Ga naar inhoud

vista 7 SP1


Aanbevolen berichten

OK. Volgende stap.

Download ComboFix van één van deze locaties:

Link 1

Link 2

* BELANGRIJK !!! Sla ComboFix.exe op je Bureaublad op

  • Schakel alle antivirus- en antispywareprogramma's uit, want anders kunnen ze misschien conflicteren met ComboFix. Hier is een handleiding over hoe je ze kan uitschakelen:
    Klik hier
    Als het je niet lukt om ze uit te schakelen, ga dan gewoon door naar de volgende stap.
  • Dubbelklik op ComboFix.exe en volg de meldingen op het scherm.
  • ComboFix zal controleren of dat de Microsoft Windows Recovery Console reeds is geïnstalleerd.
    **Let op: Als de Microsoft Windows Recovery Console al is geïnstalleerd, dan krijg je de volgende schermen niet te zien en zal ComboFix automatisch verder gaan met het scannen naar malware.
  • Volg de meldingen op het scherm om ComboFix de Microsoft Windows Recovery Console te laten downloaden en installeren.

cf-rc-auto.jpg

Je krijgt de volgende melding te zien wanneer ComboFix de Microsoft Windows Recovery Console succesvol heeft geïnstalleerd:

rc-auto-done.jpg

Klik op Ja om verder te gaan met het scannen naar malware.

Noot !!! Als er een error wordt getoond met de melding "Illegal operation attempted on a registery key that has been marked for deletion", herstart dan de computer.

Wanneer ComboFix klaar is, zal het het een logbestand voor je maken. Post de inhoud van dit logbestand (te vinden als C:\ComboFix.txt) in je volgende bericht.

Indien je problemen hebt bij het uitvoeren van ComboFix, gelieve dit te melden.

Link naar reactie
Delen op andere sites

  • Reacties 82
  • Aangemaakt
  • Laatste reactie

Beste reacties in dit topic

Beste reacties in dit topic

Geplaatste afbeeldingen

ComboFix 11-06-22.03 - Eigenaar 23/06/2011 12:41:34.1.4 - x64

Microsoft Windows 7 Home Premium 6.1.7600.0.1252.32.1043.18.4023.1939 [GMT 2:00]

Gestart vanuit: c:\users\Eigenaar\Downloads\ComboFix.exe

AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}

SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}

.

.

(((((((((((((((((((((((((((((((((( Andere Verwijderingen )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

c:\program files (x86)\UNWISE.EXE

c:\program files (x86)\Windows Searchqu Toolbar

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\.#searchqutb.js.1.3

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\data\search\engines.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\data\search\search.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\about.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\dtxpanelwin.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\dtxprefwin.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\dtxwin.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\emailnotifierproviders.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\external.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\neterror.xhtml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\wmpstreamer.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\modules\datastore.jsm

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\preferences.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\searchqutb.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\toolbar.htm

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\toolbar.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217.zip

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\bluelite.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\bluesky.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-search-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-settings-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-settings.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-widgets-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-widgets.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn_settings.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-back-ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-back-ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\ca.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\dictionary.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\divider.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\downloadcom.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\email.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\email_on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\games.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\graphred0.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\graphred0_5.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\grey.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\headsup.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\ico-shield.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\images.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\add.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\aol.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\arrow-dn.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\arrow-right.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\arrow-up.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-end.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-mdl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-mdl_ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-start.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-end.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-mdl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-mdl_ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-start.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\blank.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnback-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnback-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnleft-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnleft-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnright-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnright-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\button-splitter-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\button-splitter-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\checkmark.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\chevron.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\collapse.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\comcast.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\dtx.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\edit-back-hot.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\edit-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\expand.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\found.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\gmail.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_blue.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_cyan.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_lime.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_magenta.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_yellow.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\hotmail.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\imap.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\lastsearch-thumb-back.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\loadingMid.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\lock.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\mailcom.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menu_bg-basic.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menu_separator_bar.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitem-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemback-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemback-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemleft-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemleft-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemright-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemright-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\move.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\movetarget.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\css\popupAbout.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\css\popupGames.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\css\popupWidgets.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\footer.htm

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gamecategory.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gameData.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gameList.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gametype.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\arrow-sml-drop.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\arrow-sml.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\arrowr-bluew5.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\bg-aboutbox.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\bg-btnover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\bg-pnl520x390.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-drag.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-next-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-previous-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-search-pnlbtm-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-search-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\gamethumb-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\gamethumb2-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-calendar.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-download.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-joystick24.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-play.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-tags.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-Add.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-download.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-Info.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-play.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-shop.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\menul-bgon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\menul-bgover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\panel-botm-noscroll.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scroll-bg-206.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scroll-bg.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scroll-topwin.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb-disable.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt-disable.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\searchbox-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\star_x_grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\star_x_orange.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\TRUSTe_about.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-detailed-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-detailed-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-thumb-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-thumb-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\widgets-square-16px.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\widgets-square-24px.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\popupGames.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\popupWidgets.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\pop.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\css\manager.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\css\slider.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\bg-pnl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\collapsed_button.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\expanded_button.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-playstation-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-playstation-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-playstation.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-radio.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\music-note.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-pause-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-pause.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-play-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-play.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-bg.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-busy.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-on.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-warning.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options-design-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options-design.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-0.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-1.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-2.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-3.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-mute.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\scrollbar-handle.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\scrollbar-track.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\slider.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\slideron.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\track.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\managerpanel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\volumeslider.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\remove.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rename.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\resize-box.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rss.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rsschannelback.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\RSSLogo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rsstabdivider.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\scroll-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\scroll-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\search-go.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\text-ellipsis.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\throbber.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\toolbarsplitter.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\transparent_1px.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_02.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_03.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_04.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_06.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_07.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_08.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_09.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_10.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_11.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_12.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_13.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_14.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_15.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_16.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_18.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_19.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_20.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_21.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\close-hot.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\close-normal.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\loadingMid.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\proxy.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\template.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\template.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\templateFF.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\throbber.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\cond999.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\icons.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\na-s.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\na.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\weather.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\add.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\arrowr-bluew5.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\bg-pnl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue-whitebg.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\box-check.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\box-uncheck.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-delete.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\ico-check.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid-s.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\options-weather.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\over-blue.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\over-orange.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug2.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\radio-checked.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\radio-unchecked.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\searchbox-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\weather-contour.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\popupWeather.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\popupWeather.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\yahoo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lichen.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\logo-about.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\logo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\maps.bmp

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\menuseparatorback.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\modify-save.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\modify.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\modifyhot.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\music.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\news.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-main.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-weather.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-widgets.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\orange.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\pixsy.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\relatedlinks.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-collapse.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-delete.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-expand.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-feed.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-folder-remove.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-folder-rename.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-folder.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-found.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-reload.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-subscribe.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rssback.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rsstopback.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\search-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchbar\searchbar-background-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchbar\searchbar-background-middle.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchbar\searchbar-background-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchqutb.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\settings.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\shopping.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\siteinfo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-bluelite.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-bluesky.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-lichen.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-orange.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-yellow.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\technorati.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\throbber.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\toolbarsplitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\video.bmp

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\weather.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\web.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_allocine.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_bliptv.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_calcal.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_calculator.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_gservices.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_sudoku.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_todo.jpg

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_todo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_trio.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_uconverter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widgets-square-16px.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widgets.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\wikipedia.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\yahoosearch.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\yellow.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\youtube.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\zoom.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\components\windowmediator.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\manifest.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\SearchquTb.dll

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\uninstall.exe

c:\program files (x86)\Windows Searchqu Toolbar\uninstall.exe

c:\users\Eigenaar\AppData\Roaming\Microsoft\Windows\Recent\YouTube - Will Smith Beat box.url

c:\windows\Downloaded Program Files\f3initialsetup1.0.1.1.inf

.

.

(((((((((((((((((((( Bestanden Gemaakt van 2011-05-23 to 2011-06-23 ))))))))))))))))))))))))))))))

.

.

2011-06-23 10:48 . 2011-06-23 10:48 -------- d-----w- c:\users\Gast\AppData\Local\temp

2011-06-23 10:48 . 2011-06-23 10:48 -------- d-----w- c:\users\Default\AppData\Local\temp

2011-06-23 10:01 . 2011-06-23 10:01 -------- d-----w- c:\program files (x86)\Common Files\Java

2011-06-23 09:43 . 2011-06-23 09:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5B0A638F-741C-47BD-8852-4668B8C07FA4}

2011-06-22 21:43 . 2011-06-22 21:43 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BCB00099-C6AE-4C2A-A4AA-05BEEDD1D3F2}

2011-06-22 21:37 . 2011-06-22 21:37 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BC485C62-5B90-4AF4-8022-A869F5BBA0D9}

2011-06-22 14:02 . 2011-06-07 17:10 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{4BCD6E0D-4CED-4C45-A80D-426EC0C61E0A}\mpengine.dll

2011-06-22 07:45 . 2011-06-22 07:45 -------- d-----w- c:\users\Eigenaar\AppData\Local\{90A83CF9-6867-44D9-ADDD-ED69092EFF25}

2011-06-21 19:44 . 2011-06-21 19:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{295024DE-282A-4397-A49E-8511D2CC3E84}

2011-06-21 10:48 . 2011-06-21 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{242CC70E-AE49-43AA-9533-69C1A8B0CDD3}

2011-06-20 22:52 . 2011-06-20 22:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{96525F85-8084-46D7-AFDD-63218454AFBD}

2011-06-20 22:48 . 2011-06-20 22:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{C21C4CF0-A5AC-4F5C-B0D1-D3720D1816EA}

2011-06-20 20:02 . 2011-06-22 13:49 -------- d-----w- C:\backups

2011-06-20 18:34 . 2011-06-20 16:08 388608 ----a-w- C:\HijackThis.exe

2011-06-20 15:18 . 2011-06-20 15:18 -------- d-----w- c:\program files\CCleaner

2011-06-20 10:48 . 2011-06-20 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DB6D856F-74CF-4C13-BCAF-A2E11EA51340}

2011-06-19 22:47 . 2011-06-19 22:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{514555E4-EF1A-4825-A7BA-1C04F3F369E7}

2011-06-19 14:49 . 2009-10-10 03:17 14336 ----a-w- c:\windows\system32\drivers\sffp_sd.sys

2011-06-19 14:49 . 2009-10-10 02:41 109056 ----a-w- c:\windows\system32\drivers\sdbus.sys

2011-06-19 10:46 . 2011-06-19 10:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{AA448307-6D7E-4537-8AAF-669985540453}

2011-06-18 17:50 . 2011-06-18 17:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{4512965C-6F16-43E3-962F-E2EFE4613904}

2011-06-18 11:53 . 2011-06-18 11:53 -------- d-----w- c:\windows\system32\SPReview

2011-06-18 11:04 . 2011-06-18 11:04 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\Malwarebytes

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\programdata\Malwarebytes

2011-06-18 11:03 . 2010-12-20 16:09 38224 ----a-w- c:\windows\SysWow64\drivers\mbamswissarmy.sys

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware

2011-06-18 11:03 . 2010-12-20 16:08 24152 ----a-w- c:\windows\system32\drivers\mbam.sys

2011-06-18 05:48 . 2011-06-18 05:49 -------- d-----w- c:\users\Eigenaar\AppData\Local\{CFCB4094-B2A3-4930-B7FB-DE1AFAE4286C}

2011-06-17 02:10 . 2011-06-17 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3D5EE115-D78C-4B8F-B388-16DFC6BC213D}

2011-06-16 14:29 . 2011-06-16 14:29 -------- d-----w- c:\windows\CheckSur

2011-06-16 14:10 . 2011-06-16 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{878106AD-0210-4036-B1D3-F1F99B927DEB}

2011-06-16 09:52 . 2011-06-16 09:52 -------- d-----w- c:\windows\system32\EventProviders

2011-06-16 00:58 . 2011-04-23 01:19 2382848 ----a-w- c:\windows\system32\mshtml.tlb

2011-06-16 00:58 . 2011-04-22 23:25 2382848 ----a-w- c:\windows\SysWow64\mshtml.tlb

2011-06-16 00:58 . 2011-04-25 16:41 174384 ----a-w- c:\program files\Internet Explorer\sqmapi.dll

2011-06-16 00:58 . 2011-04-25 15:29 141104 ----a-w- c:\program files (x86)\Internet Explorer\sqmapi.dll

2011-06-16 00:57 . 2011-04-23 01:29 2303488 ----a-w- c:\windows\system32\jscript9.dll

2011-06-16 00:57 . 2011-04-22 23:35 1797632 ----a-w- c:\windows\SysWow64\jscript9.dll

2011-06-16 00:11 . 2011-06-16 00:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{F20B115B-6EAE-4252-88B8-953A78EB94CB}

2011-06-15 23:08 . 2010-11-30 09:43 601424 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C169E9FE-987B-432C-8451-F4192D6AC6AD}\gapaengine.dll

2011-06-15 22:52 . 2011-06-23 10:51 -------- d-----w- c:\windows\system32\wbem\repository

2011-06-14 16:04 . 2011-06-14 16:04 -------- d-----w- c:\users\Eigenaar\AppData\Local\{83E662ED-690E-45B5-87A8-A22ADD58DCFD}

2011-06-13 07:57 . 2011-06-13 08:11 -------- d-----w- c:\users\Eigenaar\AppData\Local\{535700F7-39E4-4A7A-A47D-A56255190172}

2011-06-12 12:11 . 2011-06-12 12:21 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3B14A23A-45FC-4D8C-9385-CBE5CE07C661}

2011-06-12 09:01 . 2011-06-12 09:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D393EE50-2B6A-45A3-8AD8-177382FE84D7}

2011-06-11 11:32 . 2011-06-11 11:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{FC34AD28-525E-4E39-AFFD-63285F49CBAD}

2011-06-10 19:04 . 2011-06-10 19:09 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2177E62F-C202-44C4-88F7-FCCCA3F381F6}

2011-06-10 07:00 . 2011-06-10 07:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{466ECE7F-7AC7-419F-AD31-9C4B1222CC4E}

2011-06-09 15:40 . 2011-06-09 15:40 -------- d-----w- c:\users\Eigenaar\AppData\Local\{EB8E160A-D526-4EE7-9274-79C78C61BBB2}

2011-06-08 10:51 . 2011-06-08 10:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{E837E523-918D-4A7D-A080-FEF289FC1F33}

2011-06-07 15:17 . 2011-06-07 15:17 -------- d-----w- c:\users\Eigenaar\AppData\Local\{42F4808E-245E-43A5-BADB-D0054A4977B5}

2011-06-06 14:31 . 2011-06-06 14:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2EC24D65-12B9-4FA2-BA40-58E7D1121530}

2011-06-05 10:19 . 2011-06-05 10:20 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D3A4B2CF-4EFD-47E4-BE0F-3B03DBFDB686}

2011-06-04 18:48 . 2011-06-04 18:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{839BED9D-1302-49FA-A26C-857A3D2485EC}

2011-06-01 05:36 . 2011-06-01 05:36 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2A88517A-4744-4687-93C7-90C759C34213}

2011-05-31 15:14 . 2011-05-31 15:16 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5DFB41B8-41FF-4DB6-BF46-D8682B065C74}

2011-05-29 20:35 . 2011-05-30 15:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{221651DD-9948-474A-9364-CF312D23F0C0}

2011-05-29 08:34 . 2011-05-29 08:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{274324B1-E1D5-471A-B7E3-D1F83EBCDC84}

2011-05-28 22:06 . 2011-06-11 14:09 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\go

2011-05-28 22:05 . 2011-06-15 22:47 -------- d-----w- c:\programdata\Easybits GO

2011-05-28 20:33 . 2011-05-28 20:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{6D9A1DC0-E3D4-43CA-B9EB-4C9426A1EBAF}

2011-05-28 06:47 . 2011-05-28 06:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DFA7C981-DCD3-474E-AF93-CBB2556702F8}

2011-05-27 13:53 . 2011-05-27 13:53 -------- d-----w- c:\users\Eigenaar\AppData\Local\{15A2CF87-E114-4DE3-B05D-60DCE09AA635}

2011-05-26 18:02 . 2011-05-26 18:02 -------- d-----w- c:\users\Eigenaar\AppData\Local\{50401AC8-3970-4A61-8F33-2B57CB3B0A21}

2011-05-25 11:27 . 2011-04-22 20:18 27008 ----a-w- c:\windows\system32\drivers\Diskdump.sys

2011-05-25 11:21 . 2011-05-25 11:22 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3CB7635B-9AD6-4925-9323-F1D66B01AE96}

2011-05-24 19:35 . 2011-05-24 19:35 -------- d-----w- c:\users\Eigenaar\AppData\Local\{EB762DC3-84AC-4B18-87B3-DD72529818AA}

.

.

.

