949__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HotkeysHandling.Graphics.Shared\2.0.3156.17704__90ba9c70f846762e\CLI.Aspect.HotkeysHandling.Graphics.Shared.DLL
+ 2008-10-23 13:28:50 307,200 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.HydraVision.Wizard\2.0.3188.37150__90ba9c70f846762e\CLI.Aspect.HydraVision.Wizard.DLL
+ 2008-10-23 13:28:38 225,280 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Dashboard\2.0.3188.36965__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:49 204,800 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.InfoCentre.Graphics.Wizard\2.0.3188.36964__90ba9c70f846762e\CLI.Aspect.InfoCentre.Graphics.Wizard.DLL
+ 2008-10-23 13:28:38 245,760 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.IntegratedUMAFrameBuffer.Graphics.Dashboard\2.0.3188.36977__90ba9c70f846762e\CLI.Aspect.IntegratedUMAFrameBuffer.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:38 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.IntegratedUMAFrameBuffer.Graphics.Runtime\2.0.3188.36978__90ba9c70f846762e\CLI.Aspect.IntegratedUMAFrameBuffer.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.IntegratedUMAFrameBuffer.Graphics.Shared\2.0.3156.17706__90ba9c70f846762e\CLI.Aspect.IntegratedUMAFrameBuffer.Graphics.Shared.DLL
+ 2008-10-23 13:28:50 258,048 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MDProp.HydraVision.Dashboard\2.0.3188.37148__90ba9c70f846762e\CLI.Aspect.MDProp.HydraVision.Dashboard.DLL
+ 2008-10-23 13:28:50 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MDProp.HydraVision.Runtime\2.0.3188.37148__90ba9c70f846762e\CLI.Aspect.MDProp.HydraVision.Runtime.DLL
+ 2008-10-23 13:28:50 10,240 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MDProp.HydraVision.Shared\2.0.3188.37147__90ba9c70f846762e\CLI.Aspect.MDProp.HydraVision.Shared.DLL
+ 2008-10-23 13:28:39 811,008 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Dashboard\2.0.3188.37023__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:39 77,824 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Runtime\2.0.3188.37021__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 53,248 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Shared\2.0.3156.17708__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Shared.DLL
+ 2008-10-23 13:28:39 405,504 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MMVideo.Graphics.Wizard\2.0.3188.37067__90ba9c70f846762e\CLI.Aspect.MMVideo.Graphics.Wizard.DLL
+ 2008-10-23 13:28:50 282,624 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiDesk.HydraVision.Dashboard\2.0.3188.37149__90ba9c70f846762e\CLI.Aspect.MultiDesk.HydraVision.Dashboard.DLL
+ 2008-10-23 13:28:50 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiDesk.HydraVision.Runtime\2.0.3188.37149__90ba9c70f846762e\CLI.Aspect.MultiDesk.HydraVision.Runtime.DLL
+ 2008-10-23 13:28:50 9,728 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiDesk.HydraVision.Shared\2.0.3188.37148__90ba9c70f846762e\CLI.Aspect.MultiDesk.HydraVision.Shared.DLL
+ 2008-10-23 13:28:40 204,800 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU.Graphics.Dashboard\2.0.3188.37026__90ba9c70f846762e\CLI.Aspect.MultiVPU.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:40 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU.Graphics.Runtime\2.0.3188.37024__90ba9c70f846762e\CLI.Aspect.MultiVPU.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU.Graphics.Shared\2.0.3156.17707__90ba9c70f846762e\CLI.Aspect.MultiVPU.Graphics.Shared.DLL
+ 2008-10-23 13:28:40 204,800 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU2.Graphics.Dashboard\2.0.3188.37033__90ba9c70f846762e\CLI.Aspect.MultiVPU2.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:40 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU2.Graphics.Runtime\2.0.3188.37031__90ba9c70f846762e\CLI.Aspect.MultiVPU2.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU2.Graphics.Shared\2.0.3156.17708__90ba9c70f846762e\CLI.Aspect.MultiVPU2.Graphics.Shared.DLL
+ 2008-10-23 13:28:40 208,896 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU3.Graphics.Dashboard\2.0.3188.37102__90ba9c70f846762e\CLI.Aspect.MultiVPU3.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:40 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU3.Graphics.Runtime\2.0.3188.37099__90ba9c70f846762e\CLI.Aspect.MultiVPU3.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU3.Graphics.Shared\2.0.3156.17717__90ba9c70f846762e\CLI.Aspect.MultiVPU3.Graphics.Shared.DLL
+ 2008-10-23 13:28:41 151,552 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU4.Graphics.Dashboard\2.0.3188.37143__90ba9c70f846762e\CLI.Aspect.MultiVPU4.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:41 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU4.Graphics.Runtime\2.0.3188.37141__90ba9c70f846762e\CLI.Aspect.MultiVPU4.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.MultiVPU4.Graphics.Shared\2.0.3156.17707__90ba9c70f846762e\CLI.Aspect.MultiVPU4.Graphics.Shared.DLL
+ 2008-10-23 13:28:41 479,232 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive2.Graphics.Dashboard\2.0.3188.36980__90ba9c70f846762e\CLI.Aspect.OverDrive2.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:41 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive2.Graphics.Runtime\2.0.3188.36979__90ba9c70f846762e\CLI.Aspect.OverDrive2.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive2.Graphics.Shared\2.0.3156.17707__90ba9c70f846762e\CLI.Aspect.OverDrive2.Graphics.Shared.DLL
+ 2008-10-23 13:28:41 1,032,192 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive3.Graphics.Dashboard\2.0.3188.36994__90ba9c70f846762e\CLI.Aspect.OverDrive3.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:41 65,536 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive3.Graphics.Runtime\2.0.3188.36986__90ba9c70f846762e\CLI.Aspect.OverDrive3.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive3.Graphics.Shared\2.0.3156.17707__90ba9c70f846762e\CLI.Aspect.OverDrive3.Graphics.Shared.DLL
+ 2008-10-23 13:28:42 671,744 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive5.Graphics.Dashboard\2.0.3188.37134__90ba9c70f846762e\CLI.Aspect.OverDrive5.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:42 77,824 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive5.Graphics.Runtime\2.0.3188.37133__90ba9c70f846762e\CLI.Aspect.OverDrive5.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 61,440 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.OverDrive5.Graphics.Shared\2.0.3156.17721__90ba9c70f846762e\CLI.Aspect.OverDrive5.Graphics.Shared.DLL
+ 2008-10-23 13:28:42 172,032 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay3.Graphics.Dashboard\2.0.3188.37043__90ba9c70f846762e\CLI.Aspect.PowerPlay3.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:42 49,152 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay3.Graphics.Runtime\2.0.3188.37044__90ba9c70f846762e\CLI.Aspect.PowerPlay3.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay3.Graphics.Shared\2.0.3156.17709__90ba9c70f846762e\CLI.Aspect.PowerPlay3.Graphics.Shared.DLL
+ 2008-10-23 13:28:42 147,456 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay4.Graphics.Dashboard\2.0.3188.37116__90ba9c70f846762e\CLI.Aspect.PowerPlay4.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:42 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay4.Graphics.Runtime\2.0.3188.37115__90ba9c70f846762e\CLI.Aspect.PowerPlay4.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlay4.Graphics.Shared\2.0.3156.17719__90ba9c70f846762e\CLI.Aspect.PowerPlay4.Graphics.Shared.DLL
