Page 3 of 4 FirstFirst 1234 LastLast
Results 21 to 30 of 34

Thread: Win32.TDSS.rtk is lingering somewhere

  1. #21
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Do you have that Jkdefrag report around? Could you attach it to your reply, please?

    Does shutting Symantec Antivirus down have any effect to system performance?
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  2. #22
    Junior Member
    Join Date
    May 2009
    Posts
    22

    Question Jkdefrag report, disabling SAV

    Hi

    Where can I find the Jkdefrag report?
    When it had finished, all I saw (to the best of my memory) was a small green and black window with the word 'Finished' in its status bar. Nothing popped up or whatever.

    As for turning off SAV, there is a noticeable change in performance (not that great, though) - system shuts down / loads a bit quicker. However the recycle bin icon still doesn't update its icon unless I refresh the desktop

  3. #23
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi

    Jkdefrag log file should appear in same folder where Jkdefrag execution file is located in.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  4. #24
    Junior Member
    Join Date
    May 2009
    Posts
    22

    Post Jkdefrag log

    Found it. Here you are:


    12:25:42 JkDefrag v3.36
    12:25:42 Date: 2009/05/21
    12:25:42 Windows version: v6.0 build 6001 Service Pack 1
    12:25:42 NtfsDisableLastAccessUpdate is active, ignoring LastAccessTime for SpaceHogs.
    12:25:42 Analyzing volume 'C:\'
    12:25:42 Processing 'C:\*'
    12:25:42 Opening volume '\\?\Volume{fed43717-f971-11dd-b4d4-806e6f6e6963}' at mountpoint 'C:'
    12:25:42 Input mask: C:\*
    12:25:43 Phase 1: Analyze
    12:25:44 This is an NTFS disk.
    12:25:57 Phase 2: Defragment
    12:54:42 Phase 3: Fixup
    13:55:35 Zone 1: Fast Optimize
    14:01:16 Zone 2: Fast Optimize
    16:13:22 Zone 3: Fast Optimize
    17:08:40 Phase 3: Fixup
    17:08:40 Finished.
    17:08:40 - Total disk space: 79708549120 bytes (74.2344 gigabytes), 19460095 clusters
    17:08:40 - Bytes per cluster: 4096 bytes
    17:08:40 - Number of files: 90732
    17:08:40 - Number of directories: 17398
    17:08:40 - Total size of analyzed items: 53129306112 bytes (49.4805 gigabytes), 12971022 clusters
    17:08:40 - Number of fragmented items: 14 (0.0129% of all items)
    17:08:40 - Total size of fragmented items: 10600603648 bytes, 2588038 clusters, 19.9525% of all items, 13.2992% of disk
    17:08:40 - Free disk space: 25385476096 bytes, 6197626 clusters, 31.8479% of disk
    17:08:40 - Number of gaps: 928
    17:08:40 - Number of small gaps: 801 (86.3147% of all gaps)
    17:08:40 - Size of small gaps: 8118272 bytes, 1982 clusters, 0.0320% of free disk space
    17:08:40 - Number of big gaps: 127 (13.6853% of all gaps)
    17:08:40 - Size of big gaps: 25377357824 bytes, 6195644 clusters, 99.9680% of free disk space
    17:08:40 - Average gap size: 6678.4763 clusters
    17:08:40 - Biggest gap: 3753017344 bytes, 916264 clusters, 14.7841% of free disk space
    17:08:40 - Average end-begin distance: 1645225 clusters, 8.4544% of volume size
    17:08:40 These items could not be moved:
    17:08:40 Fragments Bytes Clusters Name
    17:08:40 11 131072000 32000 C:\$MFT
    17:08:40 1 64 1 C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTDiagLog.etl
    17:08:40 1 24576 6 C:\.
    17:08:40 1 64 1 C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTEventLog-System.etl