((((((((((((((((((((((((((((((((((((((( Find3M Rapport ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2011-06-18 13:06 . 2009-07-14 02:36 152064 ----a-w- c:\windows\SysWow64\msclmd.dll

2011-06-18 13:06 . 2009-07-14 02:36 175104 ----a-w- c:\windows\system32\msclmd.dll

2011-06-07 17:10 . 2010-10-12 06:55 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll

2011-05-13 16:58 . 2011-05-13 16:58 17720 ----a-w- c:\windows\system32\HPMDPCoInst12.dll

2011-05-13 16:58 . 2009-07-08 12:49 30008 ----a-w- c:\windows\system32\drivers\hpdskflt.sys

2011-05-13 16:58 . 2011-05-13 16:58 30520 ----a-w- c:\windows\system32\hpservice.exe

2011-05-13 16:58 . 2011-05-13 16:58 20792 ----a-w- c:\windows\system32\accelerometerdll.DLL

2011-05-13 16:57 . 2011-05-13 16:57 43320 ----a-w- c:\windows\system32\drivers\Accelerometer.sys

2011-05-13 05:16 . 2011-05-13 05:16 404640 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2011-05-12 20:00 . 2010-10-03 10:39 48648 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup\Markup.dll

2011-05-12 18:57 . 2010-10-03 10:39 704320 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll

2011-05-04 02:52 . 2010-04-25 07:22 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll

2011-04-13 22:40 . 2011-04-13 22:40 4284416 ----a-w- c:\windows\SysWow64\GPhotos.scr

2011-04-09 06:58 . 2011-05-13 15:49 142336 ----a-w- c:\windows\system32\poqexec.exe

2011-04-09 06:45 . 2011-05-12 18:58 5509504 ----a-w- c:\windows\system32\ntoskrnl.exe

2011-04-09 06:13 . 2011-05-12 18:58 3957632 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe

2011-04-09 06:13 . 2011-05-12 18:58 3901824 ----a-w- c:\windows\SysWow64\ntoskrnl.exe

2011-04-09 05:56 . 2011-05-13 15:49 123904 ----a-w- c:\windows\SysWow64\poqexec.exe

2011-03-25 21:06 . 2011-03-25 21:06 86528 ----a-w- c:\windows\SysWow64\iesysprep.dll

2011-03-25 21:06 . 2011-03-25 21:06 76800 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe

2011-03-25 21:06 . 2011-03-25 21:06 74752 ----a-w- c:\windows\SysWow64\RegisterIEPKEYs.exe

2011-03-25 21:06 . 2011-03-25 21:06 74752 ----a-w- c:\windows\SysWow64\iesetup.dll

2011-03-25 21:06 . 2011-03-25 21:06 63488 ----a-w- c:\windows\SysWow64\tdc.ocx

2011-03-25 21:06 . 2011-03-25 21:06 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll

2011-03-25 21:06 . 2011-03-25 21:06 367104 ----a-w- c:\windows\SysWow64\html.iec

2011-03-25 21:06 . 2011-03-25 21:06 161792 ----a-w- c:\windows\SysWow64\msls31.dll

2011-03-25 21:06 . 2011-03-25 21:06 1126912 ----a-w- c:\windows\SysWow64\wininet.dll

2011-03-25 21:06 . 2011-03-25 21:06 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll

2011-03-25 21:06 . 2011-03-25 21:06 89088 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe

2011-03-25 21:06 . 2011-03-25 21:06 420864 ----a-w- c:\windows\SysWow64\vbscript.dll

2011-03-25 21:06 . 2011-03-25 21:06 35840 ----a-w- c:\windows\SysWow64\imgutil.dll

2011-03-25 21:06 . 2011-03-25 21:06 23552 ----a-w- c:\windows\SysWow64\licmgr10.dll

2011-03-25 21:06 . 2011-03-25 21:06 222208 ----a-w- c:\windows\system32\msls31.dll

2011-03-25 21:06 . 2011-03-25 21:06 152064 ----a-w- c:\windows\SysWow64\wextract.exe

2011-03-25 21:06 . 2011-03-25 21:06 150528 ----a-w- c:\windows\SysWow64\iexpress.exe

2011-03-25 21:06 . 2011-03-25 21:06 142848 ----a-w- c:\windows\SysWow64\ieUnatt.exe

2011-03-25 21:06 . 2011-03-25 21:06 1427456 ----a-w- c:\windows\SysWow64\inetcpl.cpl

2011-03-25 21:06 . 2011-03-25 21:06 1389056 ----a-w- c:\windows\system32\wininet.dll

2011-03-25 21:06 . 2011-03-25 21:06 11776 ----a-w- c:\windows\SysWow64\mshta.exe

2011-03-25 21:06 . 2011-03-25 21:06 101888 ----a-w- c:\windows\SysWow64\admparse.dll

2011-03-25 21:06 . 2011-03-25 21:06 91648 ----a-w- c:\windows\system32\SetIEInstalledDate.exe

2011-03-25 21:06 . 2011-03-25 21:06 49664 ----a-w- c:\windows\system32\imgutil.dll

2011-03-25 21:06 . 2011-03-25 21:06 48640 ----a-w- c:\windows\system32\mshtmler.dll

2011-03-25 21:06 . 2011-03-25 21:06 173056 ----a-w- c:\windows\system32\ieUnatt.exe

2011-03-25 21:06 . 2011-03-25 21:06 135168 ----a-w- c:\windows\system32\IEAdvpack.dll

2011-03-25 21:06 . 2011-03-25 21:06 12288 ----a-w- c:\windows\system32\mshta.exe

2011-03-25 21:06 . 2011-03-25 21:06 114176 ----a-w- c:\windows\system32\admparse.dll

2011-03-25 21:06 . 2011-03-25 21:06 111616 ----a-w- c:\windows\system32\iesysprep.dll

2011-03-25 21:06 . 2011-03-25 21:06 85504 ----a-w- c:\windows\system32\iesetup.dll

2011-03-25 21:06 . 2011-03-25 21:06 76800 ----a-w- c:\windows\system32\tdc.ocx

2011-03-25 21:06 . 2011-03-25 21:06 603648 ----a-w- c:\windows\system32\vbscript.dll

2011-03-25 21:06 . 2011-03-25 21:06 448512 ----a-w- c:\windows\system32\html.iec

2011-03-25 21:06 . 2011-03-25 21:06 30720 ----a-w- c:\windows\system32\licmgr10.dll

2011-03-25 21:06 . 2011-03-25 21:06 165888 ----a-w- c:\windows\system32\iexpress.exe

2011-03-25 21:06 . 2011-03-25 21:06 160256 ----a-w- c:\windows\system32\wextract.exe

2011-03-25 21:06 . 2011-03-25 21:06 1492992 ----a-w- c:\windows\system32\inetcpl.cpl

.

.

((((((((((((((((((((((((((((((((((((( Reg Opstartpunten )))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond

REGEDIT4

.

[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

2010-06-13 17:10 2734688 ----a-w- c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]

"{d1a1c8f1-e3d9-48df-802f-20201061ef61}"= "c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll" [2010-06-13 2734688]

.

[HKEY_CLASSES_ROOT\clsid\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"HPADVISOR"="c:\program files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2009-09-29 1685048]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"Corel File Shell Monitor"="c:\program files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe" [2009-08-25 15544]

"HPCam_Menu"="c:\program files (x86)\Hewlett-Packard\Media\Webcam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]

"QuickTime Task"="c:\program files (x86)\QuickTime\qttask.exe" [2006-09-01 282624]

"QlbCtrl.exe"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-08-20 322104]

"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-27 35696]

"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2009-09-02 60464]

"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]

"WirelessAssistant"="c:\program files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2009-07-23 498744]

"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2011-04-08 254696]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorUser"= 3 (0x3)

"EnableUIADesktopToggle"= 0 (0x0)

"HideFastUserSwitching"= 0 (0x0)

.

[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]

.

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]

Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@="Service"

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]

@="Driver"

.

R2 AGCoreService;AG Core Services;c:\program files (x86)\AGI\core\4.2.0.10753\AGCoreService.exe [2010-03-18 20480]

R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]

R2 gupdate;Google Updateservice (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 gupdatem;Google Update-service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x]

R3 netw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]

R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]

R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [2010-11-11 282616]

R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [x]

R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [x]

R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [x]

R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [x]

R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [x]

R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 57184]

S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]

S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe [2009-03-02 89600]

S2 ezSharedSvc;Easybits Shared Services for Windows;c:\windows\system32\svchost.exe [2009-07-14 27136]

S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2010-10-14 92216]

S3 Com4QLBEx;Com4QLBEx;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2009-05-05 228408]

S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [x]

S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys [x]

S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [x]

S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [x]

S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]

.

.

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs

ezSharedSvc

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]

2009-08-20 12:24 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe

.

Inhoud van de 'Gedeelde Taken' map

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000Core.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000UA.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-22 c:\windows\Tasks\Norton Security Scan for Eigenaar.job

- c:\program files (x86)\Norton Security Scan\Engine\2.7.6.13\Nss.exe [2011-05-18 00:27]

.

.

--------- x86-64 -----------

.

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-10-03 16395880]

"SmartMenu"="c:\program files\Hewlett-Packard\HP MediaSmart\SmartMenu.exe" [2009-08-25 610872]

"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-12-11 171520]

"fssui"="c:\program files (x86)\Windows Live\Family Safety\fsui.exe" [2010-09-22 884584]

"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2009-07-27 2184520]

"CanonSolutionMenu"="c:\program files (x86)\Canon\SolutionMenu\CNSLMAIN.exe" [2009-03-18 767312]

"Logitech Download Assistant"="c:\windows\system32\rundll32.exe" [2009-07-14 45568]

"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2010-11-30 1436224]

"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-03-23 487424]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=0x0

.

------- Bijkomende Scan -------

.

uStart Page = hxxp://www.google.be/

uLocal Page = c:\windows\system32\blank.htm

uDefault_Search_URL = hxxp://www.google.com/ie

mLocal Page = c:\windows\SysWOW64\blank.htm

IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200

IE: E&xporteren naar Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000

IE: Free YouTube Download - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm

IE: Free YouTube to MP3 Converter - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm

TCP: DhcpNameServer = 195.130.131.5 195.130.130.133

DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab

FF - ProfilePath - c:\users\Eigenaar\AppData\Roaming\Mozilla\Firefox\Profiles\77pds0yv.default\

FF - prefs.js: browser.search.defaulturl - hxxp://plasmoo.com/index.htm?SearchMashine=true&q={searchTerms}

FF - prefs.js: browser.search.selectedEngine - Plasmoo

FF - prefs.js: browser.startup.homepage - hxxp://plasmoo.com

FF - prefs.js: keyword.URL - hxxp://plasmoo.com/index.htm?SearchMashine=true&q=

FF - prefs.js: network.proxy.type - 0

.

- - - - ORPHANS VERWIJDERD - - - -

.

URLSearchHooks-{0BC6E3FA-78EF-4886-842C-5A1258C4455A} - (no file)

WebBrowser-{414B6D9D-4A95-4E8D-B5B1-149DD2D93BB3} - (no file)

WebBrowser-{D1A1C8F1-E3D9-48DF-802F-20201061EF61} - (no file)

WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)

WebBrowser-{EEE6C35B-6118-11DC-9C72-001320C79847} - (no file)

WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)

WebBrowser-{46735DEE-F862-49D1-876D-6382794DC625} - (no file)

WebBrowser-{3AD798D0-4642-4C55-BC14-CFE7DD19E0D1} - (no file)

WebBrowser-{D1FCE654-5FD1-48AD-B13C-5064736120B7} - (no file)

WebBrowser-{7B13EC3E-999A-4B70-B9CB-2617B8323822} - (no file)

HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe

AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe

AddRemove-conduitEngine - c:\progra~2\CONDUI~1\ConduitEngineUninstall.exe

AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe

AddRemove-Messenger_Plus_Live_Belgium Toolbar - c:\progra~2\UNWISE.EXE

AddRemove-{08DB3902-2CE0-474D-BCE3-0177766CE9F1} - c:\program files (x86)\InstallShield Installation Information\{08DB3902-2CE0-474D-BCE3-0177766CE9F1}\setup.exe

.

.

.

--------------------- VERGRENDELDE REGISTER SLEUTELS ---------------------

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Shockwave Flash Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@="0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@="ShockwaveFlash.ShockwaveFlash.10"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="ShockwaveFlash.ShockwaveFlash"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Macromedia Flash Factory Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@="FlashFactory.FlashFactory.1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="FlashFactory.FlashFactory"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]

@Denied: (A 2) (Everyone)

@="IFlashBroker3"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

------------------------ Andere Aktieve Processen ------------------------

.

c:\program files (x86)\Windows Live\Family Safety\fsssvc.exe

c:\program files (x86)\Canon\IJPLM\IJPLMSVC.EXE

c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe

c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

c:\program files (x86)\CyberLink\Shared files\RichVideo.exe

c:\program files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe

c:\program files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe

c:\program files (x86)\Hewlett-Packard\Media\Live TV\TVAgent.exe

c:\program files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

.

**************************************************************************

.

Voltooingstijd: 2011-06-23 13:04:30 - machine werd herstart

ComboFix-quarantined-files.txt 2011-06-23 11:04

.

Pre-Run: 361.272.123.392 bytes beschikbaar

Post-Run: 360.657.838.080 bytes beschikbaar

.

- - End Of File - - 22E2C1AA8AA8C8B1AA69C495081DF63F

Link naar reactie
Delen op andere sites

Open een kladblokbestand.

Kopieer en plak daarin de onderstaande vetgedrukte tekst.

Folder::

c:\users\Eigenaar\AppData\Local\{5B0A638F-741C-47BD-8852-4668B8C07FA4}

c:\users\Eigenaar\AppData\Local\{BCB00099-C6AE-4C2A-A4AA-05BEEDD1D3F2}

c:\users\Eigenaar\AppData\Local\{BC485C62-5B90-4AF4-8022-A869F5BBA0D9}

c:\users\Eigenaar\AppData\Local\{90A83CF9-6867-44D9-ADDD-ED69092EFF25}

c:\users\Eigenaar\AppData\Local\{295024DE-282A-4397-A49E-8511D2CC3E84}

c:\users\Eigenaar\AppData\Local\{242CC70E-AE49-43AA-9533-69C1A8B0CDD3}

c:\users\Eigenaar\AppData\Local\{96525F85-8084-46D7-AFDD-63218454AFBD}

c:\users\Eigenaar\AppData\Local\{C21C4CF0-A5AC-4F5C-B0D1-D3720D1816EA}

c:\users\Eigenaar\AppData\Local\{DB6D856F-74CF-4C13-BCAF-A2E11EA51340}

c:\users\Eigenaar\AppData\Local\{514555E4-EF1A-4825-A7BA-1C04F3F369E7}

c:\users\Eigenaar\AppData\Local\{AA448307-6D7E-4537-8AAF-669985540453}

c:\users\Eigenaar\AppData\Local\{4512965C-6F16-43E3-962F-E2EFE4613904}

c:\users\Eigenaar\AppData\Local\{CFCB4094-B2A3-4930-B7FB-DE1AFAE4286C}

c:\users\Eigenaar\AppData\Local\{3D5EE115-D78C-4B8F-B388-16DFC6BC213D}

c:\users\Eigenaar\AppData\Local\{878106AD-0210-4036-B1D3-F1F99B927DEB}

c:\users\Eigenaar\AppData\Local\{F20B115B-6EAE-4252-88B8-953A78EB94CB}

c:\users\Eigenaar\AppData\Local\{83E662ED-690E-45B5-87A8-A22ADD58DCFD}

c:\users\Eigenaar\AppData\Local\{535700F7-39E4-4A7A-A47D-A56255190172}

c:\users\Eigenaar\AppData\Local\{3B14A23A-45FC-4D8C-9385-CBE5CE07C661}

c:\users\Eigenaar\AppData\Local\{D393EE50-2B6A-45A3-8AD8-177382FE84D7}

c:\users\Eigenaar\AppData\Local\{FC34AD28-525E-4E39-AFFD-63285F49CBAD}

c:\users\Eigenaar\AppData\Local\{2177E62F-C202-44C4-88F7-FCCCA3F381F6}

c:\users\Eigenaar\AppData\Local\{466ECE7F-7AC7-419F-AD31-9C4B1222CC4E}

c:\users\Eigenaar\AppData\Local\{EB8E160A-D526-4EE7-9274-79C78C61BBB2}

c:\users\Eigenaar\AppData\Local\{E837E523-918D-4A7D-A080-FEF289FC1F33}

c:\users\Eigenaar\AppData\Local\{42F4808E-245E-43A5-BADB-D0054A4977B5}

c:\users\Eigenaar\AppData\Local\{2EC24D65-12B9-4FA2-BA40-58E7D1121530}

c:\users\Eigenaar\AppData\Local\{D3A4B2CF-4EFD-47E4-BE0F-3B03DBFDB686}

c:\users\Eigenaar\AppData\Local\{839BED9D-1302-49FA-A26C-857A3D2485EC}

c:\users\Eigenaar\AppData\Local\{2A88517A-4744-4687-93C7-90C759C34213}

c:\users\Eigenaar\AppData\Local\{5DFB41B8-41FF-4DB6-BF46-D8682B065C74}

c:\users\Eigenaar\AppData\Local\{221651DD-9948-474A-9364-CF312D23F0C0}

c:\users\Eigenaar\AppData\Local\{274324B1-E1D5-471A-B7E3-D1F83EBCDC84}

c:\users\Eigenaar\AppData\Local\{6D9A1DC0-E3D4-43CA-B9EB-4C9426A1EBAF}

c:\users\Eigenaar\AppData\Local\{DFA7C981-DCD3-474E-AF93-CBB2556702F8}

c:\users\Eigenaar\AppData\Local\{15A2CF87-E114-4DE3-B05D-60DCE09AA635}

c:\users\Eigenaar\AppData\Local\{50401AC8-3970-4A61-8F33-2B57CB3B0A21}

c:\users\Eigenaar\AppData\Local\{3CB7635B-9AD6-4925-9323-F1D66B01AE96}

c:\users\Eigenaar\AppData\Local\{EB762DC3-84AC-4B18-87B3-DD72529818AA}

Sla dit bestand op je bureaublad op als CFScript.txt.

Sleep CFScript.txt in ComboFix.exe

Dit zal ComboFix doen herstarten. Start opnieuw op als dat gevraagd wordt.

Post na herstart de inhoud van de Combofix.txt in je volgende bericht samen met een nieuw logje van HijackThis.

aangepast door kweezie wabbit
Link naar reactie
Delen op andere sites

ComboFix 11-06-22.03 - Eigenaar 23/06/2011 12:41:34.1.4 - x64

Microsoft Windows 7 Home Premium 6.1.7600.0.1252.32.1043.18.4023.1939 [GMT 2:00]

Gestart vanuit: c:\users\Eigenaar\Downloads\ComboFix.exe

AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}

SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}

.

.