+ 2008-10-23 13:28:42 147,456 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard\2.0.3188.37108__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:42 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime\2.0.3188.37107__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerPlayDPPE.Graphics.Shared\2.0.3156.17718__90ba9c70f846762e\CLI.Aspect.PowerPlayDPPE.Graphics.Shared.DLL
+ 2008-10-23 13:28:42 172,032 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerXpress.Graphics.Dashboard\2.0.3188.37131__90ba9c70f846762e\CLI.Aspect.PowerXpress.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:42 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerXpress.Graphics.Runtime\2.0.3188.37132__90ba9c70f846762e\CLI.Aspect.PowerXpress.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.PowerXpress.Graphics.Shared\2.0.3156.17722__90ba9c70f846762e\CLI.Aspect.PowerXpress.Graphics.Shared.DLL
+ 2008-10-23 13:28:42 356,352 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Dashboard\2.0.3188.37054__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:42 61,440 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Runtime\2.0.3188.37053__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 53,248 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Shared\2.0.3156.17710__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Shared.DLL
+ 2008-10-23 13:28:43 90,112 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Radeon3D.Graphics.Wizard\2.0.3188.37055__90ba9c70f846762e\CLI.Aspect.Radeon3D.Graphics.Wizard.DLL
+ 2008-10-23 13:28:43 286,720 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.SmartGart.Graphics.Dashboard\2.0.3188.36976__90ba9c70f846762e\CLI.Aspect.SmartGart.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:43 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.SmartGart.Graphics.Runtime\2.0.3188.36977__90ba9c70f846762e\CLI.Aspect.SmartGart.Graphics.Runtime.DLL
+ 2008-10-23 13:28:29 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.SmartGart.Graphics.Shared\2.0.3156.17706__90ba9c70f846762e\CLI.Aspect.SmartGart.Graphics.Shared.DLL
+ 2008-10-23 13:28:30 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Shared\2.0.3156.17718__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Shared.DLL
+ 2008-10-23 13:28:45 483,328 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.TransCode.Graphics.Wizard\2.0.3188.37109__90ba9c70f846762e\CLI.Aspect.TransCode.Graphics.Wizard.DLL
+ 2008-10-23 13:28:44 167,936 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.VeryLargeDesktop.Graphics.Dashboard\2.0.3188.37041__90ba9c70f846762e\CLI.Aspect.VeryLargeDesktop.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:44 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.VeryLargeDesktop.Graphics.Runtime\2.0.3188.37040__90ba9c70f846762e\CLI.Aspect.VeryLargeDesktop.Graphics.Runtime.DLL
+ 2008-10-23 13:28:30 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.VeryLargeDesktop.Graphics.Shared\2.0.3156.17709__90ba9c70f846762e\CLI.Aspect.VeryLargeDesktop.Graphics.Shared.DLL
+ 2008-10-23 13:28:44 106,496 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.VPURecover.Graphics.Dashboard\2.0.3188.36962__90ba9c70f846762e\CLI.Aspect.VPURecover.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:44 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.VPURecover.Graphics.Runtime\2.0.3188.36962__90ba9c70f846762e\CLI.Aspect.VPURecover.Graphics.Runtime.DLL
+ 2008-10-23 13:28:30 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.VPURecover.Graphics.Shared\2.0.3156.17706__90ba9c70f846762e\CLI.Aspect.VPURecover.Graphics.Shared.DLL
+ 2008-10-23 13:28:45 135,168 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.Welcome.Graphics.Dashboard\2.0.3188.37111__90ba9c70f846762e\CLI.Aspect.Welcome.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:45 98,304 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.WorkstationConfig2.Graphics.Dashboard\2.0.3188.37144__90ba9c70f846762e\CLI.Aspect.WorkstationConfig2.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:45 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.WorkstationConfig2.Graphics.Runtime\2.0.3188.37145__90ba9c70f846762e\CLI.Aspect.WorkstationConfig2.Graphics.Runtime.DLL
+ 2008-10-23 13:28:30 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Aspect.WorkstationConfig2.Graphics.Shared\2.0.3156.17705__90ba9c70f846762e\CLI.Aspect.WorkstationConfig2.Graphics.Shared.DLL
+ 2008-10-23 13:28:30 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard.Shared\2.0.3156.17704__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.Shared.DLL
+ 2008-10-23 13:28:45 73,728 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Dashboard\2.0.3188.36948__90ba9c70f846762e\CLI.Caste.Graphics.Dashboard.DLL
+ 2008-10-23 13:28:23 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime.Shared.Private\2.0.3156.17711__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.Shared.Private.DLL
+ 2008-10-23 13:28:49 266,240 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Runtime\2.0.3188.36940__90ba9c70f846762e\CLI.Caste.Graphics.Runtime.DLL
+ 2008-10-23 13:28:30 53,248 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Shared\2.0.3156.17695__90ba9c70f846762e\CLI.Caste.Graphics.Shared.DLL
+ 2008-10-23 13:28:30 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard.Shared\2.0.3156.17706__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.Shared.DLL
+ 2008-10-23 13:28:50 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.Graphics.Wizard\2.0.3188.36957__90ba9c70f846762e\CLI.Caste.Graphics.Wizard.DLL
+ 2008-10-23 13:28:50 7,680 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Dashboard\2.0.3188.37137__90ba9c70f846762e\CLI.Caste.HydraVision.Dashboard.DLL
+ 2008-10-23 13:28:50 11,776 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Runtime\2.0.3188.37138__90ba9c70f846762e\CLI.Caste.HydraVision.Runtime.DLL
+ 2008-10-23 13:28:50 8,704 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Shared\2.0.3188.37137__90ba9c70f846762e\CLI.Caste.HydraVision.Shared.DLL
+ 2008-10-23 13:28:50 7,680 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Caste.HydraVision.Wizard\2.0.3188.37146__90ba9c70f846762e\CLI.Caste.HydraVision.Wizard.DLL
+ 2008-10-23 13:28:23 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.AutoRemoval\2.0.3188.37075__90ba9c70f846762e\CLI.Component.Autoremoval.DLL
+ 2008-10-23 13:28:23 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared.Private\2.0.3156.17692__90ba9c70f846762e\CLI.Component.Client.Shared.Private.DLL
+ 2008-10-23 13:28:30 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Client.Shared\2.0.3156.17689__90ba9c70f846762e\CLI.Component.Client.Shared.DLL
+ 2008-10-23 13:28:23 65,536 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.HotKeyManager.Resources\2.0.3188.37000__90ba9c70f846762e\CLI.Component.Dashboard.HotKeyManager.Resources.DLL
+ 2008-10-23 13:28:23 147,456 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.HotKeyManager\2.0.3188.37000__90ba9c70f846762e\CLI.Component.Dashboard.HotKeyManager.DLL