    17:08:40 1 65536 16 C:\System Volume Information\{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 64 1 C:\Windows\System32\LogFiles\WMI\RtBackup\EtwRTEventlog-Security.etl
    17:08:40 1 827392 202 C:\Windows\System32\$$DeleteMe.wininet.dll.01c9c3c7c60a1569.0000
    17:08:40 1 4096 1 C:\Program Files\Yahoo!\Messenger\skins\Icy blue\theme
    17:08:40 1 18298 4 C:\Windows\Prefetch\DLLHOST.EXE-6389524F.pf
    17:08:40 1 248166 61 C:\Users\madPC\Documents\Miscellaneous\Others' Work\Agnitra Ganguly\30Jun-26Jul MH.pdf
    17:08:40 30 1715972616 8464 C:\$Extend\$UsnJrnl:$J:$DATA
    17:08:40 2 204800 50 C:\Program Files\Intel\Intel Matrix Storage Manager\RAIDWizR.dll
    17:08:40 1 4096 1 C:\$Extend\$RmMetadata\$TxfLog
    17:08:40 1 16384 4 C:\$Extend\$RmMetadata\$Txf
    17:08:40 1 4259840 29 C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010009.ci
    17:08:40 1 1305 1 C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\26c1df26a75529904285f9278542760c_3b3fd226-4f6e-4f5c-b6d4-554ad3df4749
    17:08:40 1 1305 1 C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\aa13847f24184b9b8ee7a484bc311bcc_3b3fd226-4f6e-4f5c-b6d4-554ad3df4749
    17:08:40 1 2432512 594 C:\$Bitmap
    17:08:40 3 16392 5 C:\$MFT::$BITMAP
    17:08:40 1 4096 1 C:\$MFTMirr
    17:08:40 1 67108864 16384 C:\$LogFile
    17:08:40 1 9749 3 C:\Windows\winsxs\Manifests\9989fd7161367ec8b411b094a25b929152e319c82bd9f1e78767a7c5fe91c086.cat
    17:08:40 1 9749 3 C:\Windows\winsxs\Manifests\bd46fa78cdc74e9e017594868fa421c4f10ad80ec37cf0856bafd38718296228.cat
    17:08:40 1 9798 3 C:\Windows\winsxs\Manifests\e1f1fc853eb9ae0cbf7de6045dec226212d01eed7badabc1b8622a3dd4b4ca92.cat
    17:08:40 1 9749 3 C:\Windows\winsxs\Manifests\40d9b9c15bb2242d665acacc7b2478ffc47b4c876e759d8a49536f0af1c4b649.cat
    17:08:40 1 9798 3 C:\Windows\winsxs\Manifests\64bbe4a95b9c7b212f5cb46b7d55fd3c8319c2288a97bb83cf01fdd9ffc242c8.cat
    17:08:40 1 9762 3 C:\Windows\winsxs\Manifests\2fdc0212e1f094427dd375e350bf1f5d0cc51ac33f12145bc304f80cf6a0ffcd.cat
    17:08:40 1 9810 3 C:\Windows\winsxs\Manifests\0b7d20c26830f61b09683634e70076f8395a95b114efef7d33c593b8b4137bf6.cat
    17:08:40 1 9770 3 C:\Windows\winsxs\Manifests\09b1d70404f86ada9e153a035903586cf401ff255fc5a9f246ea69ce2741a96d.cat
    17:08:40 8 717070336 175066 C:\System Volume Information\{a786bae1-448b-11de-97de-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 9818 3 C:\Windows\winsxs\Manifests\5217dd1c4d764ecefa67f4259d8a2e76575b06d81bdc52173987d419ac9ae78c.cat
    17:08:40 1 9770 3 C:\Windows\winsxs\Manifests\5e1d4d057cbb48f7f0229ee115a959bf8e56ba73b3d4e66a7eea150319ad5db2.cat
    17:08:40 1 9818 3 C:\Windows\winsxs\Manifests\49057e8b8991b6c6c34bfb54147ad13431c6285dc98835bb6c1bf5bc417bb027.cat
    17:08:40 1 8348 3 C:\Windows\winsxs\Manifests\a2492fa83366394b7c17fa6c9650ce5688b887d0ad0ad79743a3422debf4d997.cat
    17:08:40 7 811692032 198167 C:\System Volume Information\{ec72fb20-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 1305 1 C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\6ea777b93d039aa8cf61e4fac9b4d5ce_3b3fd226-4f6e-4f5c-b6d4-554ad3df4749
    17:08:40 1 10705 3 C:\Windows\winsxs\Manifests\ec6ab08cec3c4a5939ec1a58eda071d547416f00bee0e337715c0e20fbe1e1bf.cat
    17:08:40 1 8361 3 C:\Windows\winsxs\Manifests\b3beb16c28db357e654a6b132f59cd48cb95cee949d7b97587f8f02f233f3ce1.cat