(((((((((((((((((((((((((((((((((( Andere Verwijderingen )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

c:\program files (x86)\UNWISE.EXE

c:\program files (x86)\Windows Searchqu Toolbar

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\.#searchqutb.js.1.3

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\data\search\engines.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\data\search\search.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\about.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\dtxpanelwin.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\dtxprefwin.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\dtxwin.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\emailnotifierproviders.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\external.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\neterror.xhtml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\lib\wmpstreamer.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\modules\datastore.jsm

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\preferences.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\searchqutb.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\toolbar.htm

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\toolbar.xul

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1227\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1255\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.Twitter.1257\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217.zip

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\bg-scalable-mdl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\bg-scalable-tl.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\bg-scalable-tr.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-dragresize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-close-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-close-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-close.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-maximize-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-maximize-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-maximize.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-minimize-down.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-minimize-over.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btn-wide-minimize.PNG

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\navico-home.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\panel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\powered-mystart.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\tb_icon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\widget.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\content\widgets\net.vmn.www.3.YouTube.1217\widget.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\bluelite.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\bluesky.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-search-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-settings-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-settings.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-widgets-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn-widgets.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\btn_settings.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-back-ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-down-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-drop-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-back-ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\button-hover-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\ca.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\dictionary.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\divider.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\downloadcom.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\email.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\email_on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\games.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\graphred0.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\graphred0_5.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\grey.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\headsup.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\ico-shield.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\images.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\add.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\aol.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\arrow-dn.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\arrow-right.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\arrow-up.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-end.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-mdl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-mdl_ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btn-start.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-end.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-mdl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-mdl_ff.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\bg-btnover-start.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\blank.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnback-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnback-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnleft-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnleft-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnright-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\btnright-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\button-splitter-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\button-splitter-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\checkmark.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\chevron.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\collapse.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\comcast.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\dtx.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\edit-back-hot.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\edit-back.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\expand.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\found.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\gmail.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_blue.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_cyan.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_lime.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_magenta.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\highlight_yellow.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\hotmail.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\imap.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\lastsearch-thumb-back.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\loadingMid.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\lock.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\mailcom.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menu_bg-basic.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menu_separator_bar.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitem-splitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemback-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemback-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemleft-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemleft-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemright-down-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\menuitemright-vista.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\move.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\movetarget.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\css\popupAbout.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\css\popupGames.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\css\popupWidgets.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\footer.htm

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gamecategory.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gameData.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gameList.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\gametype.xsl

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\arrow-sml-drop.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\arrow-sml.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\arrowr-bluew5.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\bg-aboutbox.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\bg-btnover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\bg-pnl520x390.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-drag.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-next-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-previous-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-search-pnlbtm-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\btn-search-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\gamethumb-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\gamethumb2-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-calendar.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-download.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-joystick24.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-play.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\ico-tags.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-Add.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-download.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-Info.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-play.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\icon-shop.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\menul-bgon.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\menul-bgover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\panel-botm-noscroll.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scroll-bg-206.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scroll-bg.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scroll-topwin.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb-disable.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollb.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt-disable.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\scrollt.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\searchbox-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\star_x_grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\star_x_orange.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\TRUSTe_about.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-detailed-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-detailed-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-thumb-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\view-thumb-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\widgets-square-16px.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\images\widgets-square-24px.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\popupGames.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\panels\popupWidgets.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\pop.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\css\manager.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\css\slider.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\bg-pnl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\collapsed_button.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\expanded_button.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-playstation-down.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-playstation-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-playstation.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\ico-radio.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\music-note.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-pause-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-pause.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-play-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-btn-play.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-bg.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-busy.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-on.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-eq-warning.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options-design-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options-design.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options-on.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-options.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-0.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-1.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-2.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-3.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\radio-volume-mute.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\scrollbar-handle.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\scrollbar-track.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\slider.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\slideron.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\images\track.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\managerpanel.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\radio\volumeslider.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\remove.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rename.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\resize-box.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rss.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rsschannelback.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\RSSLogo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\rsstabdivider.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\scroll-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\scroll-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\search-go.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\text-ellipsis.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\throbber.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\toolbarsplitter.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\transparent_1px.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_02.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_03.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_04.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_06.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_07.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_08.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_09.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_10.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_11.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_12.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_13.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_14.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_15.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_16.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_18.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_19.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_20.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\border_21.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\close-hot.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\close-normal.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\loadingMid.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\proxy.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\template.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\template.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\templateFF.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\uwa\throbber.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\cond999.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\icons.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\na-s.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\na.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\icons\weather.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\add.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\arrowr-bluew5.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\bg-pnl.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue-whitebg.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\box-check.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\box-uncheck.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-close-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-close-greyover.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-delete.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous-off.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\ico-check.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid-s.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\options-weather.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\over-blue.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\over-orange.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug2.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\radio-checked.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\radio-unchecked.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\searchbox-pnlbtm.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\images\weather-contour.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\popupWeather.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\weatherbutton\panels\popupWeather.html

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lib\yahoo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\lichen.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\logo-about.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\logo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\maps.bmp

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\menuseparatorback.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\modify-save.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\modify.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\modifyhot.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\music.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\news.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-main.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-weather.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\options\options-widgets.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\orange.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\pixsy.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\relatedlinks.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-collapse.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-delete.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-expand.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-feed.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-folder-remove.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-folder-rename.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-folder.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-found.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-reload.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss-subscribe.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rss.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rssback.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\rsstopback.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\search-over.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\search.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchbar\searchbar-background-left.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchbar\searchbar-background-middle.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchbar\searchbar-background-right.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\searchqutb.css

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\settings.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\shopping.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\siteinfo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-bluelite.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-bluesky.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-grey.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-lichen.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-orange.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\skin-yellow.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\technorati.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\throbber.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\toolbarsplitter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\video.bmp

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\weather.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\web.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_allocine.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_bliptv.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_calcal.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_calculator.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_gservices.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_sudoku.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_todo.jpg

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_todo.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_trio.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widget_uconverter.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widgets-square-16px.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\widgets.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\wikipedia.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\yahoosearch.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\yellow.gif

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\youtube.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\chrome\skin\zoom.png

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\components\windowmediator.js

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\manifest.xml

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\SearchquTb.dll

c:\program files (x86)\Windows Searchqu Toolbar\ToolBar\uninstall.exe

c:\program files (x86)\Windows Searchqu Toolbar\uninstall.exe

c:\users\Eigenaar\AppData\Roaming\Microsoft\Windows\Recent\YouTube - Will Smith Beat box.url

c:\windows\Downloaded Program Files\f3initialsetup1.0.1.1.inf

.

.

(((((((((((((((((((( Bestanden Gemaakt van 2011-05-23 to 2011-06-23 ))))))))))))))))))))))))))))))

.

.

2011-06-23 10:48 . 2011-06-23 10:48 -------- d-----w- c:\users\Gast\AppData\Local\temp

2011-06-23 10:48 . 2011-06-23 10:48 -------- d-----w- c:\users\Default\AppData\Local\temp

2011-06-23 10:01 . 2011-06-23 10:01 -------- d-----w- c:\program files (x86)\Common Files\Java

2011-06-23 09:43 . 2011-06-23 09:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5B0A638F-741C-47BD-8852-4668B8C07FA4}

2011-06-22 21:43 . 2011-06-22 21:43 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BCB00099-C6AE-4C2A-A4AA-05BEEDD1D3F2}

2011-06-22 21:37 . 2011-06-22 21:37 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BC485C62-5B90-4AF4-8022-A869F5BBA0D9}

2011-06-22 14:02 . 2011-06-07 17:10 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{4BCD6E0D-4CED-4C45-A80D-426EC0C61E0A}\mpengine.dll

2011-06-22 07:45 . 2011-06-22 07:45 -------- d-----w- c:\users\Eigenaar\AppData\Local\{90A83CF9-6867-44D9-ADDD-ED69092EFF25}

2011-06-21 19:44 . 2011-06-21 19:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{295024DE-282A-4397-A49E-8511D2CC3E84}

2011-06-21 10:48 . 2011-06-21 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{242CC70E-AE49-43AA-9533-69C1A8B0CDD3}

2011-06-20 22:52 . 2011-06-20 22:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{96525F85-8084-46D7-AFDD-63218454AFBD}

2011-06-20 22:48 . 2011-06-20 22:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{C21C4CF0-A5AC-4F5C-B0D1-D3720D1816EA}

2011-06-20 20:02 . 2011-06-22 13:49 -------- d-----w- C:\backups

2011-06-20 18:34 . 2011-06-20 16:08 388608 ----a-w- C:\HijackThis.exe

2011-06-20 15:18 . 2011-06-20 15:18 -------- d-----w- c:\program files\CCleaner

2011-06-20 10:48 . 2011-06-20 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DB6D856F-74CF-4C13-BCAF-A2E11EA51340}

2011-06-19 22:47 . 2011-06-19 22:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{514555E4-EF1A-4825-A7BA-1C04F3F369E7}

2011-06-19 14:49 . 2009-10-10 03:17 14336 ----a-w- c:\windows\system32\drivers\sffp_sd.sys

2011-06-19 14:49 . 2009-10-10 02:41 109056 ----a-w- c:\windows\system32\drivers\sdbus.sys

2011-06-19 10:46 . 2011-06-19 10:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{AA448307-6D7E-4537-8AAF-669985540453}

2011-06-18 17:50 . 2011-06-18 17:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{4512965C-6F16-43E3-962F-E2EFE4613904}

2011-06-18 11:53 . 2011-06-18 11:53 -------- d-----w- c:\windows\system32\SPReview

2011-06-18 11:04 . 2011-06-18 11:04 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\Malwarebytes

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\programdata\Malwarebytes

2011-06-18 11:03 . 2010-12-20 16:09 38224 ----a-w- c:\windows\SysWow64\drivers\mbamswissarmy.sys

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware

2011-06-18 11:03 . 2010-12-20 16:08 24152 ----a-w- c:\windows\system32\drivers\mbam.sys

2011-06-18 05:48 . 2011-06-18 05:49 -------- d-----w- c:\users\Eigenaar\AppData\Local\{CFCB4094-B2A3-4930-B7FB-DE1AFAE4286C}

2011-06-17 02:10 . 2011-06-17 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3D5EE115-D78C-4B8F-B388-16DFC6BC213D}

2011-06-16 14:29 . 2011-06-16 14:29 -------- d-----w- c:\windows\CheckSur

2011-06-16 14:10 . 2011-06-16 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{878106AD-0210-4036-B1D3-F1F99B927DEB}

2011-06-16 09:52 . 2011-06-16 09:52 -------- d-----w- c:\windows\system32\EventProviders

2011-06-16 00:58 . 2011-04-23 01:19 2382848 ----a-w- c:\windows\system32\mshtml.tlb

2011-06-16 00:58 . 2011-04-22 23:25 2382848 ----a-w- c:\windows\SysWow64\mshtml.tlb

2011-06-16 00:58 . 2011-04-25 16:41 174384 ----a-w- c:\program files\Internet Explorer\sqmapi.dll

2011-06-16 00:58 . 2011-04-25 15:29 141104 ----a-w- c:\program files (x86)\Internet Explorer\sqmapi.dll

2011-06-16 00:57 . 2011-04-23 01:29 2303488 ----a-w- c:\windows\system32\jscript9.dll

2011-06-16 00:57 . 2011-04-22 23:35 1797632 ----a-w- c:\windows\SysWow64\jscript9.dll

2011-06-16 00:11 . 2011-06-16 00:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{F20B115B-6EAE-4252-88B8-953A78EB94CB}

2011-06-15 23:08 . 2010-11-30 09:43 601424 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C169E9FE-987B-432C-8451-F4192D6AC6AD}\gapaengine.dll

2011-06-15 22:52 . 2011-06-23 10:51 -------- d-----w- c:\windows\system32\wbem\repository

2011-06-14 16:04 . 2011-06-14 16:04 -------- d-----w- c:\users\Eigenaar\AppData\Local\{83E662ED-690E-45B5-87A8-A22ADD58DCFD}

2011-06-13 07:57 . 2011-06-13 08:11 -------- d-----w- c:\users\Eigenaar\AppData\Local\{535700F7-39E4-4A7A-A47D-A56255190172}

2011-06-12 12:11 . 2011-06-12 12:21 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3B14A23A-45FC-4D8C-9385-CBE5CE07C661}

2011-06-12 09:01 . 2011-06-12 09:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D393EE50-2B6A-45A3-8AD8-177382FE84D7}

2011-06-11 11:32 . 2011-06-11 11:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{FC34AD28-525E-4E39-AFFD-63285F49CBAD}

2011-06-10 19:04 . 2011-06-10 19:09 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2177E62F-C202-44C4-88F7-FCCCA3F381F6}

2011-06-10 07:00 . 2011-06-10 07:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{466ECE7F-7AC7-419F-AD31-9C4B1222CC4E}

2011-06-09 15:40 . 2011-06-09 15:40 -------- d-----w- c:\users\Eigenaar\AppData\Local\{EB8E160A-D526-4EE7-9274-79C78C61BBB2}

2011-06-08 10:51 . 2011-06-08 10:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{E837E523-918D-4A7D-A080-FEF289FC1F33}

2011-06-07 15:17 . 2011-06-07 15:17 -------- d-----w- c:\users\Eigenaar\AppData\Local\{42F4808E-245E-43A5-BADB-D0054A4977B5}

2011-06-06 14:31 . 2011-06-06 14:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2EC24D65-12B9-4FA2-BA40-58E7D1121530}

2011-06-05 10:19 . 2011-06-05 10:20 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D3A4B2CF-4EFD-47E4-BE0F-3B03DBFDB686}

2011-06-04 18:48 . 2011-06-04 18:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{839BED9D-1302-49FA-A26C-857A3D2485EC}

2011-06-01 05:36 . 2011-06-01 05:36 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2A88517A-4744-4687-93C7-90C759C34213}

2011-05-31 15:14 . 2011-05-31 15:16 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5DFB41B8-41FF-4DB6-BF46-D8682B065C74}

2011-05-29 20:35 . 2011-05-30 15:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{221651DD-9948-474A-9364-CF312D23F0C0}

2011-05-29 08:34 . 2011-05-29 08:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{274324B1-E1D5-471A-B7E3-D1F83EBCDC84}

2011-05-28 22:06 . 2011-06-11 14:09 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\go

2011-05-28 22:05 . 2011-06-15 22:47 -------- d-----w- c:\programdata\Easybits GO

2011-05-28 20:33 . 2011-05-28 20:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{6D9A1DC0-E3D4-43CA-B9EB-4C9426A1EBAF}

2011-05-28 06:47 . 2011-05-28 06:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DFA7C981-DCD3-474E-AF93-CBB2556702F8}

2011-05-27 13:53 . 2011-05-27 13:53 -------- d-----w- c:\users\Eigenaar\AppData\Local\{15A2CF87-E114-4DE3-B05D-60DCE09AA635}

2011-05-26 18:02 . 2011-05-26 18:02 -------- d-----w- c:\users\Eigenaar\AppData\Local\{50401AC8-3970-4A61-8F33-2B57CB3B0A21}

2011-05-25 11:27 . 2011-04-22 20:18 27008 ----a-w- c:\windows\system32\drivers\Diskdump.sys

2011-05-25 11:21 . 2011-05-25 11:22 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3CB7635B-9AD6-4925-9323-F1D66B01AE96}

2011-05-24 19:35 . 2011-05-24 19:35 -------- d-----w- c:\users\Eigenaar\AppData\Local\{EB762DC3-84AC-4B18-87B3-DD72529818AA}

.

.

.