+ 2008-10-23 13:28:23 65,536 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.ProfileManager.Resources\2.0.3188.37005__90ba9c70f846762e\CLI.Component.Dashboard.ProfileManager.Resources.DLL
+ 2008-10-23 13:28:23 208,896 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.ProfileManager\2.0.3188.37001__90ba9c70f846762e\CLI.Component.Dashboard.ProfileManager.DLL
+ 2008-10-23 13:28:24 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared.Private\2.0.3156.17702__90ba9c70f846762e\CLI.Component.Dashboard.Shared.Private.DLL
+ 2008-10-23 13:28:30 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard.Shared\2.0.3156.17695__90ba9c70f846762e\CLI.Component.Dashboard.Shared.DLL
+ 2008-10-23 13:28:23 1,032,192 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Dashboard\2.0.3188.36945__90ba9c70f846762e\CLI.Component.Dashboard.DLL
+ 2008-10-23 13:28:24 704,512 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Eeu\2.0.3188.37070__90ba9c70f846762e\CLI.Component.Eeu.DLL
+ 2008-10-23 13:28:24 61,440 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Erecord\2.0.3188.36985__90ba9c70f846762e\CLI.Component.Erecord.DLL
+ 2008-10-23 13:28:24 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Help\2.0.3188.37094__90ba9c70f846762e\CLI.Component.Help.DLL
+ 2008-10-23 13:28:24 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Icomponent\2.0.3188.36963__90ba9c70f846762e\CLI.Component.Icomponent.DLL
+ 2008-10-23 13:28:24 258,048 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Launchpad\2.0.3188.37132__90ba9c70f846762e\CLI.Component.Launchpad.DLL
+ 2008-10-23 13:28:24 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Load\2.0.3188.37095__90ba9c70f846762e\CLI.Component.Load.DLL
+ 2008-10-23 13:28:45 122,880 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.PowerXpressHybrid\2.0.3188.37151__90ba9c70f846762e\CLI.Component.PowerXpressHybrid.DLL
+ 2008-10-23 13:28:28 7,168 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Extension.EEU\2.0.3188.36933__90ba9c70f846762e\CLI.Component.Runtime.Extension.EEU.DLL
+ 2008-10-23 13:28:24 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared.Private\2.0.3156.17698__90ba9c70f846762e\CLI.Component.Runtime.Shared.Private.DLL
+ 2008-10-23 13:28:30 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime.Shared\2.0.3156.17694__90ba9c70f846762e\CLI.Component.Runtime.Shared.DLL
+ 2008-10-23 13:28:24 65,536 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Runtime\2.0.3188.36936__90ba9c70f846762e\CLI.Component.Runtime.DLL
+ 2008-10-23 13:28:24 53,248 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.SkinFactory\2.0.3188.36938__90ba9c70f846762e\CLI.Component.SkinFactory.DLL
+ 2008-10-23 13:28:24 483,328 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Systemtray\2.0.3188.37089__90ba9c70f846762e\CLI.Component.Systemtray.DLL
+ 2008-10-23 13:28:24 24,576 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared.Private\2.0.3156.17698__90ba9c70f846762e\CLI.Component.Wizard.Shared.Private.DLL
+ 2008-10-23 13:28:30 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard.Shared\2.0.3156.17697__90ba9c70f846762e\CLI.Component.Wizard.Shared.DLL
+ 2008-10-23 13:28:24 397,312 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Component.Wizard\2.0.3188.36956__90ba9c70f846762e\CLI.Component.Wizard.DLL
+ 2008-10-23 13:28:24 40,960 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Foundation.Private\2.0.3156.17686__90ba9c70f846762e\CLI.Foundation.Private.DLL
+ 2008-10-23 13:28:30 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Foundation.XManifest\2.0.3156.17747__90ba9c70f846762e\CLI.Foundation.XManifest.DLL
+ 2008-10-23 13:28:30 57,344 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Foundation\2.0.3156.17682__90ba9c70f846762e\CLI.Foundation.DLL
+ 2008-10-23 13:28:24 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\CLI.Implementation\2.0.3188.36932__90ba9c70f846762e\CLI.Implementation.DLL
- 2007-03-31 08:27:00 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\CLI\2.0.0.0__90ba9c70f846762e\CLI.EXE
+ 2008-10-23 13:28:31 49,152 ----a-w C:\Windows\assembly\GAC_MSIL\CLI\2.0.0.0__90ba9c70f846762e\CLI.EXE
- 2007-03-31 08:27:00 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Foundation\2.0.2573.17684__90ba9c70f846762e\DEM.Foundation.DLL
+ 2008-10-23 13:28:30 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Foundation\2.0.2573.17684__90ba9c70f846762e\DEM.Foundation.DLL
- 2007-03-31 08:27:00 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0601\2.0.2573.17685__90ba9c70f846762e\DEM.Graphics.I0601.DLL
+ 2008-10-23 13:28:30 45,056 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0601\2.0.2573.17685__90ba9c70f846762e\DEM.Graphics.I0601.DLL
+ 2008-10-23 13:28:30 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0702\2.0.2594.25693__90ba9c70f846762e\DEM.Graphics.I0702.DLL
+ 2008-10-23 13:28:30 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0703\2.0.2651.18802__90ba9c70f846762e\DEM.Graphics.I0703.DLL
+ 2008-10-23 13:28:31 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Graphics.I0706\2.0.2743.23304__90ba9c70f846762e\DEM.Graphics.I0706.DLL
+ 2008-10-23 13:28:30 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.Graphics\2.0.3156.17703__90ba9c70f846762e\DEM.Graphics.DLL
+ 2008-10-23 13:28:31 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.OS.I0602\2.0.3156.17703__90ba9c70f846762e\DEM.OS.I0602.DLL
+ 2008-10-23 13:28:31 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\DEM.OS\2.0.3156.17703__90ba9c70f846762e\DEM.OS.DLL
- 2007-03-31 08:27:01 131,072 ----a-w C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__90ba9c70f846762e\Interop.SHDocVw.DLL
+ 2008-10-23 13:28:35 131,072 ----a-w C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__90ba9c70f846762e\Interop.SHDocVw.DLL
+ 2008-10-23 13:28:28 11,264 ----a-w C:\Windows\assembly\GAC_MSIL\LOCALIZATION.Foundation.Implementation\2.0.3188.37139__90ba9c70f846762e\LOCALIZATION.Foundation.Implementation.DLL
+ 2008-10-23 13:28:27 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\LOCALIZATION.Foundation.Private\2.0.3156.17686__90ba9c70f846762e\LOCALIZATION.Foundation.Private.DLL
+ 2008-10-23 13:28:25 20,480 ----a-w C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation.Private\2.0.3156.17702__90ba9c70f846762e\LOG.Foundation.Implementation.Private.DLL
+ 2008-10-23 13:28:25 61,440 ----a-w C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Implementation\2.0.3188.37095__90ba9c70f846762e\LOG.Foundation.Implementation.DLL
+ 2008-10-23 13:28:25 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\LOG.Foundation.Private\2.0.3156.17689__90ba9c70f846762e\LOG.Foundation.Private.DLL
+ 2008-10-23 13:28:31 32,768 ----a-w C:\Windows\assembly\GAC_MSIL\LOG.Foundation\2.0.3156.17681__90ba9c70f846762e\LOG.Foundation.DLL
+ 2008-10-23 13:28:27 86,016 ----a-w C:\Windows\assembly\GAC_MSIL\LOG\2.0.3188.37096__90ba9c70f846762e\LOG.EXE
+ 2008-10-23 13:28:31 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\MOM.Foundation\2.0.3156.17699__90ba9c70f846762e\MOM.Foundation.DLL
+ 2008-10-23 13:28:25 106,496 ----a-w C:\Windows\assembly\GAC_MSIL\MOM.Implementation\2.0.3188.37099__90ba9c70f846762e\MOM.Implementation.DLL
- 2007-03-31 08:27:00 49,152 ----a-w C:\Windows\assembly\GAC_MSIL\MOM\2.0.0.0__90ba9c70f846762e\MOM.EXE
+ 2008-10-23 13:28:31 49,152 ----a-w C:\Windows\assembly\GAC_MSIL\MOM\2.0.0.0__90ba9c70f846762e\MOM.EXE