    17:08:40 17 625426432 152692 C:\System Volume Information\{c4bd824c-405c-11de-86cb-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 8348 3 C:\Windows\winsxs\Manifests\26340819d2ef86080d9001c6f2737d70fd6602ddf4b86b6c26b326ef81cc3342.cat
    17:08:40 5 559136768 136508 C:\System Volume Information\{9277e68a-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 7 1258254336 307191 C:\System Volume Information\{9277ecd2-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 9 565379072 138032 C:\System Volume Information\{ec72f74a-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 4 621146112 151647 C:\System Volume Information\{0577fe0d-42de-11de-a39e-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 24 1503952896 367176 C:\System Volume Information\{ec72f82b-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 18 1887436800 460800 C:\System Volume Information\{86b3847c-45a7-11de-859a-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 9 1885143040 460240 C:\System Volume Information\{9277e973-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 1121631 251 C:\Windows\Prefetch\AgGlUAD_P_S-1-5-21-1918237747-2751938533-2904961478-1000.db
    17:08:40 1 10703 3 C:\Windows\winsxs\Manifests\3dd5a727f2a1142223c6d9a7bff73ae7676aac714a4da8192f66123045b11c41.cat
    17:08:40 1 8361 3 C:\Windows\winsxs\Manifests\d14225a52543aa5a9605b00dd7574812bf89c605ebc73a9730e1e386bfc965f8.cat
    17:08:40 1 2450718720 598320 C:\pagefile.sys
    17:08:40 1 2136903680 521705 C:\hiberfil.sys
    17:08:40 --------- ----------- --------- -----
    17:08:40 192 16945828043 3725674 Total
    17:08:40 These items are still fragmented:
    17:08:40 Fragments Bytes Clusters Name
    17:08:40 11 131072000 32000 C:\$MFT
    17:08:40 30 1715972616 8464 C:\$Extend\$UsnJrnl:$J:$DATA
    17:08:40 2 204800 50 C:\Program Files\Intel\Intel Matrix Storage Manager\RAIDWizR.dll
    17:08:40 3 16392 5 C:\$MFT::$BITMAP
    17:08:40 8 717070336 175066 C:\System Volume Information\{a786bae1-448b-11de-97de-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 7 811692032 198167 C:\System Volume Information\{ec72fb20-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 17 625426432 152692 C:\System Volume Information\{c4bd824c-405c-11de-86cb-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 5 559136768 136508 C:\System Volume Information\{9277e68a-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 7 1258254336 307191 C:\System Volume Information\{9277ecd2-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 9 565379072 138032 C:\System Volume Information\{ec72f74a-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 4 621146112 151647 C:\System Volume Information\{0577fe0d-42de-11de-a39e-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 24 1503952896 367176 C:\System Volume Information\{ec72f82b-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 18 1887436800 460800 C:\System Volume Information\{86b3847c-45a7-11de-859a-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 9 1885143040 460240 C:\System Volume Information\{9277e973-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 --------- ----------- --------- -----
    17:08:40 154 12281903632 2588038 Total
    17:08:40 The 25 largest items on disk:
    17:08:40 Fragments Bytes Clusters Name
    17:08:40 1 4674229116 1141170 C:\Users\madPC\Downloads\Transporter 3 720p Bluray x264-SEPTiC\t3-septic.mkv
    17:08:40 1 2450718720 598320 C:\pagefile.sys
    17:08:40 1 2136903680 521705 C:\hiberfil.sys