((((((((((((((((((((((((((((((((((((((( Find3M Rapport ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2011-06-18 13:06 . 2009-07-14 02:36 152064 ----a-w- c:\windows\SysWow64\msclmd.dll

2011-06-18 13:06 . 2009-07-14 02:36 175104 ----a-w- c:\windows\system32\msclmd.dll

2011-06-07 17:10 . 2010-10-12 06:55 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll

2011-05-13 16:58 . 2011-05-13 16:58 17720 ----a-w- c:\windows\system32\HPMDPCoInst12.dll

2011-05-13 16:58 . 2009-07-08 12:49 30008 ----a-w- c:\windows\system32\drivers\hpdskflt.sys

2011-05-13 16:58 . 2011-05-13 16:58 30520 ----a-w- c:\windows\system32\hpservice.exe

2011-05-13 16:58 . 2011-05-13 16:58 20792 ----a-w- c:\windows\system32\accelerometerdll.DLL

2011-05-13 16:57 . 2011-05-13 16:57 43320 ----a-w- c:\windows\system32\drivers\Accelerometer.sys

2011-05-13 05:16 . 2011-05-13 05:16 404640 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2011-05-12 20:00 . 2010-10-03 10:39 48648 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup\Markup.dll

2011-05-12 18:57 . 2010-10-03 10:39 704320 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll

2011-05-04 02:52 . 2010-04-25 07:22 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll

2011-04-13 22:40 . 2011-04-13 22:40 4284416 ----a-w- c:\windows\SysWow64\GPhotos.scr

2011-04-09 06:58 . 2011-05-13 15:49 142336 ----a-w- c:\windows\system32\poqexec.exe

2011-04-09 06:45 . 2011-05-12 18:58 5509504 ----a-w- c:\windows\system32\ntoskrnl.exe

2011-04-09 06:13 . 2011-05-12 18:58 3957632 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe

2011-04-09 06:13 . 2011-05-12 18:58 3901824 ----a-w- c:\windows\SysWow64\ntoskrnl.exe

2011-04-09 05:56 . 2011-05-13 15:49 123904 ----a-w- c:\windows\SysWow64\poqexec.exe

2011-03-25 21:06 . 2011-03-25 21:06 86528 ----a-w- c:\windows\SysWow64\iesysprep.dll

2011-03-25 21:06 . 2011-03-25 21:06 76800 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe

2011-03-25 21:06 . 2011-03-25 21:06 74752 ----a-w- c:\windows\SysWow64\RegisterIEPKEYs.exe

2011-03-25 21:06 . 2011-03-25 21:06 74752 ----a-w- c:\windows\SysWow64\iesetup.dll

2011-03-25 21:06 . 2011-03-25 21:06 63488 ----a-w- c:\windows\SysWow64\tdc.ocx

2011-03-25 21:06 . 2011-03-25 21:06 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll

2011-03-25 21:06 . 2011-03-25 21:06 367104 ----a-w- c:\windows\SysWow64\html.iec

2011-03-25 21:06 . 2011-03-25 21:06 161792 ----a-w- c:\windows\SysWow64\msls31.dll

2011-03-25 21:06 . 2011-03-25 21:06 1126912 ----a-w- c:\windows\SysWow64\wininet.dll

2011-03-25 21:06 . 2011-03-25 21:06 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll

2011-03-25 21:06 . 2011-03-25 21:06 89088 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe

2011-03-25 21:06 . 2011-03-25 21:06 420864 ----a-w- c:\windows\SysWow64\vbscript.dll

2011-03-25 21:06 . 2011-03-25 21:06 35840 ----a-w- c:\windows\SysWow64\imgutil.dll

2011-03-25 21:06 . 2011-03-25 21:06 23552 ----a-w- c:\windows\SysWow64\licmgr10.dll

2011-03-25 21:06 . 2011-03-25 21:06 222208 ----a-w- c:\windows\system32\msls31.dll

2011-03-25 21:06 . 2011-03-25 21:06 152064 ----a-w- c:\windows\SysWow64\wextract.exe

2011-03-25 21:06 . 2011-03-25 21:06 150528 ----a-w- c:\windows\SysWow64\iexpress.exe

2011-03-25 21:06 . 2011-03-25 21:06 142848 ----a-w- c:\windows\SysWow64\ieUnatt.exe

2011-03-25 21:06 . 2011-03-25 21:06 1427456 ----a-w- c:\windows\SysWow64\inetcpl.cpl

2011-03-25 21:06 . 2011-03-25 21:06 1389056 ----a-w- c:\windows\system32\wininet.dll

2011-03-25 21:06 . 2011-03-25 21:06 11776 ----a-w- c:\windows\SysWow64\mshta.exe

2011-03-25 21:06 . 2011-03-25 21:06 101888 ----a-w- c:\windows\SysWow64\admparse.dll

2011-03-25 21:06 . 2011-03-25 21:06 91648 ----a-w- c:\windows\system32\SetIEInstalledDate.exe

2011-03-25 21:06 . 2011-03-25 21:06 49664 ----a-w- c:\windows\system32\imgutil.dll

2011-03-25 21:06 . 2011-03-25 21:06 48640 ----a-w- c:\windows\system32\mshtmler.dll

2011-03-25 21:06 . 2011-03-25 21:06 173056 ----a-w- c:\windows\system32\ieUnatt.exe

2011-03-25 21:06 . 2011-03-25 21:06 135168 ----a-w- c:\windows\system32\IEAdvpack.dll

2011-03-25 21:06 . 2011-03-25 21:06 12288 ----a-w- c:\windows\system32\mshta.exe

2011-03-25 21:06 . 2011-03-25 21:06 114176 ----a-w- c:\windows\system32\admparse.dll

2011-03-25 21:06 . 2011-03-25 21:06 111616 ----a-w- c:\windows\system32\iesysprep.dll

2011-03-25 21:06 . 2011-03-25 21:06 85504 ----a-w- c:\windows\system32\iesetup.dll

2011-03-25 21:06 . 2011-03-25 21:06 76800 ----a-w- c:\windows\system32\tdc.ocx

2011-03-25 21:06 . 2011-03-25 21:06 603648 ----a-w- c:\windows\system32\vbscript.dll

2011-03-25 21:06 . 2011-03-25 21:06 448512 ----a-w- c:\windows\system32\html.iec

2011-03-25 21:06 . 2011-03-25 21:06 30720 ----a-w- c:\windows\system32\licmgr10.dll

2011-03-25 21:06 . 2011-03-25 21:06 165888 ----a-w- c:\windows\system32\iexpress.exe

2011-03-25 21:06 . 2011-03-25 21:06 160256 ----a-w- c:\windows\system32\wextract.exe

2011-03-25 21:06 . 2011-03-25 21:06 1492992 ----a-w- c:\windows\system32\inetcpl.cpl

.

.

((((((((((((((((((((((((((((((((((((( Reg Opstartpunten )))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond

REGEDIT4

.

[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

2010-06-13 17:10 2734688 ----a-w- c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]

"{d1a1c8f1-e3d9-48df-802f-20201061ef61}"= "c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll" [2010-06-13 2734688]

.

[HKEY_CLASSES_ROOT\clsid\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"HPADVISOR"="c:\program files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2009-09-29 1685048]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"Corel File Shell Monitor"="c:\program files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe" [2009-08-25 15544]

"HPCam_Menu"="c:\program files (x86)\Hewlett-Packard\Media\Webcam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]

"QuickTime Task"="c:\program files (x86)\QuickTime\qttask.exe" [2006-09-01 282624]

"QlbCtrl.exe"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-08-20 322104]

"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-27 35696]

"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2009-09-02 60464]

"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]

"WirelessAssistant"="c:\program files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2009-07-23 498744]

"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2011-04-08 254696]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorUser"= 3 (0x3)

"EnableUIADesktopToggle"= 0 (0x0)

"HideFastUserSwitching"= 0 (0x0)

.

[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]

.

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]

Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@="Service"

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]

@="Driver"

.

R2 AGCoreService;AG Core Services;c:\program files (x86)\AGI\core\4.2.0.10753\AGCoreService.exe [2010-03-18 20480]

R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]

R2 gupdate;Google Updateservice (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 gupdatem;Google Update-service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x]

R3 netw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]

R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]

R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [2010-11-11 282616]

R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [x]

R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [x]

R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [x]

R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [x]

R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [x]

R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 57184]

S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]

S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe [2009-03-02 89600]

S2 ezSharedSvc;Easybits Shared Services for Windows;c:\windows\system32\svchost.exe [2009-07-14 27136]

S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2010-10-14 92216]

S3 Com4QLBEx;Com4QLBEx;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2009-05-05 228408]

S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [x]

S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys [x]

S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [x]

S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [x]

S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]

.

.

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs

ezSharedSvc

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]

2009-08-20 12:24 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe

.

Inhoud van de 'Gedeelde Taken' map

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-22 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000Core.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000UA.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-22 c:\windows\Tasks\Norton Security Scan for Eigenaar.job

- c:\program files (x86)\Norton Security Scan\Engine\2.7.6.13\Nss.exe [2011-05-18 00:27]

.

.

--------- x86-64 -----------

.

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-10-03 16395880]

"SmartMenu"="c:\program files\Hewlett-Packard\HP MediaSmart\SmartMenu.exe" [2009-08-25 610872]

"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-12-11 171520]

"fssui"="c:\program files (x86)\Windows Live\Family Safety\fsui.exe" [2010-09-22 884584]

"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2009-07-27 2184520]

"CanonSolutionMenu"="c:\program files (x86)\Canon\SolutionMenu\CNSLMAIN.exe" [2009-03-18 767312]

"Logitech Download Assistant"="c:\windows\system32\rundll32.exe" [2009-07-14 45568]

"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2010-11-30 1436224]

"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-03-23 487424]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]

"LoadAppInit_DLLs"=0x0

.

------- Bijkomende Scan -------

.

uStart Page = hxxp://www.google.be/

uLocal Page = c:\windows\system32\blank.htm

uDefault_Search_URL = hxxp://www.google.com/ie

mLocal Page = c:\windows\SysWOW64\blank.htm

IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200

IE: E&xporteren naar Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000

IE: Free YouTube Download - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm

IE: Free YouTube to MP3 Converter - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm

TCP: DhcpNameServer = 195.130.131.5 195.130.130.133

DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab

FF - ProfilePath - c:\users\Eigenaar\AppData\Roaming\Mozilla\Firefox\Profiles\77pds0yv.default\

FF - prefs.js: browser.search.defaulturl - hxxp://plasmoo.com/index.htm?SearchMashine=true&q={searchTerms}

FF - prefs.js: browser.search.selectedEngine - Plasmoo

FF - prefs.js: browser.startup.homepage - hxxp://plasmoo.com

FF - prefs.js: keyword.URL - hxxp://plasmoo.com/index.htm?SearchMashine=true&q=

FF - prefs.js: network.proxy.type - 0

.

- - - - ORPHANS VERWIJDERD - - - -

.

URLSearchHooks-{0BC6E3FA-78EF-4886-842C-5A1258C4455A} - (no file)

WebBrowser-{414B6D9D-4A95-4E8D-B5B1-149DD2D93BB3} - (no file)

WebBrowser-{D1A1C8F1-E3D9-48DF-802F-20201061EF61} - (no file)

WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)

WebBrowser-{EEE6C35B-6118-11DC-9C72-001320C79847} - (no file)

WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)

WebBrowser-{46735DEE-F862-49D1-876D-6382794DC625} - (no file)

WebBrowser-{3AD798D0-4642-4C55-BC14-CFE7DD19E0D1} - (no file)

WebBrowser-{D1FCE654-5FD1-48AD-B13C-5064736120B7} - (no file)

WebBrowser-{7B13EC3E-999A-4B70-B9CB-2617B8323822} - (no file)

HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe

AddRemove-Adobe Shockwave Player - c:\windows\system32\Adobe\Shockwave 11\uninstaller.exe

AddRemove-conduitEngine - c:\progra~2\CONDUI~1\ConduitEngineUninstall.exe

AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe

AddRemove-Messenger_Plus_Live_Belgium Toolbar - c:\progra~2\UNWISE.EXE

AddRemove-{08DB3902-2CE0-474D-BCE3-0177766CE9F1} - c:\program files (x86)\InstallShield Installation Information\{08DB3902-2CE0-474D-BCE3-0177766CE9F1}\setup.exe

.

.

.

--------------------- VERGRENDELDE REGISTER SLEUTELS ---------------------

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Shockwave Flash Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@="0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@="ShockwaveFlash.ShockwaveFlash.10"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="ShockwaveFlash.ShockwaveFlash"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Macromedia Flash Factory Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@="FlashFactory.FlashFactory.1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="FlashFactory.FlashFactory"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]

@Denied: (A 2) (Everyone)

@="IFlashBroker3"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

------------------------ Andere Aktieve Processen ------------------------

.

c:\program files (x86)\Windows Live\Family Safety\fsssvc.exe

c:\program files (x86)\Canon\IJPLM\IJPLMSVC.EXE

c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe

c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

c:\program files (x86)\CyberLink\Shared files\RichVideo.exe

c:\program files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe

c:\program files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe

c:\program files (x86)\Hewlett-Packard\Media\Live TV\TVAgent.exe

c:\program files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

.

**************************************************************************

.

Voltooingstijd: 2011-06-23 13:04:30 - machine werd herstart

ComboFix-quarantined-files.txt 2011-06-23 11:04

.

Pre-Run: 361.272.123.392 bytes beschikbaar

Post-Run: 360.657.838.080 bytes beschikbaar

.

- - End Of File - - 22E2C1AA8AA8C8B1AA69C495081DF63F

HT log

Logfile of Trend Micro HijackThis v2.0.4

Scan saved at 19:04:03, on 23/06/2011

Platform: Windows 7 (WinNT 6.00.3504)

MSIE: Internet Explorer v9.00 (9.00.8112.16421)

Boot mode: Normal

Running processes:

c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe

c:\Program Files (x86)\Hewlett-Packard\Media\Live TV\TVAgent.exe

C:\Program Files (x86)\Windows Live\Family Safety\fsui.exe

C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe

C:\Program Files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe

C:\Program Files (x86)\QuickTime\qttask.exe

C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QLBCtrl.exe

C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe

C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Hotmail, Messenger, nieuws en entertainment vind je op MSN.nl

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll

O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll

O2 - BHO: Aanmeldhulp voor Windows Live ID - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll

O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O2 - BHO: Messenger Plus Live Belgium Toolbar - {d1a1c8f1-e3d9-48df-802f-20201061ef61} - C:\Program Files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

O2 - BHO: Bing Bar BHO - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll

O3 - Toolbar: Messenger Plus Live Belgium Toolbar - {d1a1c8f1-e3d9-48df-802f-20201061ef61} - C:\Program Files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll

O3 - Toolbar: @C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll

O4 - HKLM\..\Run: [Corel File Shell Monitor] C:\Program Files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe

O4 - HKLM\..\Run: [HPCam_Menu] "c:\Program Files (x86)\Hewlett-Packard\Media\Webcam\MUITransfer\MUIStartMenu.exe" "c:\Program Files (x86)\Hewlett-Packard\Media\Webcam" UpdateWithCreateOnce "Software\Hewlett-Packard\Media\Webcam"

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [QlbCtrl.exe] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start

O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"

O4 - HKLM\..\Run: [Easybits Recovery] C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe

O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe

O4 - HKLM\..\Run: [WirelessAssistant] C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe

O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

O4 - HKCU\..\Run: [HPADVISOR] C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe view=DOCKVIEW

O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200

O8 - Extra context menu item: E&xporteren naar Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000

O8 - Extra context menu item: Free YouTube Download - C:\Users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm

O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm

O9 - Extra button: @C:\Program Files (x86)\Windows Live\Companion\companionlang.dll,-600 - {0000036B-C524-4050-81A0-243669A86B9F} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll

O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra button: Verzenden naar OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll

O9 - Extra 'Tools' menuitem: Verz&enden naar OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll

O9 - Extra button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O9 - Extra 'Tools' menuitem: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics

O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab

O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/MessengerGamesContent/GameContent/nl/uno1/GAME_UNO1.cab

O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab

O16 - DPF: {9122D757-5A4F-4768-82C5-B4171D8556A7} (PhotoPickConvert Class) - http://appdirectory.messenger.msn.com/AppDirectory/P4Apps/PhotoSwap/PhtPkMSN.cab

O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game.zylom.com/activex/zylomgamesplayer.cab

O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab

O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = ismaili

O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = ismaili

O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = ismaili

O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL

O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll

O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe

O23 - Service: AG Core Services (AGCoreService) - AG Interactive - C:\Program Files (x86)\AGI\core\4.2.0.10753\AGCoreService.exe

O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)

O23 - Service: Com4QLBEx - Hewlett-Packard Development Company, L.P. - C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe

O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)

O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)

O23 - Service: GameConsoleService - WildTangent, Inc. - C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe

O23 - Service: Google Updateservice (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Google Update-service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: HP Health Check Service - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe

O23 - Service: HP Quick Synchronization Service (HPDrvMntSvc.exe) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe

O23 - Service: HP Software Framework Service (hpqwmiex) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe

O23 - Service: Canon Inkjet Printer/Scanner/Fax Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE

O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe

O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)

O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe

O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)

O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)

O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)

O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)

O23 - Service: Audio Service (STacSV) - IDT, Inc. - C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\STacSV64.exe

O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)

O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)

O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)

O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)

O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)

O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--

End of file - 13466 bytes

Link naar reactie
Delen op andere sites

ComboFix 11-06-23.03 - Eigenaar 24/06/2011 9:13.3.4 - x64

Microsoft Windows 7 Home Premium 6.1.7600.0.1252.32.1043.18.4023.2356 [GMT 2:00]

Gestart vanuit: c:\users\Eigenaar\Downloads\ComboFix.exe

gebruikte Opdracht switches :: c:\users\Eigenaar\Desktop\CFScript.txt

AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}

SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}

.

.

(((((((((((((((((((( Bestanden Gemaakt van 2011-05-24 to 2011-06-24 ))))))))))))))))))))))))))))))

.

.