+ 2008-10-23 13:28:31 28,672 ----a-w C:\Windows\assembly\GAC_MSIL\NEWAEM.Foundation\2.0.3156.17682__90ba9c70f846762e\NEWAEM.Foundation.DLL
+ 2008-10-23 13:28:28 19,456 ----a-w C:\Windows\assembly\GAC_MSIL\PCKGHLP.Foundation.Implementation\2.0.3188.37126__90ba9c70f846762e\PCKGHLP.Foundation.Implementation.DLL
+ 2008-10-23 13:28:27 16,384 ----a-w C:\Windows\assembly\GAC_MSIL\PCKGHLP.Foundation.Private\2.0.3156.17717__90ba9c70f846762e\PCKGHLP.Foundation.Private.DLL
- 2008-10-13 15:03:29 51,200 ----a-w C:\Windows\inf\infpub.dat
+ 2008-10-23 13:26:46 51,200 ----a-w C:\Windows\inf\infpub.dat
- 2008-10-13 15:03:29 86,016 ----a-w C:\Windows\inf\infstor.dat
+ 2008-10-23 13:26:04 86,016 ----a-w C:\Windows\inf\infstor.dat
- 2008-10-13 15:03:29 143,360 ----a-w C:\Windows\inf\infstrng.dat
+ 2008-10-23 13:26:46 143,360 ----a-w C:\Windows\inf\infstrng.dat
+ 2008-10-23 13:27:53 10,134 ----a-r C:\Windows\Installer\{298A941A-39F1-9040-C227-6796C6082309}\ARPPRODUCTICON.exe
+ 2008-10-23 13:28:21 10,134 ----a-r C:\Windows\Installer\{308AE433-2DBE-12FA-26DC-8F07D11D49E0}\ARPPRODUCTICON.exe
+ 2008-10-23 13:28:21 9,158 ----a-r C:\Windows\Installer\{308AE433-2DBE-12FA-26DC-8F07D11D49E0}\NewShortcut11_EAB9635D261D49BE88DDE71A7C809B2D.exe
+ 2008-10-23 13:28:00 10,134 ----a-r C:\Windows\Installer\{37DE3D05-7B41-77F7-A0D8-5493C129E74C}\ARPPRODUCTICON.exe
+ 2008-10-23 13:27:49 10,134 ----a-r C:\Windows\Installer\{5AD5AB5D-94E1-F8EE-63C4-18D238DE2633}\ARPPRODUCTICON.exe
+ 2008-10-23 13:28:16 10,134 ----a-r C:\Windows\Installer\{77303F4E-510F-7215-C750-7039C44E2B9C}\ARPPRODUCTICON.exe
+ 2008-10-23 13:28:03 10,134 ----a-r C:\Windows\Installer\{9FF85073-1B53-D324-A9B8-D14A5F8A96B2}\ARPPRODUCTICON.exe
+ 2008-10-23 13:24:57 9,158 ----a-r C:\Windows\Installer\{A7CEEA0B-19F6-1D77-972A-E0CFE6D8857E}\ARPPRODUCTICON.exe
+ 2008-10-23 13:24:57 9,158 ----a-r C:\Windows\Installer\{A7CEEA0B-19F6-1D77-972A-E0CFE6D8857E}\NewShortcut2_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2008-10-23 13:24:57 9,158 ----a-r C:\Windows\Installer\{A7CEEA0B-19F6-1D77-972A-E0CFE6D8857E}\NewShortcut3_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2008-10-23 13:24:57 9,158 ----a-r C:\Windows\Installer\{A7CEEA0B-19F6-1D77-972A-E0CFE6D8857E}\NewShortcut4_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2008-10-23 13:24:57 9,158 ----a-r C:\Windows\Installer\{A7CEEA0B-19F6-1D77-972A-E0CFE6D8857E}\NewShortcut5_4DEA5338A7B840A3B51CDC742625BF49.exe
+ 2007-12-12 13:06:42 295,606 ----a-r C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\SC_Reader.exe
+ 2008-10-23 13:28:06 10,134 ----a-r C:\Windows\Installer\{B3F24625-159B-7D26-48A0-FE80C76CCDD1}\ARPPRODUCTICON.exe
+ 2008-10-23 13:28:07 10,134 ----a-r C:\Windows\Installer\{BA2C9AC5-B4D0-D482-9E9F-3C8352B91341}\ARPPRODUCTICON.exe
+ 2008-10-23 13:27:57 10,134 ----a-r C:\Windows\Installer\{D0A8E64B-B8E8-7335-F2BA-AE5DADCEE208}\ARPPRODUCTICON.exe
+ 2008-10-23 13:28:13 10,134 ----a-r C:\Windows\Installer\{E71838B3-0C24-8277-EFBA-94F8E13EF498}\ARPPRODUCTICON.exe
+ 2008-10-23 13:27:47 10,134 ----a-r C:\Windows\Installer\{FA3A247D-437A-455E-A88F-7EB6E5F9E799}\ARPPRODUCTICON.exe
+ 2008-10-23 13:28:09 10,134 ----a-r C:\Windows\Installer\{FFBAE4F6-1E10-50E0-A2B4-C274E7CDC062}\ARPPRODUCTICON.exe
+ 2008-10-23 13:30:50 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-10-23 13:30:50 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-10-23 11:08:34 1,310,720 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-10-23 13:31:43 1,310,720 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
- 2008-10-23 11:08:33 1,310,720 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-10-23 13:32:29 1,310,720 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-03-06 00:38:44 90,112 ----a-w C:\Windows\System32\atibrtmon.exe
- 2007-11-08 22:54:33 159,146 ----a-w C:\Windows\System32\atiicdxx.dat
+ 2008-09-17 19:17:19 176,918 ----a-w C:\Windows\System32\atiicdxx.dat
- 2008-10-23 11:08:25 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-10-23 13:31:00 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2008-10-23 11:08:25 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-10-23 13:31:00 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2008-10-23 11:08:25 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-10-23 13:31:00 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-10-22 23:37:54 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-10-23 17:01:50 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-05-15 01:20:00 175,488 ----a-w C:\Windows\System32\drivers\atinavt2.sys
+ 2008-05-15 01:20:00 175,488 ----a-w C:\Windows\System32\DriverStore\FileRepository\atirt2lh.inf_c0eda440\atinavt2.sys
+ 2008-09-24 01:27:37 50,688 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\amdpcom32.dll
+ 2008-09-24 02:18:25 43,520 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\ati2edxx.dll
+ 2008-09-24 01:10:31 53,248 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\ati2erec.dll
+ 2008-09-24 02:18:13 270,336 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\Ati2evxx.dll
+ 2008-09-24 02:16:56 704,512 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\Ati2evxx.exe
+ 2008-09-24 01:27:13 50,176 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atiadlxx.dll
+ 2008-03-06 00:38:44 90,112 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atibrtmon.exe
+ 2008-09-24 02:20:23 425,984 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\ATIDEMGX.dll
+ 2008-09-24 02:08:17 2,201,088 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atidxx32.dll
+ 2008-09-17 19:17:19 176,918 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atiicdxx.dat
+ 2008-09-24 03:09:56 3,976,192 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atikmdag.sys
+ 2007-08-21 19:36:12 40,960 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\ATIODCLI.exe
+ 2007-08-21 21:51:16 81,920 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\ATIODE.exe
+ 2008-09-24 01:46:07 10,428,416 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atioglxx.dll
+ 2008-09-24 02:18:50 327,680 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atipdlxx.dll
+ 2008-09-24 02:19:03 159,744 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atitmmxx.dll
+ 2008-09-24 02:02:22 3,922,432 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atiumdag.dll
+ 2008-09-24 01:40:37 3,107,788 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atiumdva.dat
+ 2008-09-24 01:41:13 4,690,432 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\atiumdva.dll
+ 2008-09-24 02:18:39 262,144 ----a-w C:\Windows\System32\DriverStore\FileRepository\cl_69995.inf_b223a5a7\B_69777\Oemdspif.dll
.
-- Snapshot per reimpostare la data corrente --
.
((((((((((((((((((((((((((((((((((((( Punti Reg Caricati ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Nota* i valori vuoti & legittimi/default non sono visualizzati.
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A057A204-BACC-4D26-C39E-35F1D2A32EC8}]
2008-08-04 22:44 1947080 --a------ C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{A057A204-BACC-4D26-C39E-35F1D2A32EC8}"= "C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL" [2008-08-04 1947080]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{A057A204-BACC-4D26-C39E-35F1D2A32EC8}"= "C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL" [2008-08-04 1947080]