    17:08:40 18 1887436800 460800 C:\System Volume Information\{86b3847c-45a7-11de-859a-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 9 1885143040 460240 C:\System Volume Information\{9277e973-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 24 1503952896 367176 C:\System Volume Information\{ec72f82b-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 1442787328 352243 C:\Users\madPC\Downloads\6001.18000.080118-1840-kb3aikl_en.iso
    17:08:40 1 1404583936 342916 C:\Users\madPC\Downloads\Windows XP PRO MCE SP3 MULTI - OEM Se7en Style EYE CANDY ENGLISH [ISO]\Windows XP PRO MCE SP3 MULTI - OEM Se7en Style EYE CANDY (03-31-2009) ENGLISH.iso
    17:08:40 7 1258254336 307191 C:\System Volume Information\{9277ecd2-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 857997312 209472 C:\Users\madPC\Downloads\Microsoft(R) Windows XP Media Center Edition 2005™ SP3 For HP-DELL-FUJITSU\Microsoft(R) Windows XP Media Center Edition 2005™ SP3 For HP-DELL-FUJITSU.iso
    17:08:40 7 811692032 198167 C:\System Volume Information\{ec72fb20-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 8 717070336 175066 C:\System Volume Information\{a786bae1-448b-11de-97de-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 675039232 164805 C:\Users\madPC\Downloads\FUJITSU SIEMENS WINDOWS XP HOME EDITION SP2.iso
    17:08:40 17 625426432 152692 C:\System Volume Information\{c4bd824c-405c-11de-86cb-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 4 621146112 151647 C:\System Volume Information\{0577fe0d-42de-11de-a39e-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 9 565379072 138032 C:\System Volume Information\{ec72f74a-4382-11de-8ec6-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 5 559136768 136508 C:\System Volume Information\{9277e68a-4091-11de-9f02-000000000000}{3808876b-c176-4e48-b7ae-04046e6cc752}
    17:08:40 1 343058432 83755 C:\Windows\Installer\414df8.msp
    17:08:40 1 280231936 68416 C:\$Extend\$RmMetadata\$TxfLog\$Tops:$T:$DATA
    17:08:40 1 267790016 65379 C:\Users\madPC\Downloads\Software - Sandisk 16G\Drivers\HP Officejet J6480 All-in-One\HP Officejet J6480 Full Feature Software and Driver v10.0.1 - OJJ6400_Full_10.exe
    17:08:40 1 229852160 56117 C:\Windows\Installer\4925ba.msp
    17:08:40 1 209272580 51092 C:\MSOCache\All Users\{91120000-0031-0000-0000-0000000FF1CE}-C\ProHrWW.cab
    17:08:40 1 208464560 50895 C:\Users\madPC\Desktop\AVPT.txt
    17:08:40 1 169155978 41298 C:\Windows\winsxs\ManifestCache\6.0.6001.18000_001c50b5_blobs.bin
    17:08:40 Analyzing volume 'D:\'
    17:08:40 Processing 'D:\*'
    17:08:40 Opening volume '\\?\Volume{830a2b7a-f972-11dd-9b26-000000000000}' at mountpoint 'D:'
    17:08:40 Input mask: D:\*
    17:08:41 Phase 1: Analyze
    17:08:41 This is an NTFS disk.
    17:08:41 Phase 2: Defragment
    17:08:41 Phase 3: Fixup
    17:18:40 Zone 1: Fast Optimize
    17:18:41 Zone 2: Fast Optimize
    17:19:50 Zone 3: Fast Optimize
    17:20:28 Phase 3: Fixup
    17:20:28 Finished.
    17:20:28 - Total disk space: 79281778688 bytes (73.8369 gigabytes), 19355903 clusters
    17:20:28 - Bytes per cluster: 4096 bytes
    17:20:28 - Number of files: 100
    17:20:28 - Number of directories: 28
    17:20:28 - Total size of analyzed items: 29659873280 bytes (27.6229 gigabytes), 7241180 clusters
    17:20:28 - Number of fragmented items: 2 (1.5625% of all items)
    17:20:28 - Total size of fragmented items: 20480 bytes, 5 clusters, 0.0001% of all items, 0.0000% of disk
    17:20:28 - Free disk space: 49412186112 bytes, 12063522 clusters, 62.3248% of disk