2011-06-24 07:19 . 2011-06-24 07:19 -------- d-----w- c:\users\Gast\AppData\Local\temp

2011-06-24 07:19 . 2011-06-24 07:19 -------- d-----w- c:\users\Default\AppData\Local\temp

2011-06-24 07:01 . 2011-06-24 07:02 -------- d-----w- c:\users\Eigenaar\AppData\Local\{E0A66694-EF23-4FD7-908B-B9E785B4D890}

2011-06-23 18:32 . 2011-06-07 17:10 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{FC6280E4-90CE-476D-9768-B6C29A21D496}\mpengine.dll

2011-06-23 10:01 . 2011-06-23 10:01 -------- d-----w- c:\program files (x86)\Common Files\Java

2011-06-23 09:43 . 2011-06-23 09:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5B0A638F-741C-47BD-8852-4668B8C07FA4}

2011-06-22 21:43 . 2011-06-22 21:43 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BCB00099-C6AE-4C2A-A4AA-05BEEDD1D3F2}

2011-06-22 21:37 . 2011-06-22 21:37 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BC485C62-5B90-4AF4-8022-A869F5BBA0D9}

2011-06-22 07:45 . 2011-06-22 07:45 -------- d-----w- c:\users\Eigenaar\AppData\Local\{90A83CF9-6867-44D9-ADDD-ED69092EFF25}

2011-06-21 19:44 . 2011-06-21 19:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{295024DE-282A-4397-A49E-8511D2CC3E84}

2011-06-21 10:48 . 2011-06-21 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{242CC70E-AE49-43AA-9533-69C1A8B0CDD3}

2011-06-20 22:52 . 2011-06-20 22:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{96525F85-8084-46D7-AFDD-63218454AFBD}

2011-06-20 22:48 . 2011-06-20 22:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{C21C4CF0-A5AC-4F5C-B0D1-D3720D1816EA}

2011-06-20 20:02 . 2011-06-22 13:49 -------- d-----w- C:\backups

2011-06-20 18:34 . 2011-06-20 16:08 388608 ----a-w- C:\HijackThis.exe

2011-06-20 15:18 . 2011-06-20 15:18 -------- d-----w- c:\program files\CCleaner

2011-06-20 10:48 . 2011-06-20 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DB6D856F-74CF-4C13-BCAF-A2E11EA51340}

2011-06-19 22:47 . 2011-06-19 22:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{514555E4-EF1A-4825-A7BA-1C04F3F369E7}

2011-06-19 14:49 . 2009-10-10 03:17 14336 ----a-w- c:\windows\system32\drivers\sffp_sd.sys

2011-06-19 14:49 . 2009-10-10 02:41 109056 ----a-w- c:\windows\system32\drivers\sdbus.sys

2011-06-19 10:46 . 2011-06-19 10:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{AA448307-6D7E-4537-8AAF-669985540453}

2011-06-18 17:50 . 2011-06-18 17:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{4512965C-6F16-43E3-962F-E2EFE4613904}

2011-06-18 11:53 . 2011-06-18 11:53 -------- d-----w- c:\windows\system32\SPReview

2011-06-18 11:04 . 2011-06-18 11:04 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\Malwarebytes

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\programdata\Malwarebytes

2011-06-18 11:03 . 2010-12-20 16:09 38224 ----a-w- c:\windows\SysWow64\drivers\mbamswissarmy.sys

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware

2011-06-18 11:03 . 2010-12-20 16:08 24152 ----a-w- c:\windows\system32\drivers\mbam.sys

2011-06-18 05:48 . 2011-06-18 05:49 -------- d-----w- c:\users\Eigenaar\AppData\Local\{CFCB4094-B2A3-4930-B7FB-DE1AFAE4286C}

2011-06-17 02:10 . 2011-06-17 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3D5EE115-D78C-4B8F-B388-16DFC6BC213D}

2011-06-16 14:29 . 2011-06-16 14:29 -------- d-----w- c:\windows\CheckSur

2011-06-16 14:10 . 2011-06-16 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{878106AD-0210-4036-B1D3-F1F99B927DEB}

2011-06-16 09:52 . 2011-06-16 09:52 -------- d-----w- c:\windows\system32\EventProviders

2011-06-16 00:58 . 2011-04-23 01:19 2382848 ----a-w- c:\windows\system32\mshtml.tlb

2011-06-16 00:58 . 2011-04-22 23:25 2382848 ----a-w- c:\windows\SysWow64\mshtml.tlb

2011-06-16 00:58 . 2011-04-25 16:41 174384 ----a-w- c:\program files\Internet Explorer\sqmapi.dll

2011-06-16 00:58 . 2011-04-25 15:29 141104 ----a-w- c:\program files (x86)\Internet Explorer\sqmapi.dll

2011-06-16 00:57 . 2011-04-23 01:29 2303488 ----a-w- c:\windows\system32\jscript9.dll

2011-06-16 00:57 . 2011-04-22 23:35 1797632 ----a-w- c:\windows\SysWow64\jscript9.dll

2011-06-16 00:11 . 2011-06-16 00:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{F20B115B-6EAE-4252-88B8-953A78EB94CB}

2011-06-15 23:08 . 2010-11-30 09:43 601424 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C169E9FE-987B-432C-8451-F4192D6AC6AD}\gapaengine.dll

2011-06-15 22:52 . 2011-06-24 07:22 -------- d-----w- c:\windows\system32\wbem\repository

2011-06-14 16:04 . 2011-06-14 16:04 -------- d-----w- c:\users\Eigenaar\AppData\Local\{83E662ED-690E-45B5-87A8-A22ADD58DCFD}

2011-06-13 07:57 . 2011-06-13 08:11 -------- d-----w- c:\users\Eigenaar\AppData\Local\{535700F7-39E4-4A7A-A47D-A56255190172}

2011-06-12 12:11 . 2011-06-12 12:21 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3B14A23A-45FC-4D8C-9385-CBE5CE07C661}

2011-06-12 09:01 . 2011-06-12 09:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D393EE50-2B6A-45A3-8AD8-177382FE84D7}

2011-06-11 11:32 . 2011-06-11 11:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{FC34AD28-525E-4E39-AFFD-63285F49CBAD}

2011-06-10 19:04 . 2011-06-10 19:09 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2177E62F-C202-44C4-88F7-FCCCA3F381F6}

2011-06-10 07:00 . 2011-06-10 07:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{466ECE7F-7AC7-419F-AD31-9C4B1222CC4E}

2011-06-09 15:40 . 2011-06-09 15:40 -------- d-----w- c:\users\Eigenaar\AppData\Local\{EB8E160A-D526-4EE7-9274-79C78C61BBB2}

2011-06-08 10:51 . 2011-06-08 10:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{E837E523-918D-4A7D-A080-FEF289FC1F33}

2011-06-07 15:17 . 2011-06-07 15:17 -------- d-----w- c:\users\Eigenaar\AppData\Local\{42F4808E-245E-43A5-BADB-D0054A4977B5}

2011-06-06 14:31 . 2011-06-06 14:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2EC24D65-12B9-4FA2-BA40-58E7D1121530}

2011-06-05 10:19 . 2011-06-05 10:20 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D3A4B2CF-4EFD-47E4-BE0F-3B03DBFDB686}

2011-06-04 18:48 . 2011-06-04 18:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{839BED9D-1302-49FA-A26C-857A3D2485EC}

2011-06-01 05:36 . 2011-06-01 05:36 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2A88517A-4744-4687-93C7-90C759C34213}

2011-05-31 15:14 . 2011-05-31 15:16 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5DFB41B8-41FF-4DB6-BF46-D8682B065C74}

2011-05-29 20:35 . 2011-05-30 15:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{221651DD-9948-474A-9364-CF312D23F0C0}

2011-05-29 08:34 . 2011-05-29 08:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{274324B1-E1D5-471A-B7E3-D1F83EBCDC84}

2011-05-28 22:06 . 2011-06-11 14:09 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\go

2011-05-28 22:05 . 2011-06-15 22:47 -------- d-----w- c:\programdata\Easybits GO

2011-05-28 20:33 . 2011-05-28 20:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{6D9A1DC0-E3D4-43CA-B9EB-4C9426A1EBAF}

2011-05-28 06:47 . 2011-05-28 06:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DFA7C981-DCD3-474E-AF93-CBB2556702F8}

2011-05-27 13:53 . 2011-05-27 13:53 -------- d-----w- c:\users\Eigenaar\AppData\Local\{15A2CF87-E114-4DE3-B05D-60DCE09AA635}

2011-05-26 18:02 . 2011-05-26 18:02 -------- d-----w- c:\users\Eigenaar\AppData\Local\{50401AC8-3970-4A61-8F33-2B57CB3B0A21}

2011-05-25 11:27 . 2011-04-22 20:18 27008 ----a-w- c:\windows\system32\drivers\Diskdump.sys

2011-05-25 11:21 . 2011-05-25 11:22 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3CB7635B-9AD6-4925-9323-F1D66B01AE96}

.

.

.

((((((((((((((((((((((((((((((((((((((( Find3M Rapport ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2011-06-18 13:06 . 2009-07-14 02:36 152064 ----a-w- c:\windows\SysWow64\msclmd.dll

2011-06-18 13:06 . 2009-07-14 02:36 175104 ----a-w- c:\windows\system32\msclmd.dll

2011-06-07 17:10 . 2010-10-12 06:55 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll

2011-05-13 16:58 . 2011-05-13 16:58 17720 ----a-w- c:\windows\system32\HPMDPCoInst12.dll

2011-05-13 16:58 . 2009-07-08 12:49 30008 ----a-w- c:\windows\system32\drivers\hpdskflt.sys

2011-05-13 16:58 . 2011-05-13 16:58 30520 ----a-w- c:\windows\system32\hpservice.exe

2011-05-13 16:58 . 2011-05-13 16:58 20792 ----a-w- c:\windows\system32\accelerometerdll.DLL

2011-05-13 16:57 . 2011-05-13 16:57 43320 ----a-w- c:\windows\system32\drivers\Accelerometer.sys

2011-05-13 05:16 . 2011-05-13 05:16 404640 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2011-05-12 20:00 . 2010-10-03 10:39 48648 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup\Markup.dll

2011-05-12 18:57 . 2010-10-03 10:39 704320 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll

2011-05-04 02:52 . 2010-04-25 07:22 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll

2011-04-13 22:40 . 2011-04-13 22:40 4284416 ----a-w- c:\windows\SysWow64\GPhotos.scr

2011-04-09 06:58 . 2011-05-13 15:49 142336 ----a-w- c:\windows\system32\poqexec.exe

2011-04-09 06:45 . 2011-05-12 18:58 5509504 ----a-w- c:\windows\system32\ntoskrnl.exe

2011-04-09 06:13 . 2011-05-12 18:58 3957632 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe

2011-04-09 06:13 . 2011-05-12 18:58 3901824 ----a-w- c:\windows\SysWow64\ntoskrnl.exe

2011-04-09 05:56 . 2011-05-13 15:49 123904 ----a-w- c:\windows\SysWow64\poqexec.exe

.

.

((((((((((((((((((((((((((((( SnapShot_2011-06-23_16.44.33 )))))))))))))))))))))))))))))))))))))))))

.

+ 2009-07-13 23:49 . 2009-07-14 01:41 28672 c:\windows\system32\WindowsPowerShell\v1.0\pwrshsip.dll

+ 2009-07-13 23:49 . 2009-07-14 01:29 20480 c:\windows\system32\WindowsPowerShell\v1.0\PSEvents.dll

+ 2009-07-13 23:53 . 2009-07-14 01:41 57344 c:\windows\system32\WinBioPlugIns\winbiostorageadapter.dll

+ 2009-07-13 23:53 . 2009-07-14 01:41 13824 c:\windows\system32\WinBioPlugIns\winbiosensoradapter.dll

- 2009-07-14 05:10 . 2011-06-23 16:44 64612 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin

+ 2009-07-14 05:10 . 2011-06-24 07:25 64612 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin

+ 2010-02-27 09:00 . 2011-06-24 07:25 28262 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2696175809-2240157295-830168338-1000_UserData.bin

+ 2010-03-18 13:27 . 2010-03-18 13:27 39256 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WMINet_Utils.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 44920 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.ApplicationServices.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 37240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Channels.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 64352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Numerics.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 52608 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.EnterpriseServices.Thunk.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 51032 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Device.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 50552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.DataSetExtensions.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 81784 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Configuration.Install.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 81800 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ComponentModel.DataAnnotations.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 39784 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.AddIn.Contract.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 68952 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SMDiagnostics.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 48512 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelPerformanceCounters.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 14160 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SbsNclPerf.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 65360 c:\windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 32080 c:\windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 51528 c:\windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 24408 c:\windows\Microsoft.NET\Framework64\v4.0.30319\normalization.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 67920 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nlssorting.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 45904 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorpe.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 20816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscoreeis.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 62880 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Windows.ApplicationServer.Applications.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 12128 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualC.Dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 97680 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.Compatibility.Data.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 36168 c:\windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 94552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ISymWrapper.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 67416 c:\windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtilLib.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 27480 c:\windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe

+ 2011-04-13 23:32 . 2010-03-18 12:16 12128 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualC.Dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 97680 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.Compatibility.Data.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 94552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\ISymWrapper.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 91488 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\CustomMarshalers.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 17240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Accessibility.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 48456 c:\windows\Microsoft.NET\Framework64\v4.0.30319\fusion.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 11592 c:\windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 35656 c:\windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 91488 c:\windows\Microsoft.NET\Framework64\v4.0.30319\CustomMarshalers.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 53072 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Culture.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 94536 c:\windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 29008 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 29528 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 29016 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 17240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Accessibility.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 28496 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\mscorsecr.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 12128 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\mscorees.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 21328 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\mscoreeis.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 10576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\CvtResUI.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 27984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\alinkui.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 10064 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\CvtResUI.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 24400 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\alinkui.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 42832 c:\windows\Microsoft.NET\Framework64\v3.5\nl\MSBuild.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 18768 c:\windows\Microsoft.NET\Framework64\v3.5\nl\EdmGen.Resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 15208 c:\windows\Microsoft.NET\Framework64\v3.5\nl\DataSvcUtil.resources.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 83776 c:\windows\Microsoft.NET\Framework64\v3.5\MSBuild.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 43008 c:\windows\Microsoft.NET\Framework64\v3.5\Microsoft.VisualC.STLCLR.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 40960 c:\windows\Microsoft.NET\Framework64\v3.5\Microsoft.Data.Entity.Build.Tasks.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 91976 c:\windows\Microsoft.NET\Framework64\v3.5\EdmGen.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 75592 c:\windows\Microsoft.NET\Framework64\v3.5\DataSvcUtil.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 38720 c:\windows\Microsoft.NET\Framework64\v3.5\AddInUtil.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 38744 c:\windows\Microsoft.NET\Framework64\v3.5\AddInProcess32.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 38728 c:\windows\Microsoft.NET\Framework64\v3.5\AddInProcess.exe

+ 2009-07-14 01:01 . 2009-06-10 20:31 22352 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 42840 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 32768 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationCFFRasterizer.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 84800 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PenIMC.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 32768 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 73728 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.ServiceModel.Install.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 94208 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMdiagnostics.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 19304 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceMonikerSupport.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 38744 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\WsatConfig.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 36864 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\System.ServiceModel.Install.Resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 16216 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\SMSvcHost.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 34656 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\ServiceModelReg.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 28672 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\Microsoft.Transactions.Bridge.Resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 38752 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\ComSvcConfig.resources.dll

+ 2009-07-13 23:49 . 2009-07-14 01:29 2048 c:\windows\system32\WindowsPowerShell\v1.0\pwrshmsg.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 4096 c:\windows\system32\WindowsPowerShell\v1.0\nl-NL\powershell_ise.resources.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 8032 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelRegUI.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 8040 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 8032 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll

+ 2009-07-13 20:53 . 2009-06-10 20:31 5632 c:\windows\Microsoft.NET\Framework64\v3.5\Sentinel.v3.5Client.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 5632 c:\windows\Microsoft.NET\Framework64\v3.5\nl\Microsoft.Data.Entity.Build.Tasks.Resources.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 8040 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelInstallRC.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 8032 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 5120 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\SMDiagnostics.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 5120 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\Microsoft.Transactions.Bridge.Dtc.Resources.dll

+ 2009-07-13 23:49 . 2009-07-14 01:52 174592 c:\windows\system32\WindowsPowerShell\v1.0\pspluginwkr.dll

+ 2009-07-13 21:37 . 2009-07-14 01:51 200704 c:\windows\system32\WindowsPowerShell\v1.0\powershell_ise.exe

+ 2009-07-13 23:49 . 2009-07-14 01:39 473600 c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe

+ 2009-07-13 23:46 . 2009-07-14 01:50 109056 c:\windows\system32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll

+ 2009-07-13 20:27 . 2009-07-14 01:29 126976 c:\windows\system32\WindowsPowerShell\v1.0\CompiledComposition.Microsoft.PowerShell.GPowerShell.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 138592 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Xml.Linq.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 699224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Xaml.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 857960 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Services.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 288616 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Transactions.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 113512 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceProcess.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 129912 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Routing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 390008 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Discovery.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 505208 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Activities.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 261472 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Security.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 122264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.Serialization.Formatters.Soap.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 291184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.Remoting.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 349568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.DurableInstancing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 231760 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Net.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 253280 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Messaging.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 134528 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Management.Instrumentation.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 378720 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Management.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 123736 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.IO.Log.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 125816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.IdentityModel.Selectors.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 392552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.IdentityModel.dll

+ 2010-03-18 04:46 . 2010-03-18 04:46 125440 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.EnterpriseServices.Wrapper.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 237424 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.EnterpriseServices.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 120152 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Dynamic.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 607064 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Drawing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 182144 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.DirectoryServices.Protocols.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 395120 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.DirectoryServices.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 285072 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.DirectoryServices.AccountManagement.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 829280 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Deployment.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 747360 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.SqlXml.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 436600 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Services.Client.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 683872 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Linq.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 409448 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.configuration.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 210816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ComponentModel.Composition.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 149848 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.AddIn.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 122248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.DurableInstancing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 525704 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.Core.Presentation.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 112976 c:\windows\Microsoft.NET\Framework64\v4.0.30319\sysglobl.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 597832 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SOS.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 124240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 235872 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 130392 c:\windows\Microsoft.NET\Framework64\v4.0.30319\PerfCounter.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 168776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 138576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 543056 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvc.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 114520 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsecimpl.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 372560 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 183640 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorpehost.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 578896 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 661352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 349576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.Compatibility.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 187776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Transactions.Bridge.Dtc.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 387960 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Transactions.Bridge.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 746336 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.JScript.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 505184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.CSharp.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 661352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 349576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.Compatibility.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 187776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.Transactions.Bridge.Dtc.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 387960 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.Transactions.Bridge.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 746336 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.JScript.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 505184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.CSharp.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 794464 c:\windows\Microsoft.NET\Framework64\v4.0.30319\EventLogMessages.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 939864 c:\windows\Microsoft.NET\Framework64\v4.0.30319\diasymreader.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 123720 c:\windows\Microsoft.NET\Framework64\v4.0.30319\dfdll.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 138584 c:\windows\Microsoft.NET\Framework64\v4.0.30319\CORPerfMonExt.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 105296 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 134984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\alink.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 166224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AdoNetDiag.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 294216 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\vbc7ui.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 294808 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\Microsoft.VisualBasic.Activities.CompilerUI.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 209224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\cscui.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 255304 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\vbc7ui.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 255896 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\Microsoft.VisualBasic.Activities.CompilerUI.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 182088 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\cscui.dll

+ 2009-07-13 20:53 . 2009-06-10 20:30 279880 c:\windows\Microsoft.NET\Framework64\v3.5\WFServicesReg.exe

+ 2009-12-12 01:04 . 2009-12-12 01:04 159744 c:\windows\Microsoft.NET\Framework64\v3.5\nl\Microsoft.Build.Tasks.v3.5.resources.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 729088 c:\windows\Microsoft.NET\Framework64\v3.5\Microsoft.Build.Tasks.v3.5.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 266568 c:\windows\Microsoft.NET\Framework64\v3.5\1043\vbc7ui.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 189760 c:\windows\Microsoft.NET\Framework64\v3.5\1043\cscompui.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 230728 c:\windows\Microsoft.NET\Framework64\v3.5\1033\vbc7ui.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 165200 c:\windows\Microsoft.NET\Framework64\v3.5\1033\cscompui.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 864256 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationUI.dll

+ 2010-07-03 17:29 . 2010-03-02 23:23 171368 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationHostDLL.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 368640 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\nl\PresentationUI.resources.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 149328 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\WsatConfig.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 847872 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.Runtime.Serialization.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 116560 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 271696 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMConfigInstaller.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 153424 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelReg.exe

+ 2009-12-12 01:04 . 2009-12-12 01:04 921600 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\infocard.resources.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 163840 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.Dtc.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 397312 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 856384 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 165720 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ComSvcConfig.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 3170632 c:\windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 2207568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.XML.dll

+ 2011-04-12 13:11 . 2011-04-12 13:11 5028200 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Windows.Forms.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1711496 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Windows.Forms.DataVisualization.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 6067048 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1026936 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.Serialization.dll

+ 2011-03-22 20:01 . 2011-03-22 20:01 3510600 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 4464480 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Entity.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 3111768 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1339736 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Core.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1462648 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.Presentation.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1199968 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 4967248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 1453392 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscordbi.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 1513816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscordacwks.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 3563408 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.Activities.Compiler.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 3453792 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\PresentationCore.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 4960080 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\mscorlib.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 3563408 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.Activities.Compiler.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 2492232 c:\windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe

+ 2011-04-12 20:16 . 2011-04-12 20:16 1525064 c:\windows\Microsoft.NET\Framework64\v4.0.30319\clrjit.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 9800008 c:\windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 2359624 c:\windows\Microsoft.NET\Framework64\v3.5\vbc.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 2287432 c:\windows\Microsoft.NET\Framework64\v3.5\csc.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 2255176 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\wpfgfx_v0300.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 5300224 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.ServiceModel.dll

- 2009-07-14 02:34 . 2011-06-23 15:15 11010048 c:\windows\system32\SMI\Store\Machine\schema.dat

+ 2009-07-14 02:34 . 2011-06-24 07:14 11010048 c:\windows\system32\SMI\Store\Machine\schema.dat

.

-- Snapshot teruggezet naar huidige datum --

.

((((((((((((((((((((((((((((((((((((( Reg Opstartpunten )))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond

REGEDIT4

.

[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

2010-06-13 17:10 2734688 ----a-w- c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]

"{d1a1c8f1-e3d9-48df-802f-20201061ef61}"= "c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll" [2010-06-13 2734688]

.

[HKEY_CLASSES_ROOT\clsid\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"HPADVISOR"="c:\program files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2009-09-29 1685048]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"Corel File Shell Monitor"="c:\program files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe" [2009-08-25 15544]

"HPCam_Menu"="c:\program files (x86)\Hewlett-Packard\Media\Webcam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]

"QuickTime Task"="c:\program files (x86)\QuickTime\qttask.exe" [2006-09-01 282624]

"QlbCtrl.exe"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-08-20 322104]

"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-27 35696]

"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2009-09-02 60464]

"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]

"WirelessAssistant"="c:\program files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2009-07-23 498744]

"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2011-04-08 254696]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorUser"= 3 (0x3)

"EnableUIADesktopToggle"= 0 (0x0)

"HideFastUserSwitching"= 0 (0x0)

.

[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]

.

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]

Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@="Service"

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]

@="Driver"

.

R2 AGCoreService;AG Core Services;c:\program files (x86)\AGI\core\4.2.0.10753\AGCoreService.exe [2010-03-18 20480]

R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]

R2 gupdate;Google Updateservice (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 gupdatem;Google Update-service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x]

R3 netw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]

R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]

R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [2010-11-11 282616]

R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [x]

R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [x]

R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [x]

R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [x]

R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [x]

R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 57184]

S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]

S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe [2009-03-02 89600]

S2 ezSharedSvc;Easybits Shared Services for Windows;c:\windows\system32\svchost.exe [2009-07-14 27136]

S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2010-10-14 92216]

S3 Com4QLBEx;Com4QLBEx;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2009-05-05 228408]

S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [x]

S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys [x]

S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [x]

S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [x]

S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]

.

.

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs

ezSharedSvc

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]

2009-08-20 12:24 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe

.

Inhoud van de 'Gedeelde Taken' map

.

2011-06-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000Core.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000UA.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-22 c:\windows\Tasks\Norton Security Scan for Eigenaar.job

- c:\program files (x86)\Norton Security Scan\Engine\2.7.6.13\Nss.exe [2011-05-18 00:27]

.

.

--------- x86-64 -----------

.

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-10-03 16395880]

"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [bU]

"SmartMenu"="c:\program files\Hewlett-Packard\HP MediaSmart\SmartMenu.exe" [2009-08-25 610872]

"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-12-11 171520]

"fssui"="c:\program files (x86)\Windows Live\Family Safety\fsui.exe" [2010-09-22 884584]

"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2009-07-27 2184520]

"CanonSolutionMenu"="c:\program files (x86)\Canon\SolutionMenu\CNSLMAIN.exe" [2009-03-18 767312]

"Logitech Download Assistant"="c:\windows\system32\rundll32.exe" [2009-07-14 45568]

"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2010-11-30 1436224]

"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-03-23 487424]

.

------- Bijkomende Scan -------

.

uStart Page = hxxp://www.google.be/

uLocal Page = c:\windows\system32\blank.htm

uDefault_Search_URL = hxxp://www.google.com/ie

mLocal Page = c:\windows\SysWOW64\blank.htm

IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200

IE: E&xporteren naar Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000

IE: Free YouTube Download - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm

IE: Free YouTube to MP3 Converter - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm

TCP: DhcpNameServer = 195.130.131.5 195.130.130.133

DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab

FF - ProfilePath - c:\users\Eigenaar\AppData\Roaming\Mozilla\Firefox\Profiles\77pds0yv.default\

FF - prefs.js: browser.search.defaulturl - hxxp://plasmoo.com/index.htm?SearchMashine=true&q={searchTerms}

FF - prefs.js: browser.search.selectedEngine - Plasmoo

FF - prefs.js: browser.startup.homepage - hxxp://plasmoo.com

FF - prefs.js: keyword.URL - hxxp://plasmoo.com/index.htm?SearchMashine=true&q=

FF - prefs.js: network.proxy.type - 0

.

- - - - ORPHANS VERWIJDERD - - - -

.

URLSearchHooks-{0BC6E3FA-78EF-4886-842C-5A1258C4455A} - (no file)

WebBrowser-{414B6D9D-4A95-4E8D-B5B1-149DD2D93BB3} - (no file)

WebBrowser-{D1A1C8F1-E3D9-48DF-802F-20201061EF61} - (no file)

WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)

WebBrowser-{EEE6C35B-6118-11DC-9C72-001320C79847} - (no file)

WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)

WebBrowser-{46735DEE-F862-49D1-876D-6382794DC625} - (no file)

WebBrowser-{3AD798D0-4642-4C55-BC14-CFE7DD19E0D1} - (no file)

WebBrowser-{D1FCE654-5FD1-48AD-B13C-5064736120B7} - (no file)

WebBrowser-{7B13EC3E-999A-4B70-B9CB-2617B8323822} - (no file)

.

.

.

--------------------- VERGRENDELDE REGISTER SLEUTELS ---------------------

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Shockwave Flash Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@="0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@="ShockwaveFlash.ShockwaveFlash.10"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="ShockwaveFlash.ShockwaveFlash"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Macromedia Flash Factory Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@="FlashFactory.FlashFactory.1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="FlashFactory.FlashFactory"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]

@Denied: (A 2) (Everyone)

@="IFlashBroker3"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

------------------------ Andere Aktieve Processen ------------------------

.

c:\program files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe

c:\program files (x86)\Hewlett-Packard\Media\Live TV\TVAgent.exe

c:\program files (x86)\Windows Live\Family Safety\fsssvc.exe

c:\program files (x86)\Canon\IJPLM\IJPLMSVC.EXE

c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe

c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

c:\program files (x86)\CyberLink\Shared files\RichVideo.exe

c:\program files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe

c:\program files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

.

**************************************************************************

.

Voltooingstijd: 2011-06-24 09:33:41 - machine werd herstart

ComboFix-quarantined-files.txt 2011-06-24 07:33

ComboFix2.txt 2011-06-23 16:54

ComboFix3.txt 2011-06-23 11:04

.

Pre-Run: 360.770.695.168 bytes beschikbaar

Post-Run: 360.665.284.608 bytes beschikbaar

.

- - End Of File - - 8D7797C16D18C11DB2790B8F452D5634

HJlog

Logfile of Trend Micro HijackThis v2.0.4

Scan saved at 9:41:10, on 24/06/2011

Platform: Windows 7 (WinNT 6.00.3504)

MSIE: Internet Explorer v9.00 (9.00.8112.16421)

Boot mode: Normal

Running processes:

c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe

c:\Program Files (x86)\Hewlett-Packard\Media\Live TV\TVAgent.exe

C:\Program Files (x86)\Windows Live\Family Safety\fsui.exe

C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe

C:\Program Files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe

C:\Program Files (x86)\QuickTime\qttask.exe

C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QLBCtrl.exe

C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe

C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe

C:\Program Files (x86)\Windows Live\Mail\wlmail.exe

C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Hotmail, Messenger, nieuws en entertainment vind je op MSN.nl

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll

O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll

O2 - BHO: Aanmeldhulp voor Windows Live ID - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll

O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O2 - BHO: Messenger Plus Live Belgium Toolbar - {d1a1c8f1-e3d9-48df-802f-20201061ef61} - C:\Program Files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

O2 - BHO: Bing Bar BHO - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll

O3 - Toolbar: Messenger Plus Live Belgium Toolbar - {d1a1c8f1-e3d9-48df-802f-20201061ef61} - C:\Program Files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll

O3 - Toolbar: @C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll

O4 - HKLM\..\Run: [Corel File Shell Monitor] C:\Program Files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe

O4 - HKLM\..\Run: [HPCam_Menu] "c:\Program Files (x86)\Hewlett-Packard\Media\Webcam\MUITransfer\MUIStartMenu.exe" "c:\Program Files (x86)\Hewlett-Packard\Media\Webcam" UpdateWithCreateOnce "Software\Hewlett-Packard\Media\Webcam"

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [QlbCtrl.exe] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start

O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"

O4 - HKLM\..\Run: [Easybits Recovery] C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe

O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe

O4 - HKLM\..\Run: [WirelessAssistant] C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe

O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

O4 - HKCU\..\Run: [HPADVISOR] C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe view=DOCKVIEW

O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200

O8 - Extra context menu item: E&xporteren naar Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000

O8 - Extra context menu item: Free YouTube Download - C:\Users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm

O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm

O9 - Extra button: @C:\Program Files (x86)\Windows Live\Companion\companionlang.dll,-600 - {0000036B-C524-4050-81A0-243669A86B9F} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll

O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra button: Verzenden naar OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll

O9 - Extra 'Tools' menuitem: Verz&enden naar OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll

O9 - Extra button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O9 - Extra 'Tools' menuitem: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics

O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab

O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/MessengerGamesContent/GameContent/nl/uno1/GAME_UNO1.cab

O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab

O16 - DPF: {9122D757-5A4F-4768-82C5-B4171D8556A7} (PhotoPickConvert Class) - http://appdirectory.messenger.msn.com/AppDirectory/P4Apps/PhotoSwap/PhtPkMSN.cab

O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game.zylom.com/activex/zylomgamesplayer.cab

O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab

O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = ismaili

O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = ismaili

O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = ismaili

O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL

O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll

O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe

O23 - Service: AG Core Services (AGCoreService) - AG Interactive - C:\Program Files (x86)\AGI\core\4.2.0.10753\AGCoreService.exe

O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)

O23 - Service: Com4QLBEx - Hewlett-Packard Development Company, L.P. - C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe

O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)

O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)

O23 - Service: GameConsoleService - WildTangent, Inc. - C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe

O23 - Service: Google Updateservice (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Google Update-service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: HP Health Check Service - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe

O23 - Service: HP Quick Synchronization Service (HPDrvMntSvc.exe) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe

O23 - Service: HP Software Framework Service (hpqwmiex) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe

O23 - Service: Canon Inkjet Printer/Scanner/Fax Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE

O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe

O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)

O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe

O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)

O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)

O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)

O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)

O23 - Service: Audio Service (STacSV) - IDT, Inc. - C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\STacSV64.exe

O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)

O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)

O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)

O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)

O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)

O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--

End of file - 13575 bytes

Link naar reactie
Delen op andere sites

ComboFix 11-06-23.03 - Eigenaar 24/06/2011 9:13.3.4 - x64

Microsoft Windows 7 Home Premium 6.1.7600.0.1252.32.1043.18.4023.2356 [GMT 2:00]

Gestart vanuit: c:\users\Eigenaar\Downloads\ComboFix.exe

gebruikte Opdracht switches :: c:\users\Eigenaar\Desktop\CFScript.txt

AV: Microsoft Security Essentials *Disabled/Updated* {108DAC43-C256-20B7-BB05-914135DA5160}

SP: Microsoft Security Essentials *Disabled/Updated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}

.

.

(((((((((((((((((((( Bestanden Gemaakt van 2011-05-24 to 2011-06-24 ))))))))))))))))))))))))))))))

.

.

2011-06-24 07:19 . 2011-06-24 07:19 -------- d-----w- c:\users\Gast\AppData\Local\temp

2011-06-24 07:19 . 2011-06-24 07:19 -------- d-----w- c:\users\Default\AppData\Local\temp

2011-06-24 07:01 . 2011-06-24 07:02 -------- d-----w- c:\users\Eigenaar\AppData\Local\{E0A66694-EF23-4FD7-908B-B9E785B4D890}

2011-06-23 18:32 . 2011-06-07 17:10 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{FC6280E4-90CE-476D-9768-B6C29A21D496}\mpengine.dll

2011-06-23 10:01 . 2011-06-23 10:01 -------- d-----w- c:\program files (x86)\Common Files\Java

2011-06-23 09:43 . 2011-06-23 09:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5B0A638F-741C-47BD-8852-4668B8C07FA4}

2011-06-22 21:43 . 2011-06-22 21:43 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BCB00099-C6AE-4C2A-A4AA-05BEEDD1D3F2}

2011-06-22 21:37 . 2011-06-22 21:37 -------- d-----w- c:\users\Eigenaar\AppData\Local\{BC485C62-5B90-4AF4-8022-A869F5BBA0D9}

2011-06-22 07:45 . 2011-06-22 07:45 -------- d-----w- c:\users\Eigenaar\AppData\Local\{90A83CF9-6867-44D9-ADDD-ED69092EFF25}

2011-06-21 19:44 . 2011-06-21 19:44 -------- d-----w- c:\users\Eigenaar\AppData\Local\{295024DE-282A-4397-A49E-8511D2CC3E84}

2011-06-21 10:48 . 2011-06-21 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{242CC70E-AE49-43AA-9533-69C1A8B0CDD3}

2011-06-20 22:52 . 2011-06-20 22:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{96525F85-8084-46D7-AFDD-63218454AFBD}

2011-06-20 22:48 . 2011-06-20 22:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{C21C4CF0-A5AC-4F5C-B0D1-D3720D1816EA}

2011-06-20 20:02 . 2011-06-22 13:49 -------- d-----w- C:\backups

2011-06-20 18:34 . 2011-06-20 16:08 388608 ----a-w- C:\HijackThis.exe

2011-06-20 15:18 . 2011-06-20 15:18 -------- d-----w- c:\program files\CCleaner

2011-06-20 10:48 . 2011-06-20 10:48 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DB6D856F-74CF-4C13-BCAF-A2E11EA51340}

2011-06-19 22:47 . 2011-06-19 22:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{514555E4-EF1A-4825-A7BA-1C04F3F369E7}

2011-06-19 14:49 . 2009-10-10 03:17 14336 ----a-w- c:\windows\system32\drivers\sffp_sd.sys

2011-06-19 14:49 . 2009-10-10 02:41 109056 ----a-w- c:\windows\system32\drivers\sdbus.sys

2011-06-19 10:46 . 2011-06-19 10:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{AA448307-6D7E-4537-8AAF-669985540453}

2011-06-18 17:50 . 2011-06-18 17:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{4512965C-6F16-43E3-962F-E2EFE4613904}

2011-06-18 11:53 . 2011-06-18 11:53 -------- d-----w- c:\windows\system32\SPReview

2011-06-18 11:04 . 2011-06-18 11:04 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\Malwarebytes

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\programdata\Malwarebytes

2011-06-18 11:03 . 2010-12-20 16:09 38224 ----a-w- c:\windows\SysWow64\drivers\mbamswissarmy.sys

2011-06-18 11:03 . 2011-06-18 11:03 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware

2011-06-18 11:03 . 2010-12-20 16:08 24152 ----a-w- c:\windows\system32\drivers\mbam.sys

2011-06-18 05:48 . 2011-06-18 05:49 -------- d-----w- c:\users\Eigenaar\AppData\Local\{CFCB4094-B2A3-4930-B7FB-DE1AFAE4286C}

2011-06-17 02:10 . 2011-06-17 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3D5EE115-D78C-4B8F-B388-16DFC6BC213D}

2011-06-16 14:29 . 2011-06-16 14:29 -------- d-----w- c:\windows\CheckSur

2011-06-16 14:10 . 2011-06-16 14:10 -------- d-----w- c:\users\Eigenaar\AppData\Local\{878106AD-0210-4036-B1D3-F1F99B927DEB}

2011-06-16 09:52 . 2011-06-16 09:52 -------- d-----w- c:\windows\system32\EventProviders

2011-06-16 00:58 . 2011-04-23 01:19 2382848 ----a-w- c:\windows\system32\mshtml.tlb

2011-06-16 00:58 . 2011-04-22 23:25 2382848 ----a-w- c:\windows\SysWow64\mshtml.tlb

2011-06-16 00:58 . 2011-04-25 16:41 174384 ----a-w- c:\program files\Internet Explorer\sqmapi.dll

2011-06-16 00:58 . 2011-04-25 15:29 141104 ----a-w- c:\program files (x86)\Internet Explorer\sqmapi.dll

2011-06-16 00:57 . 2011-04-23 01:29 2303488 ----a-w- c:\windows\system32\jscript9.dll

2011-06-16 00:57 . 2011-04-22 23:35 1797632 ----a-w- c:\windows\SysWow64\jscript9.dll

2011-06-16 00:11 . 2011-06-16 00:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{F20B115B-6EAE-4252-88B8-953A78EB94CB}

2011-06-15 23:08 . 2010-11-30 09:43 601424 ------w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{C169E9FE-987B-432C-8451-F4192D6AC6AD}\gapaengine.dll

2011-06-15 22:52 . 2011-06-24 07:22 -------- d-----w- c:\windows\system32\wbem\repository

2011-06-14 16:04 . 2011-06-14 16:04 -------- d-----w- c:\users\Eigenaar\AppData\Local\{83E662ED-690E-45B5-87A8-A22ADD58DCFD}

2011-06-13 07:57 . 2011-06-13 08:11 -------- d-----w- c:\users\Eigenaar\AppData\Local\{535700F7-39E4-4A7A-A47D-A56255190172}

2011-06-12 12:11 . 2011-06-12 12:21 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3B14A23A-45FC-4D8C-9385-CBE5CE07C661}

2011-06-12 09:01 . 2011-06-12 09:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D393EE50-2B6A-45A3-8AD8-177382FE84D7}

2011-06-11 11:32 . 2011-06-11 11:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{FC34AD28-525E-4E39-AFFD-63285F49CBAD}

2011-06-10 19:04 . 2011-06-10 19:09 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2177E62F-C202-44C4-88F7-FCCCA3F381F6}

2011-06-10 07:00 . 2011-06-10 07:01 -------- d-----w- c:\users\Eigenaar\AppData\Local\{466ECE7F-7AC7-419F-AD31-9C4B1222CC4E}

2011-06-09 15:40 . 2011-06-09 15:40 -------- d-----w- c:\users\Eigenaar\AppData\Local\{EB8E160A-D526-4EE7-9274-79C78C61BBB2}

2011-06-08 10:51 . 2011-06-08 10:52 -------- d-----w- c:\users\Eigenaar\AppData\Local\{E837E523-918D-4A7D-A080-FEF289FC1F33}

2011-06-07 15:17 . 2011-06-07 15:17 -------- d-----w- c:\users\Eigenaar\AppData\Local\{42F4808E-245E-43A5-BADB-D0054A4977B5}

2011-06-06 14:31 . 2011-06-06 14:32 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2EC24D65-12B9-4FA2-BA40-58E7D1121530}

2011-06-05 10:19 . 2011-06-05 10:20 -------- d-----w- c:\users\Eigenaar\AppData\Local\{D3A4B2CF-4EFD-47E4-BE0F-3B03DBFDB686}

2011-06-04 18:48 . 2011-06-04 18:50 -------- d-----w- c:\users\Eigenaar\AppData\Local\{839BED9D-1302-49FA-A26C-857A3D2485EC}

2011-06-01 05:36 . 2011-06-01 05:36 -------- d-----w- c:\users\Eigenaar\AppData\Local\{2A88517A-4744-4687-93C7-90C759C34213}

2011-05-31 15:14 . 2011-05-31 15:16 -------- d-----w- c:\users\Eigenaar\AppData\Local\{5DFB41B8-41FF-4DB6-BF46-D8682B065C74}

2011-05-29 20:35 . 2011-05-30 15:13 -------- d-----w- c:\users\Eigenaar\AppData\Local\{221651DD-9948-474A-9364-CF312D23F0C0}

2011-05-29 08:34 . 2011-05-29 08:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{274324B1-E1D5-471A-B7E3-D1F83EBCDC84}

2011-05-28 22:06 . 2011-06-11 14:09 -------- d-----w- c:\users\Eigenaar\AppData\Roaming\go

2011-05-28 22:05 . 2011-06-15 22:47 -------- d-----w- c:\programdata\Easybits GO

2011-05-28 20:33 . 2011-05-28 20:34 -------- d-----w- c:\users\Eigenaar\AppData\Local\{6D9A1DC0-E3D4-43CA-B9EB-4C9426A1EBAF}

2011-05-28 06:47 . 2011-05-28 06:47 -------- d-----w- c:\users\Eigenaar\AppData\Local\{DFA7C981-DCD3-474E-AF93-CBB2556702F8}

2011-05-27 13:53 . 2011-05-27 13:53 -------- d-----w- c:\users\Eigenaar\AppData\Local\{15A2CF87-E114-4DE3-B05D-60DCE09AA635}

2011-05-26 18:02 . 2011-05-26 18:02 -------- d-----w- c:\users\Eigenaar\AppData\Local\{50401AC8-3970-4A61-8F33-2B57CB3B0A21}

2011-05-25 11:27 . 2011-04-22 20:18 27008 ----a-w- c:\windows\system32\drivers\Diskdump.sys

2011-05-25 11:21 . 2011-05-25 11:22 -------- d-----w- c:\users\Eigenaar\AppData\Local\{3CB7635B-9AD6-4925-9323-F1D66B01AE96}

.

.

.

((((((((((((((((((((((((((((((((((((((( Find3M Rapport ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2011-06-18 13:06 . 2009-07-14 02:36 152064 ----a-w- c:\windows\SysWow64\msclmd.dll

2011-06-18 13:06 . 2009-07-14 02:36 175104 ----a-w- c:\windows\system32\msclmd.dll

2011-06-07 17:10 . 2010-10-12 06:55 8873296 ----a-w- c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll

2011-05-13 16:58 . 2011-05-13 16:58 17720 ----a-w- c:\windows\system32\HPMDPCoInst12.dll

2011-05-13 16:58 . 2009-07-08 12:49 30008 ----a-w- c:\windows\system32\drivers\hpdskflt.sys

2011-05-13 16:58 . 2011-05-13 16:58 30520 ----a-w- c:\windows\system32\hpservice.exe

2011-05-13 16:58 . 2011-05-13 16:58 20792 ----a-w- c:\windows\system32\accelerometerdll.DLL

2011-05-13 16:57 . 2011-05-13 16:57 43320 ----a-w- c:\windows\system32\drivers\Accelerometer.sys

2011-05-13 05:16 . 2011-05-13 05:16 404640 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2011-05-12 20:00 . 2010-10-03 10:39 48648 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCEClientUX\UpdateableMarkup\Markup.dll

2011-05-12 18:57 . 2010-10-03 10:39 704320 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll

2011-05-04 02:52 . 2010-04-25 07:22 472808 ----a-w- c:\windows\SysWow64\deployJava1.dll

2011-04-13 22:40 . 2011-04-13 22:40 4284416 ----a-w- c:\windows\SysWow64\GPhotos.scr

2011-04-09 06:58 . 2011-05-13 15:49 142336 ----a-w- c:\windows\system32\poqexec.exe

2011-04-09 06:45 . 2011-05-12 18:58 5509504 ----a-w- c:\windows\system32\ntoskrnl.exe

2011-04-09 06:13 . 2011-05-12 18:58 3957632 ----a-w- c:\windows\SysWow64\ntkrnlpa.exe

2011-04-09 06:13 . 2011-05-12 18:58 3901824 ----a-w- c:\windows\SysWow64\ntoskrnl.exe

2011-04-09 05:56 . 2011-05-13 15:49 123904 ----a-w- c:\windows\SysWow64\poqexec.exe

.

.

((((((((((((((((((((((((((((( SnapShot_2011-06-23_16.44.33 )))))))))))))))))))))))))))))))))))))))))

.

+ 2009-07-13 23:49 . 2009-07-14 01:41 28672 c:\windows\system32\WindowsPowerShell\v1.0\pwrshsip.dll

+ 2009-07-13 23:49 . 2009-07-14 01:29 20480 c:\windows\system32\WindowsPowerShell\v1.0\PSEvents.dll

+ 2009-07-13 23:53 . 2009-07-14 01:41 57344 c:\windows\system32\WinBioPlugIns\winbiostorageadapter.dll

+ 2009-07-13 23:53 . 2009-07-14 01:41 13824 c:\windows\system32\WinBioPlugIns\winbiosensoradapter.dll

- 2009-07-14 05:10 . 2011-06-23 16:44 64612 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin

+ 2009-07-14 05:10 . 2011-06-24 07:25 64612 c:\windows\system32\wdi\BootPerformanceDiagnostics_SystemData.bin

+ 2010-02-27 09:00 . 2011-06-24 07:25 28262 c:\windows\system32\wdi\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2696175809-2240157295-830168338-1000_UserData.bin

+ 2010-03-18 13:27 . 2010-03-18 13:27 39256 c:\windows\Microsoft.NET\Framework64\v4.0.30319\WMINet_Utils.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 44920 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.ApplicationServices.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 37240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Channels.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 64352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Numerics.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 52608 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.EnterpriseServices.Thunk.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 51032 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Device.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 50552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.DataSetExtensions.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 81784 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Configuration.Install.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 81800 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ComponentModel.DataAnnotations.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 39784 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.AddIn.Contract.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 68952 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SMDiagnostics.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 48512 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelPerformanceCounters.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 14160 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SbsNclPerf.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 65360 c:\windows\Microsoft.NET\Framework64\v4.0.30319\regtlibv12.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 32080 c:\windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 51528 c:\windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 24408 c:\windows\Microsoft.NET\Framework64\v4.0.30319\normalization.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 67920 c:\windows\Microsoft.NET\Framework64\v4.0.30319\nlssorting.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 45904 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorpe.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 20816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscoreeis.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 62880 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Windows.ApplicationServer.Applications.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 12128 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualC.Dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 97680 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.Compatibility.Data.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 36168 c:\windows\Microsoft.NET\Framework64\v4.0.30319\jsc.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 94552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ISymWrapper.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 67416 c:\windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtilLib.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 27480 c:\windows\Microsoft.NET\Framework64\v4.0.30319\InstallUtil.exe

+ 2011-04-13 23:32 . 2010-03-18 12:16 12128 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualC.Dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 97680 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.Compatibility.Data.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 94552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\ISymWrapper.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 91488 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\CustomMarshalers.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 17240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Accessibility.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 48456 c:\windows\Microsoft.NET\Framework64\v4.0.30319\fusion.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 11592 c:\windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 35656 c:\windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 91488 c:\windows\Microsoft.NET\Framework64\v4.0.30319\CustomMarshalers.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 53072 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Culture.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 94536 c:\windows\Microsoft.NET\Framework64\v4.0.30319\CasPol.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 29008 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AddInUtil.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 29528 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess32.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 29016 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AddInProcess.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 17240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Accessibility.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 28496 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\mscorsecr.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 12128 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\mscorees.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 21328 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\mscoreeis.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 10576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\CvtResUI.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 27984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\alinkui.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 10064 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\CvtResUI.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 24400 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\alinkui.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 42832 c:\windows\Microsoft.NET\Framework64\v3.5\nl\MSBuild.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 18768 c:\windows\Microsoft.NET\Framework64\v3.5\nl\EdmGen.Resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 15208 c:\windows\Microsoft.NET\Framework64\v3.5\nl\DataSvcUtil.resources.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 83776 c:\windows\Microsoft.NET\Framework64\v3.5\MSBuild.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 43008 c:\windows\Microsoft.NET\Framework64\v3.5\Microsoft.VisualC.STLCLR.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 40960 c:\windows\Microsoft.NET\Framework64\v3.5\Microsoft.Data.Entity.Build.Tasks.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 91976 c:\windows\Microsoft.NET\Framework64\v3.5\EdmGen.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 75592 c:\windows\Microsoft.NET\Framework64\v3.5\DataSvcUtil.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 38720 c:\windows\Microsoft.NET\Framework64\v3.5\AddInUtil.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 38744 c:\windows\Microsoft.NET\Framework64\v3.5\AddInProcess32.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 38728 c:\windows\Microsoft.NET\Framework64\v3.5\AddInProcess.exe

+ 2009-07-14 01:01 . 2009-06-10 20:31 22352 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\XamlViewer\XamlViewer_v0300.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 42840 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 32768 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationCFFRasterizer.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 84800 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PenIMC.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 32768 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.ServiceModel.WasHosting.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 73728 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.ServiceModel.Install.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 94208 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMdiagnostics.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 19304 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceMonikerSupport.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 38744 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\WsatConfig.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 36864 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\System.ServiceModel.Install.Resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 16216 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\SMSvcHost.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 34656 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\ServiceModelReg.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 28672 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\Microsoft.Transactions.Bridge.Resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 38752 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\ComSvcConfig.resources.dll

+ 2009-07-13 23:49 . 2009-07-14 01:29 2048 c:\windows\system32\WindowsPowerShell\v1.0\pwrshmsg.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 4096 c:\windows\system32\WindowsPowerShell\v1.0\nl-NL\powershell_ise.resources.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 8032 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelRegUI.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 8040 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 8032 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelEvents.dll

+ 2009-07-13 20:53 . 2009-06-10 20:31 5632 c:\windows\Microsoft.NET\Framework64\v3.5\Sentinel.v3.5Client.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 5632 c:\windows\Microsoft.NET\Framework64\v3.5\nl\Microsoft.Data.Entity.Build.Tasks.Resources.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 8040 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelInstallRC.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 8032 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelEvents.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 5120 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\SMDiagnostics.resources.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 5120 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\Microsoft.Transactions.Bridge.Dtc.Resources.dll

+ 2009-07-13 23:49 . 2009-07-14 01:52 174592 c:\windows\system32\WindowsPowerShell\v1.0\pspluginwkr.dll

+ 2009-07-13 21:37 . 2009-07-14 01:51 200704 c:\windows\system32\WindowsPowerShell\v1.0\powershell_ise.exe

+ 2009-07-13 23:49 . 2009-07-14 01:39 473600 c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe

+ 2009-07-13 23:46 . 2009-07-14 01:50 109056 c:\windows\system32\WindowsPowerShell\v1.0\Modules\BitsTransfer\Microsoft.BackgroundIntelligentTransfer.Management.Interop.dll

+ 2009-07-13 20:27 . 2009-07-14 01:29 126976 c:\windows\system32\WindowsPowerShell\v1.0\CompiledComposition.Microsoft.PowerShell.GPowerShell.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 138592 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Xml.Linq.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 699224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Xaml.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 857960 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.Services.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 288616 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Transactions.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 113512 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceProcess.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 129912 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Routing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 390008 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Discovery.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 505208 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.Activities.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 261472 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Security.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 122264 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.Serialization.Formatters.Soap.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 291184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.Remoting.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 349568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.DurableInstancing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 231760 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Net.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 253280 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Messaging.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 134528 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Management.Instrumentation.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 378720 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Management.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 123736 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.IO.Log.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 125816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.IdentityModel.Selectors.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 392552 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.IdentityModel.dll

+ 2010-03-18 04:46 . 2010-03-18 04:46 125440 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.EnterpriseServices.Wrapper.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 237424 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.EnterpriseServices.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 120152 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Dynamic.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 607064 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Drawing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 182144 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.DirectoryServices.Protocols.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 395120 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.DirectoryServices.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 285072 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.DirectoryServices.AccountManagement.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 829280 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Deployment.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 747360 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.SqlXml.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 436600 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Services.Client.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 683872 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Linq.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 409448 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.configuration.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 210816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ComponentModel.Composition.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 149848 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.AddIn.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 122248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.DurableInstancing.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 525704 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.Core.Presentation.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 112976 c:\windows\Microsoft.NET\Framework64\v4.0.30319\sysglobl.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 597832 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SOS.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 124240 c:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 235872 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ServiceModelReg.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 130392 c:\windows\Microsoft.NET\Framework64\v4.0.30319\PerfCounter.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 168776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 138576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 543056 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvc.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 114520 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsecimpl.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 372560 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 183640 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorpehost.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 578896 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 661352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 349576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.Compatibility.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 187776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Transactions.Bridge.Dtc.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 387960 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.Transactions.Bridge.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 746336 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.JScript.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 505184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.CSharp.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 661352 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 349576 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.Compatibility.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 187776 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.Transactions.Bridge.Dtc.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 387960 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.Transactions.Bridge.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 746336 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.JScript.dll

+ 2011-04-13 23:32 . 2010-03-18 12:16 505184 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.CSharp.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 794464 c:\windows\Microsoft.NET\Framework64\v4.0.30319\EventLogMessages.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 939864 c:\windows\Microsoft.NET\Framework64\v4.0.30319\diasymreader.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 123720 c:\windows\Microsoft.NET\Framework64\v4.0.30319\dfdll.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 138584 c:\windows\Microsoft.NET\Framework64\v4.0.30319\CORPerfMonExt.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 105296 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AppLaunch.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 134984 c:\windows\Microsoft.NET\Framework64\v4.0.30319\alink.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 166224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\AdoNetDiag.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 294216 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\vbc7ui.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 294808 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\Microsoft.VisualBasic.Activities.CompilerUI.dll

+ 2010-05-14 11:21 . 2010-05-14 11:21 209224 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1043\cscui.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 255304 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\vbc7ui.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 255896 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\Microsoft.VisualBasic.Activities.CompilerUI.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 182088 c:\windows\Microsoft.NET\Framework64\v4.0.30319\1033\cscui.dll

+ 2009-07-13 20:53 . 2009-06-10 20:30 279880 c:\windows\Microsoft.NET\Framework64\v3.5\WFServicesReg.exe

+ 2009-12-12 01:04 . 2009-12-12 01:04 159744 c:\windows\Microsoft.NET\Framework64\v3.5\nl\Microsoft.Build.Tasks.v3.5.resources.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 729088 c:\windows\Microsoft.NET\Framework64\v3.5\Microsoft.Build.Tasks.v3.5.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 266568 c:\windows\Microsoft.NET\Framework64\v3.5\1043\vbc7ui.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 189760 c:\windows\Microsoft.NET\Framework64\v3.5\1043\cscompui.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 230728 c:\windows\Microsoft.NET\Framework64\v3.5\1033\vbc7ui.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 165200 c:\windows\Microsoft.NET\Framework64\v3.5\1033\cscompui.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 864256 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationUI.dll

+ 2010-07-03 17:29 . 2010-03-02 23:23 171368 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationHostDLL.dll

+ 2009-12-12 01:04 . 2009-12-12 01:04 368640 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\nl\PresentationUI.resources.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 149328 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\WsatConfig.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 847872 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.Runtime.Serialization.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 116560 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMSvcHost.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 271696 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\SMConfigInstaller.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 153424 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ServiceModelReg.exe

+ 2009-12-12 01:04 . 2009-12-12 01:04 921600 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\nl\infocard.resources.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 163840 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.Dtc.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 397312 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Microsoft.Transactions.Bridge.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 856384 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 165720 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\ComSvcConfig.exe

+ 2010-03-18 13:27 . 2010-03-18 13:27 3170632 c:\windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe

+ 2010-03-18 12:16 . 2010-03-18 12:16 2207568 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.XML.dll

+ 2011-04-12 13:11 . 2011-04-12 13:11 5028200 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Windows.Forms.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1711496 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Windows.Forms.DataVisualization.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 6067048 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.ServiceModel.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1026936 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Runtime.Serialization.dll

+ 2011-03-22 20:01 . 2011-03-22 20:01 3510600 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 4464480 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.Entity.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 3111768 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Data.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1339736 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Core.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1462648 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.Presentation.dll

+ 2010-03-18 12:16 . 2010-03-18 12:16 1199968 c:\windows\Microsoft.NET\Framework64\v4.0.30319\System.Activities.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 4967248 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorlib.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 1453392 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscordbi.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 1513816 c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscordacwks.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 3563408 c:\windows\Microsoft.NET\Framework64\v4.0.30319\Microsoft.VisualBasic.Activities.Compiler.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 3453792 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\PresentationCore.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 4960080 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\mscorlib.dll

+ 2011-04-13 23:32 . 2010-03-18 13:27 3563408 c:\windows\Microsoft.NET\Framework64\v4.0.30319\GAC28357\Microsoft.VisualBasic.Activities.Compiler.dll

+ 2010-03-18 13:27 . 2010-03-18 13:27 2492232 c:\windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe

+ 2011-04-12 20:16 . 2011-04-12 20:16 1525064 c:\windows\Microsoft.NET\Framework64\v4.0.30319\clrjit.dll

+ 2011-04-12 20:16 . 2011-04-12 20:16 9800008 c:\windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll

+ 2009-07-13 20:54 . 2009-06-10 20:31 2359624 c:\windows\Microsoft.NET\Framework64\v3.5\vbc.exe

+ 2009-07-13 20:54 . 2009-06-10 20:31 2287432 c:\windows\Microsoft.NET\Framework64\v3.5\csc.exe

+ 2009-07-14 01:01 . 2009-06-10 20:30 2255176 c:\windows\Microsoft.NET\Framework64\v3.0\WPF\wpfgfx_v0300.dll

+ 2009-07-14 01:01 . 2009-06-10 20:30 5300224 c:\windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\System.ServiceModel.dll

- 2009-07-14 02:34 . 2011-06-23 15:15 11010048 c:\windows\system32\SMI\Store\Machine\schema.dat

+ 2009-07-14 02:34 . 2011-06-24 07:14 11010048 c:\windows\system32\SMI\Store\Machine\schema.dat

.

-- Snapshot teruggezet naar huidige datum --

.

((((((((((((((((((((((((((((((((((((( Reg Opstartpunten )))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond

REGEDIT4

.

[HKEY_LOCAL_MACHINE\Wow6432Node\~\Browser Helper Objects\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

2010-06-13 17:10 2734688 ----a-w- c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]

"{d1a1c8f1-e3d9-48df-802f-20201061ef61}"= "c:\program files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll" [2010-06-13 2734688]

.

[HKEY_CLASSES_ROOT\clsid\{d1a1c8f1-e3d9-48df-802f-20201061ef61}]

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"HPADVISOR"="c:\program files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2009-09-29 1685048]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

"Corel File Shell Monitor"="c:\program files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe" [2009-08-25 15544]

"HPCam_Menu"="c:\program files (x86)\Hewlett-Packard\Media\Webcam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]

"QuickTime Task"="c:\program files (x86)\QuickTime\qttask.exe" [2006-09-01 282624]

"QlbCtrl.exe"="c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-08-20 322104]

"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-27 35696]

"Easybits Recovery"="c:\program files (x86)\EasyBits For Kids\ezRecover.exe" [2009-09-02 60464]

"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]

"WirelessAssistant"="c:\program files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2009-07-23 498744]

"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2011-04-08 254696]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorUser"= 3 (0x3)

"EnableUIADesktopToggle"= 0 (0x0)

"HideFastUserSwitching"= 0 (0x0)

.

[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]

.

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]

Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest tspkg pku2u livessp

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@="Service"

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]

@="Driver"

.

R2 AGCoreService;AG Core Services;c:\program files (x86)\AGI\core\4.2.0.10753\AGCoreService.exe [2010-03-18 20480]

R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]

R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-03-18 138576]

R2 gupdate;Google Updateservice (gupdate);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 gupdatem;Google Update-service (gupdatem);c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-10-15 136176]

R3 MpNWMon;Microsoft Malware Protection Network Driver;c:\windows\system32\DRIVERS\MpNWMon.sys [x]

R3 netw5v64;Intel® Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys [x]

R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys [x]

R3 NisSrv;Microsoft Network Inspection;c:\program files\Microsoft Security Client\Antimalware\NisSrv.exe [2010-11-11 282616]

R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS [x]

R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS [x]

R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS [x]

R3 WatAdminSvc;Windows Activation Technologies-service;c:\windows\system32\Wat\WatAdminSvc.exe [x]

R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys [x]

R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe [2010-09-22 57184]

S1 vwififlt;Virtual WiFi Filter Driver;c:\windows\system32\DRIVERS\vwififlt.sys [x]

S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe [2009-03-02 89600]

S2 ezSharedSvc;Easybits Shared Services for Windows;c:\windows\system32\svchost.exe [2009-07-14 27136]

S2 HPDrvMntSvc.exe;HP Quick Synchronization Service;c:\program files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe [2010-10-14 92216]

S3 Com4QLBEx;Com4QLBEx;c:\program files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2009-05-05 228408]

S3 enecir;ENE CIR Receiver;c:\windows\system32\DRIVERS\enecir.sys [x]

S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys [x]

S3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys [x]

S3 NVHDA;Service for NVIDIA High Definition Audio Driver;c:\windows\system32\drivers\nvhda64v.sys [x]

S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys [x]

.

.

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs

ezSharedSvc

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]

2009-08-20 12:24 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe

.

Inhoud van de 'Gedeelde Taken' map

.

2011-06-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-01-26 20:06]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000Core.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-23 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-2696175809-2240157295-830168338-1000UA.job

- c:\users\Eigenaar\AppData\Local\Google\Update\GoogleUpdate.exe [2010-08-13 20:00]

.

2011-06-22 c:\windows\Tasks\Norton Security Scan for Eigenaar.job

- c:\program files (x86)\Norton Security Scan\Engine\2.7.6.13\Nss.exe [2011-05-18 00:27]

.

.

--------- x86-64 -----------

.

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-10-03 16395880]

"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [bU]

"SmartMenu"="c:\program files\Hewlett-Packard\HP MediaSmart\SmartMenu.exe" [2009-08-25 610872]

"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-12-11 171520]

"fssui"="c:\program files (x86)\Windows Live\Family Safety\fsui.exe" [2010-09-22 884584]

"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2009-07-27 2184520]

"CanonSolutionMenu"="c:\program files (x86)\Canon\SolutionMenu\CNSLMAIN.exe" [2009-03-18 767312]

"Logitech Download Assistant"="c:\windows\system32\rundll32.exe" [2009-07-14 45568]

"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2010-11-30 1436224]

"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2010-03-23 487424]

.

------- Bijkomende Scan -------

.

uStart Page = hxxp://www.google.be/

uLocal Page = c:\windows\system32\blank.htm

uDefault_Search_URL = hxxp://www.google.com/ie

mLocal Page = c:\windows\SysWOW64\blank.htm

IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200

IE: E&xporteren naar Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000

IE: Free YouTube Download - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm

IE: Free YouTube to MP3 Converter - c:\users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm

TCP: DhcpNameServer = 195.130.131.5 195.130.130.133

DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://game.zylom.com/activex/zylomgamesplayer.cab

FF - ProfilePath - c:\users\Eigenaar\AppData\Roaming\Mozilla\Firefox\Profiles\77pds0yv.default\

FF - prefs.js: browser.search.defaulturl - hxxp://plasmoo.com/index.htm?SearchMashine=true&q={searchTerms}

FF - prefs.js: browser.search.selectedEngine - Plasmoo

FF - prefs.js: browser.startup.homepage - hxxp://plasmoo.com

FF - prefs.js: keyword.URL - hxxp://plasmoo.com/index.htm?SearchMashine=true&q=

FF - prefs.js: network.proxy.type - 0

.

- - - - ORPHANS VERWIJDERD - - - -

.

URLSearchHooks-{0BC6E3FA-78EF-4886-842C-5A1258C4455A} - (no file)

WebBrowser-{414B6D9D-4A95-4E8D-B5B1-149DD2D93BB3} - (no file)

WebBrowser-{D1A1C8F1-E3D9-48DF-802F-20201061EF61} - (no file)

WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)

WebBrowser-{EEE6C35B-6118-11DC-9C72-001320C79847} - (no file)

WebBrowser-{872B5B88-9DB5-4310-BDD0-AC189557E5F5} - (no file)

WebBrowser-{46735DEE-F862-49D1-876D-6382794DC625} - (no file)

WebBrowser-{3AD798D0-4642-4C55-BC14-CFE7DD19E0D1} - (no file)

WebBrowser-{D1FCE654-5FD1-48AD-B13C-5064736120B7} - (no file)

WebBrowser-{7B13EC3E-999A-4B70-B9CB-2617B8323822} - (no file)

.

.

.

--------------------- VERGRENDELDE REGISTER SLEUTELS ---------------------

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Shockwave Flash Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@="0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@="ShockwaveFlash.ShockwaveFlash.10"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="ShockwaveFlash.ShockwaveFlash"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@="Macromedia Flash Factory Object"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"

"ThreadingModel"="Apartment"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@="FlashFactory.FlashFactory.1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@="1.0"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@="FlashFactory.FlashFactory"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]

@Denied: (A 2) (Everyone)

@="IFlashBroker3"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

------------------------ Andere Aktieve Processen ------------------------

.

c:\program files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe

c:\program files (x86)\Hewlett-Packard\Media\Live TV\TVAgent.exe

c:\program files (x86)\Windows Live\Family Safety\fsssvc.exe

c:\program files (x86)\Canon\IJPLM\IJPLMSVC.EXE

c:\program files (x86)\Common Files\LightScribe\LSSrvc.exe

c:\program files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

c:\program files (x86)\CyberLink\Shared files\RichVideo.exe

c:\program files (x86)\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe

c:\program files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

.

**************************************************************************

.

Voltooingstijd: 2011-06-24 09:33:41 - machine werd herstart

ComboFix-quarantined-files.txt 2011-06-24 07:33

ComboFix2.txt 2011-06-23 16:54

ComboFix3.txt 2011-06-23 11:04

.

Pre-Run: 360.770.695.168 bytes beschikbaar

Post-Run: 360.665.284.608 bytes beschikbaar

.

- - End Of File - - 8D7797C16D18C11DB2790B8F452D5634

HJlog

Logfile of Trend Micro HijackThis v2.0.4

Scan saved at 9:41:10, on 24/06/2011

Platform: Windows 7 (WinNT 6.00.3504)

MSIE: Internet Explorer v9.00 (9.00.8112.16421)

Boot mode: Normal

Running processes:

c:\Program Files (x86)\Hewlett-Packard\TouchSmart\Media\Kernel\CLML\CLMLSvc.exe

c:\Program Files (x86)\Hewlett-Packard\Media\Live TV\TVAgent.exe

C:\Program Files (x86)\Windows Live\Family Safety\fsui.exe

C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe

C:\Program Files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe

C:\Program Files (x86)\QuickTime\qttask.exe

C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QLBCtrl.exe

C:\Program Files (x86)\Hp\HP Software Update\hpwuschd2.exe

C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe

C:\Program Files (x86)\Windows Live\Mail\wlmail.exe

C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\Users\Eigenaar\AppData\Local\Google\Chrome\Application\chrome.exe

C:\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = Hotmail, Messenger, nieuws en entertainment vind je op MSN.nl

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll

O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files (x86)\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll

O2 - BHO: Aanmeldhulp voor Windows Live ID - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll

O2 - BHO: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll

O2 - BHO: SkypeIEPluginBHO - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O2 - BHO: Messenger Plus Live Belgium Toolbar - {d1a1c8f1-e3d9-48df-802f-20201061ef61} - C:\Program Files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

O2 - BHO: Bing Bar BHO - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll

O3 - Toolbar: Messenger Plus Live Belgium Toolbar - {d1a1c8f1-e3d9-48df-802f-20201061ef61} - C:\Program Files (x86)\Messenger_Plus_Live_Belgium\tbMess.dll

O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll

O3 - Toolbar: @C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll,-100 - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\MSN Toolbar\Platform\6.3.2322.0\npwinext.dll

O4 - HKLM\..\Run: [Corel File Shell Monitor] C:\Program Files (x86)\Corel\Corel Paint Shop Pro Photo X2\CorelIOMonitor.exe

O4 - HKLM\..\Run: [HPCam_Menu] "c:\Program Files (x86)\Hewlett-Packard\Media\Webcam\MUITransfer\MUIStartMenu.exe" "c:\Program Files (x86)\Hewlett-Packard\Media\Webcam" UpdateWithCreateOnce "Software\Hewlett-Packard\Media\Webcam"

O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files (x86)\QuickTime\qttask.exe" -atboottime

O4 - HKLM\..\Run: [QlbCtrl.exe] C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start

O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"

O4 - HKLM\..\Run: [Easybits Recovery] C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe

O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe

O4 - HKLM\..\Run: [WirelessAssistant] C:\Program Files (x86)\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe

O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

O4 - HKCU\..\Run: [HPADVISOR] C:\Program Files (x86)\Hewlett-Packard\HP Advisor\HPAdvisor.exe view=DOCKVIEW

O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200

O8 - Extra context menu item: E&xporteren naar Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000

O8 - Extra context menu item: Free YouTube Download - C:\Users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubedownload.htm

O8 - Extra context menu item: Free YouTube to MP3 Converter - C:\Users\Eigenaar\AppData\Roaming\DVDVideoSoftIEHelpers\freeyoutubetomp3converter.htm

O9 - Extra button: @C:\Program Files (x86)\Windows Live\Companion\companionlang.dll,-600 - {0000036B-C524-4050-81A0-243669A86B9F} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll

O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll

O9 - Extra button: Verzenden naar OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll

O9 - Extra 'Tools' menuitem: Verz&enden naar OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll

O9 - Extra button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O9 - Extra 'Tools' menuitem: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll

O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics

O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab

O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/MessengerGamesContent/GameContent/nl/uno1/GAME_UNO1.cab

O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab

O16 - DPF: {9122D757-5A4F-4768-82C5-B4171D8556A7} (PhotoPickConvert Class) - http://appdirectory.messenger.msn.com/AppDirectory/P4Apps/PhotoSwap/PhtPkMSN.cab

O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} (Zylom Games Player) - http://game.zylom.com/activex/zylomgamesplayer.cab

O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab

O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = ismaili

O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = ismaili

O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = ismaili

O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll

O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL

O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll

O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\AESTSr64.exe

O23 - Service: AG Core Services (AGCoreService) - AG Interactive - C:\Program Files (x86)\AGI\core\4.2.0.10753\AGCoreService.exe

O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)

O23 - Service: Com4QLBEx - Hewlett-Packard Development Company, L.P. - C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe

O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)

O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)

O23 - Service: GameConsoleService - WildTangent, Inc. - C:\Program Files (x86)\HP Games\HP Game Console\GameConsoleService.exe

O23 - Service: Google Updateservice (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Google Update-service (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe

O23 - Service: HP Health Check Service - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\HP Health Check\hphc_service.exe

O23 - Service: HP Quick Synchronization Service (HPDrvMntSvc.exe) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe

O23 - Service: HP Software Framework Service (hpqwmiex) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe

O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe

O23 - Service: Canon Inkjet Printer/Scanner/Fax Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE

O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe

O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)

O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe

O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe

O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)

O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)

O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)

O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)

O23 - Service: Audio Service (STacSV) - IDT, Inc. - C:\Windows\System32\DriverStore\FileRepository\stwrt64.inf_amd64_neutral_960c1f056a541068\STacSV64.exe

O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)

O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)

O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)

O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)

O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)

O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)

O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--

End of file - 13575 bytes

Link naar reactie
Delen op andere sites

De fix met combofix is niet gelukt want de mappen staan nog steeds in het logje.

Ik zie wel dat het bestand combofix.exe niet op het bureaublad staat maar in de map c:\users\Eigenaar\Downloads\

Verplaats het bestand ComboFix.exe naar het bureaublad en sleep het bestandje CFScript.txt in ComboFix.exe

Plaats het nieuwe logje van combofix.

aangepast door kweezie wabbit
Link naar reactie
Delen op andere sites

Gast
Dit topic is nu gesloten voor nieuwe reacties.

×
×
  • Nieuwe aanmaken...

Belangrijke informatie

We hebben cookies geplaatst op je toestel om deze website voor jou beter te kunnen maken. Je kunt de cookie instellingen aanpassen, anders gaan we er van uit dat het goed is om verder te gaan.