[HKEY_CLASSES_ROOT\clsid\{a057a204-bacc-4d26-c39e-35f1d2a32ec8}]
[HKEY_CLASSES_ROOT\megauploadtoolbar.MEGAUPLOADTOOLBAR]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920]
"msnmsgr"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 5724184]
"igndlm.exe"="C:\Program Files\Download Manager\DLM.exe" [2007-03-05 1103480]
"PcSync"="C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe" [2006-06-27 1449984]
"Veoh"="C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" [2008-08-28 3660848]
"DAEMON Tools Lite"="C:\Program Files\DAEMON Tools Lite\daemon.exe" [2008-07-17 490952]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"GrooveMonitor"="C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe" [2007-08-24 33648]
"nod32kui"="C:\Program Files\Eset\nod32kui.exe" [2007-04-05 950664]
"PCSuiteTrayApplication"="C:\PROGRA~1\Nokia\NOKIAP~1\LAUNCH~1.EXE" [2006-06-15 229376]
"HP Software Update"="C:\Program Files\HP\HP Software Update\HPWuSchd2.exe" [2007-03-11 49152]
"QuickTime Task"="C:\Program Files\K-Lite Codec Pack\QuickTime\QTTask.exe" [2008-09-06 413696]
"AppleSyncNotifier"="C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-09-03 111936]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2008-10-01 289576]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
"StartCCC"="C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2008-08-01 61440]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2008-06-12 34672]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe [2007-03-11 210520]
ZDWlan.lnk - C:\Program Files\ZyDAS\ZD1211 802.11g Utility\ZDWlan.exe [2007-03-19 401408]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLUA"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1200944083-3354007124-1948228900-1000]
"EnableNotificationsRef"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1200944083-3354007124-1948228900-1002]
"EnableNotificationsRef"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{88D5DDE1-FEF9-4D90-B214-AD77F117003A}"= UDP:C:\Program Files\Windows Live\Messenger\msnmsgr.exe:Windows Live Messenger
"{C299085D-A1C8-4586-BA2D-748100C0DB1D}"= TCP:C:\Program Files\Windows Live\Messenger\msnmsgr.exe:Windows Live Messenger
"TCP Query User{1A07C625-F698-4A18-9F17-09E3F0538051}C:\\program files\\orbitdownloader\\orbitnet.exe"= UDP:C:\program files\orbitdownloader\orbitnet.exe:P2P service of Orbit Downloader
"UDP Query User{B91125E8-54AE-4F58-8E07-BDCB3FB3C99F}C:\\program files\\orbitdownloader\\orbitnet.exe"= TCP:C:\program files\orbitdownloader\orbitnet.exe:P2P service of Orbit Downloader
"{2C9B99DB-93AD-44CE-A3E8-56EC59C0329D}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{F374D0B3-C5CD-49DD-9C80-5BCD937B6A3A}C:\\program files\\orbitdownloader\\orbitdm.exe"= UDP:C:\program files\orbitdownloader\orbitdm.exe:Orbit Downloader
"UDP Query User{0D04BF89-F5F4-404F-9518-D877ADCC57C5}C:\\program files\\orbitdownloader\\orbitdm.exe"= TCP:C:\program files\orbitdownloader\orbitdm.exe:Orbit Downloader
"TCP Query User{585BD882-7EC4-4743-BE45-D33EE298ED11}C:\\program files\\internet explorer\\iexplore.exe"= UDP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{59107771-4D13-4A4E-94D9-62EE5CAD27DE}C:\\program files\\internet explorer\\iexplore.exe"= TCP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"{9741C446-4EE1-4E2C-8F77-53A6A66CB953}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{6E5E3C6B-443F-4C9E-A43E-5BEF656A7D29}C:\\windows\\system32\\dplaysvr.exe"= UDP:C:\windows\system32\dplaysvr.exe:Helper Microsoft DirectPlay
"UDP Query User{BD8AD7E6-5EF4-43C3-958D-71BC9732DAD0}C:\\windows\\system32\\dplaysvr.exe"= TCP:C:\windows\system32\dplaysvr.exe:Helper Microsoft DirectPlay
"TCP Query User{D1606481-6A94-4FAA-8AD1-AA9E3D653C00}C:\\program files\\vampire the masquerade - redemption\\vampire.exe"= UDP:C:\program files\vampire the masquerade - redemption\vampire.exe:Vampire
"UDP Query User{685E41AC-E45B-49F7-9E17-B5F58873A5CC}C:\\program files\\vampire the masquerade - redemption\\vampire.exe"= TCP:C:\program files\vampire the masquerade - redemption\vampire.exe:Vampire
"TCP Query User{94EC9C79-5751-4733-A92E-8602DD34D29B}C:\\program files\\veoh networks\\veoh\\veohclient.exe"= UDP:C:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"UDP Query User{E27DA5AE-49AB-41DD-B2D9-93EACD3E94C7}C:\\program files\\veoh networks\\veoh\\veohclient.exe"= TCP:C:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"TCP Query User{E2A9B959-7595-4403-9B8B-72A427EC02CF}C:\\users\\darkeen\\appdata\\local\\temp\\rar$ex11.219\\cryptload\\routerclient.exe"= UDP:C:\users\darkeen\appdata\local\temp\rar$ex11.219\cryptload\routerclient.exe:routerclient.exe
"UDP Query User{453C31B2-B460-4947-8B80-FE0F01A1D751}C:\\users\\darkeen\\appdata\\local\\temp\\rar$ex11.219\\cryptload\\routerclient.exe"= TCP:C:\users\darkeen\appdata\local\temp\rar$ex11.219\cryptload\routerclient.exe:routerclient.exe
"TCP Query User{3B2BEE77-1B2D-4A76-9DFE-248DBB8FD7C6}C:\\users\\darkeen\\downloads\\direct downloads\\directlinks\\mayh4m\\4mayhem\\worms 4 mayhem.exe"= UDP:C:\users\darkeen\downloads\direct downloads\directlinks\mayh4m\4mayhem\worms 4 mayhem.exe:worms 4 mayhem.exe
"UDP Query User{109CF123-1012-4CF2-9E67-5BA69D598924}C:\\users\\darkeen\\downloads\\direct downloads\\directlinks\\mayh4m\\4mayhem\\worms 4 mayhem.exe"= TCP:C:\users\darkeen\downloads\direct downloads\directlinks\mayh4m\4mayhem\worms 4 mayhem.exe:worms 4 mayhem.exe
"TCP Query User{0CCE8360-79BD-42CC-84F2-5158396BA6CD}C:\\users\\darkeen\\desktop\\cryptload\\routerclient.exe"= UDP:C:\users\darkeen\desktop\cryptload\routerclient.exe:routerclient.exe
"UDP Query User{5D867E9D-FEB6-41C0-BD5A-C39374D35C02}C:\\users\\darkeen\\desktop\\cryptload\\routerclient.exe"= TCP:C:\users\darkeen\desktop\cryptload\routerclient.exe:routerclient.exe
"{C70FDB39-F093-4DEE-9700-AE27AAA978F8}"= UDP:C:\AeriaGames\Shaiya\Updater.exe:Shaiya
"{8879029E-191B-4197-B1EE-89925BBE26E3}"= TCP:C:\AeriaGames\Shaiya\Updater.exe:Shaiya
"{80C754EA-6E77-4514-95C3-827B7A9E0D79}"= UDP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{42C168CA-61B2-4CB4-B0EB-D2CA8592BB2B}"= TCP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{CC2069BB-D4C4-4204-98AD-E07B1074751E}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{3724F59D-A37D-4F99-A48D-1FB4ED98F5A4}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"C:\\Program Files\\Orbitdownloader\\orbitdm.exe"= C:\Program Files\Orbitdownloader\orbitdm.exe:*:Enabled:Orbit
"C:\\Program Files\\Orbitdownloader\\orbitnet.exe"= C:\Program Files\Orbitdownloader\orbitnet.exe:*:Enabled:Orbit

R2 lxbc_device;lxbc_device;C:\Windows\system32\lxbccoms.exe [2007-03-16 537520]
R2 npkcmsvc;npkcmsvc;C:\Nexon\Mabinogi\npkcmsvc.exe [2007-08-02 80528]
R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2008-09-24 3976192]
R3 yukonwlh;NDIS6.0 Miniport Driver for Marvell Yukon Ethernet Controller;C:\Windows\system32\DRIVERS\yk60x86.sys [2007-12-06 298496]
S3 hid8101;hid8101;C:\Windows\system32\drivers\hid8101.SYS [2006-10-23 31899]
S3 tapvpn;TAP VPN Adapter;C:\Windows\system32\DRIVERS\tapvpn.sys [2008-03-13 27136]
S3 ZD1211BU(WLAN);802.11g USB 2.0 Wireless LAN Driver (USB)(WLAN);C:\Windows\system32\DRIVERS\zd1211Bu.sys [2005-10-28 402432]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
bthsvcs REG_MULTI_SZ BthServ

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{86087796-597d-11dd-98f8-0018f3132580}]
\shell\AutoRun\command - I:\Setup\rsrc\Autorun.exe
\shell\dinstall\command - I:\Directx\dxsetup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{8ed4926a-d181-11db-9b31-806e6f6e6963}]
\shell\AutoRun\command - D:\setup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e66-41e7-11dd-93d3-0018f3132580}]
\shell\AutoRun\command - I:\Setup\rsrc\Autorun.exe
\shell\dinstall\command - I:\Directx\dxsetup.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e68-41e7-11dd-93d3-0018f3132580}]
\shell\AutoRun\command - J:\Setup\rsrc\Autorun.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{f04c8e6a-41e7-11dd-93d3-0018f3132580}]
\shell\AutoRun\command - K:\Setup\rsrc\Autorun.exe

*Newly Created Service* - CATCHME
.
Contenuto della cartella 'Scheduled Tasks'

2008-10-23 C:\Windows\Tasks\User_Feed_Synchronization-{F33C36B7-BC7C-4856-9EFE-FBEEDDEDDB9B}.job
- C:\Windows\system32\msfeedssync.exe [2008-01-19 09:33]

2008-10-23 C:\Windows\Tasks\Verifica aggiornamenti per Windows Live Toolbar.job
- C:\Program Files\Windows Live Toolbar\MSNTBUP.EXE [2007-10-19 12:20]
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-10-23 19:06:14
Windows 6.0.6001 Service Pack 1 NTFS

scansione processi nascosti ...

scansione entrate autostart nascoste ...

Scansione files nascosti ...

Scansione completata con successo
Files nascosti: 0

**************************************************************************
.
Ora fine scansione: 2008-10-23 19:08:07
ComboFix-quarantined-files.txt 2008-10-23 17:07:43
ComboFix2.txt 2008-10-23 11:18:09

Pre-Run: 38.951.194.624 byte disponibili
Post-Run: 38,971,961,344 byte disponibili

955 --- E O F --- 2008-09-15 10:31:26

Blade81
2008-10-23, 21:48
Hi

I'll get back to this when you have other logs ready :)

DarKeeN
2008-10-23, 22:01
KASPERSKY LOG

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Thursday, October 23, 2008
Operating System: Microsoft Windows Vista Business Edition, 32-bit Service Pack 1 (build 6001)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Thursday, October 23, 2008 16:30:06
Records in database: 1340253
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\
G:\
H:\
I:\
J:\
K:\

Scan statistics:
Files scanned: 242499
Threat name: 4
Infected objects: 5
Suspicious objects: 0
Duration of the scan: 02:29:35


File name / Threat name / Threats count
C:\Program Files\Eset\infected\J1YXQNBA.NQF Infected: Trojan-PSW.Win32.LdPinch.dud 1
C:\Qoobox\Quarantine\C\Windows\System32\aflawrqd.dll.vir Infected: Trojan.Win32.Monder.tzt 1
C:\Users\DarKeeN\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\6317OMW2\_freescan[1].htm Infected: Trojan-Downloader.JS.Agent.cuu 1
C:\Users\DarKeeN\Desktop\Cryptload\router\FRITZ!Box\nc.exe Infected: not-a-virus:RemoteAdmin.Win32.NetCat 1
C:\Users\DarKeeN\Pictures\7 re 2\Cryptload.rar Infected: not-a-virus:RemoteAdmin.Win32.NetCat 1

The selected area was scanned.