    17:20:28 - Number of gaps: 14
    17:20:28 - Number of small gaps: 1 (7.1429% of all gaps)
    17:20:28 - Size of small gaps: 4096 bytes, 1 clusters, 0.0000% of free disk space
    17:20:28 - Number of big gaps: 13 (92.8571% of all gaps)
    17:20:28 - Size of big gaps: 49412182016 bytes, 12063521 clusters, 100.0000% of free disk space
    17:20:28 - Average gap size: 861680.1429 clusters
    17:20:28 - Biggest gap: 39638388736 bytes, 9677341 clusters, 80.2199% of free disk space
    17:20:28 - Average end-begin distance: 3032641 clusters, 15.6678% of volume size
    17:20:28 These items could not be moved:
    17:20:28 Fragments Bytes Clusters Name
    17:20:28 1 4096 1 D:\$Extend\$RmMetadata\$TxfLog
    17:20:28 2 4104 2 D:\$MFT::$BITMAP
    17:20:28 1 196608 48 D:\$MFT
    17:20:28 1 4096 1 D:\$MFTMirr
    17:20:28 3 12288 3 D:\.
    17:20:28 1 4140 2 D:\.::$SECURITY_DESCRIPTOR
    17:20:28 1 2419488 591 D:\$Bitmap
    17:20:28 --------- ----------- --------- -----
    17:20:28 10 2644820 648 Total
    17:20:28 These items are still fragmented:
    17:20:28 Fragments Bytes Clusters Name
    17:20:28 2 4104 2 D:\$MFT::$BITMAP
    17:20:28 3 12288 3 D:\.
    17:20:28 --------- ----------- --------- -----
    17:20:28 5 16392 5 Total
    17:20:28 The 25 largest items on disk:
    17:20:28 Fragments Bytes Clusters Name
    17:20:28 1 4696110883 1146512 D:\Alvin.And.The.Chipmunks.720p.BluRay.x264-REFiNED\refined-alvin\refined-alvin.mkv
    17:20:28 1 4696076681 1146504 D:\Yes.Man.720p.Bluray.x264-SEPTiC\s-yesman\s-yesman.mkv
    17:20:28 1 4674435724 1141220 D:\Quantum.of.Solace.720p.BluRay.x264-REFiNED\refined-qos-blu720p.mkv
    17:20:28 1 2343570835 572161 D:\Casino Royale [tRuAVC]\Casino Royale [2006 en x264 1280x544 HDRip].mkv
    17:20:28 1 1173131318 286410 D:\24 S7\24.S07E02.720p.HDTV.X264-DIMENSION.mkv
    17:20:28 1 1172905027 286354 D:\24 S7\24.S07E09.720p.HDTV.X264-DIMENSION.mkv
    17:20:28 1 1172833815 286337 D:\24 S7\24.S07E01.720p.HDTV.X264-DIMENSION.mkv
    17:20:28 1 732831744 178914 D:\Slumdog.Millionaire.DVDrip[Eng]-MyRSK\Slumdog.Millionaire.DVDrip[Eng]-MyRSK.avi
    17:20:28 1 685296896 167309 D:\Russell Peters - Red, White and Brown\Russell Peters - Red White And Brown.mkv
    17:20:28 1 442772918 108099 D:\24 S7\[www.bayw.org].24.s07e04.Xvid.fRoStY.avi
    17:20:28 1 397901312 97144 D:\24 S7\[www.BayW.org].24.s07e03.Xvid.fRoStY.avi
    17:20:28 1 367833006 89803 D:\24 S7\prison.break.417.repack.hdtv-0tv.avi
    17:20:28 1 367681536 89766 D:\24 S7\24.S07E24.PREAIR.DVDRip.XviD-TOPAZ.avi
    17:20:28 1 367503360 89723 D:\24 S7\24.S07E23.PREAIR.DVDRip.XviD-TOPAZ.avi
    17:20:28 1 366923044 89581 D:\24 S7\24.718-notv.avi
    17:20:28 1 366870398 89568 D:\24 S7\24.s07e17.hdtv.xvid-fqm.avi
    17:20:28 1 366798848 89551 D:\24 S7\24.713.hdtv-lol.avi
    17:20:28 1 366788774 89549 D:\24 S7\24.S07E21.HDTV.XviD-LOL.avi
    17:20:28 1 366788608 89548 D:\24 S7\24.712.hdtv-lol.avi
    17:20:28 1 366788516 89548 D:\24 S7\24.S07E14.HDTV.XviD-LOL.avi
    17:20:28 1 366778368 89546 D:\24 S7\24.S07E20.HDTV.XviD-LOL.avi
    17:20:28 1 366775674 89545 D:\24 S7\24.S07E10.HDTV.XviD-LOL.avi
    17:20:28 1 366769952 89544 D:\24 S7\24.S07E11.HDTV.XviD-LOL.avi
    17:20:28 1 366764032 89542 D:\24 S7\24.716.hdtv-lol.avi
    17:20:28 1 366755616 89540 D:\24 S7\Prison.Break.S04E20.HDTV.XviD-LOL.avi
    17:20:28 Analyzing volume 'E:\'
    17:20:28 Ignoring volume 'E:\' because it is a CD-ROM drive.
    17:20:28 Finished.