-----------------------------------------------


HJT LOG


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 22.00.21, on 23/10/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\HP\HP Software Update\hpwuSchd2.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Windows\system32\conime.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\Explorer.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\Explorer.exe
C:\Users\DarKeeN\Desktop\HJT\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.apocalipse-live.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: 89.186.66.247 nProtect.lineage2.com
O1 - Hosts: 89.186.66.247 update.nProtect.com
O1 - Hosts: 89.186.66.247 update.nProtect.net
O1 - Hosts: 89.186.66.247 L2authd.lineage2.com
O1 - Hosts: 89.186.66.247 L2testauthd.lineage2.com
O2 - BHO: btorbit.com - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Guida per l'accesso a Windows Live - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: MegaIEMn - {bf00e119-21a3-4fd1-b178-3b8537e75c92} - C:\Program Files\Megaupload\Mega Manager\MegaIEMn.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: Veoh Browser Plug-in - {D0943516-5076-4020-A3B5-AEFAF26AB263} - C:\Program Files\Veoh Networks\Veoh\Plugins\reg\VeohToolbar.dll
O3 - Toolbar: Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll
O3 - Toolbar: Megaupload Toolbar - {A057A204-BACC-4D26-C39E-35F1D2A32EC8} - C:\PROGRA~1\MEGAUP~2\MEGAUP~1.DLL
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [nod32kui] "C:\Program Files\Eset\nod32kui.exe" /WAITSERVICE
O4 - HKLM\..\Run: [PCSuiteTrayApplication] C:\PROGRA~1\Nokia\NOKIAP~1\LAUNCH~1.EXE -startup
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\K-Lite Codec Pack\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [igndlm.exe] C:\Program Files\Download Manager\DLM.exe /windowsstart /startifwork
O4 - HKCU\..\Run: [PcSync] C:\Program Files\Nokia\Nokia PC Suite 6\PcSync2.exe /NoDialog
O4 - HKCU\..\Run: [Veoh] "C:\Program Files\Veoh Networks\Veoh\VeohClient.exe" /VeohHide
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'SERVIZIO LOCALE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'SERVIZIO DI RETE')
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: ZDWlan.lnk = ?
O8 - Extra context menu item: &Download by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/201
O8 - Extra context menu item: &Grab video by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/204
O8 - Extra context menu item: Do&wnload selected by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/203
O8 - Extra context menu item: Down&load all by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/202
O8 - Extra context menu item: E&sporta in Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JR1916~1.0_0\bin\ssv.dll
O9 - Extra button: Invia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: I&nvia a OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~1\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O13 - Gopher Prefix:
O16 - DPF: {39B0684F-D7BF-4743-B050-FDC3F48F7E3B} (CDownloadCtrl Object) - http://www.fileplanet.com/fpdlmgr/cabs/FPDC_2.3.6.108.cab
O16 - DPF: {4A116A80-85B6-4299-A018-A717FD7AC66A} (AXIDMDCP Class) - http://m1.cdn.gaiaonline.com/plugins/IDMFlash.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://darkeenhell.spaces.live.com//PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/IT-IT/a-UNO1/GAME_UNO1.cab
O16 - DPF: {7FC1B346-83E6-4774-8D20-1A6B09B0E737} (Windows Live Photo Upload Control) - http://darkeenhell.spaces.live.com/PhotoUpload/VistaMsnPUpldit-it.cab
O16 - DPF: {D0D05CAA-80C0-455A-B5C8-6433218CBA29} (Installer Class) - http://static.lineage2.co.kr/pds/WebInstall.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Capture Device Service - InterVideo Inc. - C:\Program Files\Common Files\InterVideo\DeviceService\DevSvc.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Servizio iPod (iPod Service) - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\Windows\System32\LEXBCES.EXE
O23 - Service: lxbc_device - - C:\Windows\system32\lxbccoms.exe
O23 - Service: NOD32 Kernel Service (NOD32krn) - Eset - C:\Program Files\Eset\nod32krn.exe
O23 - Service: npkcmsvc - INCA Internet Co., Ltd. - C:\Nexon\Mabinogi\npkcmsvc.exe
O23 - Service: ServiceLayer - Nokia. - C:\Program Files\Common Files\PCSuite\Services\ServiceLayer.exe

--
End of file - 9583 bytes

DarKeeN
2008-10-23, 22:04
Just one thing... The last two of them are not infected. It's a program I need... Should I remove them as well? Waiting for your answer, thank you^^

DarKeeN
2008-10-23, 23:33
One more thing... I removed manually the infected files from their folder and deleted them permanently.

Blade81
2008-10-24, 06:36
Hi

How's your system running after these operations (including the file deletion)?

DarKeeN
2008-10-24, 10:07
Well... It's going just great^^

So... Thank you so much for your assistance and for your help... i guess we're at the end of the line^^

Blade81
2008-10-24, 10:56
Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

A To disable the System Restore feature:

1. Click on the Start button.
2. Hover over the Computer option, right click on it and then click Properties.
3. On the left hand side, click Advanced Settings.
4. If asked to permit the action, click on Allow.
5. Click on the System Protection tab.
6. Uncheck any checkboxes listed for your hard drives.
7. Press OK.


B. Reboot.

C Turn ON System Restore.
Follow the steps like you did when disabling system restore but on step 6. check any checkboxes listed for your hard drives.



Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK



Also, delete c:\rsit folder and rsit.exe file on your desktop (if still exists).


UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.

Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

Download SpywareBlaster
Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
kill bits
in the registry, so that certain activex controls can't install.
If you don't know what activex controls are, see here (http://www.webopedia.com/TERM/A/ActiveX_control.html)
You can download SpywareBlaster here here (http://majorgeeks.com/downloadget.php?id=2859&file=11&evp=61b0e8ad41924a03c37615f4682b4cef)
SpywareBlaster tutorial (http://www.bleepingcomputer.com/forums/tutorial49.html)


hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok




Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Run the spybot and adaware regularly. (Once or twice a week minimum.)
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

DarKeeN
2008-10-25, 10:21
Hey, here I am again... Everything is going very good now...

Thank you so much, my sistem is really fast now!

Again, thanks man!

Have a great day^^

Blade81
2008-10-25, 14:24
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.