  5. #25
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi

    See if this helps with the recycle bin icon problem:
    right click on desktop, select ‘personalize’
    Click ‘change desktop icons’.
    Click on the ‘recycle bin empty’ icon and change it with the icon that shows the recycle bin full
    Do the reverse process for the ‘recycle bin full’ icon.
    Click apply.
    Now when the recycle bin is full it will show empty and when empty it will show full.

    Now go back and reverse the process and change the icona around as they should be.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  6. #26
    Junior Member
    Join Date
    May 2009
    Posts
    22

    Smile Bin works, Lavasoft doesn't

    Hi

    The recyle bin works normally now. Thanks for that

    Unfortunately, however, my Ad-Aware doesn't. I still get that abrupt error message pop up every time I try to update the definitions.

    What do you suggest?

  7. #27
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi,

    Please try to reinstall Ad-Aware.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  8. #28
    Member of Team Spybot tashi's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    30,956

    Default

    Hello madPC,

    Next time on-line here can you post please so this topic can be archived if finished.

    Regards.
    Microsoft MVP Reconnect 2018-
    Windows Insider MVP 2016-2018
    Microsoft Consumer Security MVP 2006-2016

  9. #29
    Junior Member
    Join Date
    May 2009
    Posts
    22

    Thumbs down Re-installation of Ad-Aware

    Hi

    Sorry I've been taking time to reply - I've been extremely busy with work lately. But don't get me wrong, I do highly value your advice.

    So I uninstalled Ad-Aware, rebooted, then re-installed it, but I'm still experiencing the same issue. What do you suggest I do now?

    Cheers!

    And once again, my apologies for the delayed replies.

  10. #30
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi,

    What is the exact error message that pops up? Have you made sure there's no firewall blocking access?
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •