Ga naar inhoud

candise

Lid
  • Items

    399
  • Registratiedatum

  • Laatst bezocht

Alles dat geplaatst werd door candise

  1. nog een vraagje, telkens ik IE open krijg ik een melding dat er webinhoud geprobeerd wordt te openen met dit programma, en het progr is IE7 pro commander global net limited, van wat zou dit zijn, ik dacht nochtans dat ik IE8 had staan, ... ah , en die combofix /u moet ik dan enter drukken of niet want als ik dat doe dan krijg ik melding dat hij het bestand niet kan terugvinden, wil dat dan zeggen dat ik combofix gewoon kan verwijderen door rechts te klikken, staat er al paar keer in hoor ook in mijn pc, ... en als ik kijk bij downloads dan kan ik gewoon telkens de laatste versie houden hé of laat ik beter alles staan, en dan bedoel ik vb als ik panda cloud gebruikte paar maanden geleden en dan g-data erop zette, dan verwijderde ik panda en overlaatst heb ik panda er terug opgezet maar als ik dan kijk bij downloads dan staat panda er 2 keer op, panda en panda(2) , mag ik dan telkens de vorige versies verwijderen, want heb zo een hele reeks programma's paar keer staan, ... kreeg daarstraks van tune up utilities de melding dat mijn stuurprogramma moet bijgewerkt worden, ik moest apparaatbeheer openen en dan bijwerken, en idd, er staat een uitroeptekentje bij opslagcontrollers, AWI39YAD IDE ? ik klik rechts bij stuurprogramma bijwerken, en laat pc online zoeken naar oplossing, en krijg beetje later de melding dat het niet kon worden bijgewerkt want dat er geen stuurprogramma kon worden gevonden, ... hoe kan ik dit oplossen , laatste keer dat ik keek bij apparaatbeheer stond nergens geen uitroeptekentje ... heb zelfs al gegoogled naar dat stuurprogramma en het enige wat ik vond was ergens een site van programa's bijwerken maar kreeg wel een warning dat dit een gevaarlijke site was ... en dat was het , slechts 1 hit ... hoe zou ik dit kunnen oplossen ? heb wat verder zitten kijken in apparaatbeheer, heb wel nog niets gewijzigd of zo hoor, maar plots zag ik dat bij netwerkadapters er een onbekend apparaat bijgekomen is dat uitgeschakeld staat, en heb die wat vergeleken met die opslagcontroller die ik niet kan bijwerken, mss is het toevallig maar bij eigenschappen zag ik dat ze alletwee van dezelfde klasse van installatieprogramma's zijn namelijk SysClass.Dll,ScsiClassInstaller... en bij die controller staat er bij status foutcode 39 , heb wel geklikt op naar oplossingen zoeken, ... de leverancier is onbekend, datum en versie is niet beschikbaar en digitale ondertekening is er niet ...als ik bij eigenschappen probleemcode selecteer krijg ik waarde 00000027 ... bij bronnen staat dat dit apparaat geen bronnen bevat omdat het niet correct werkt, ik zou wel kunnen klikken op configuratie handmatig instellen, maar wil weer geen domme dingen doen, ... want daar ben ik dan wel weer goed in
  2. ja, network magic geeft 2 pictogrammen, 1 van network magic zelf en dan nog 1 van gedeelde mappen waar nooit iets inzat trouwens, heb al scan gedaan met tune up utilities naar overbodige snelkoppelingen, het pictogram werd verwijderd maar nu staat er gewoon een afbeelding van een lege map, ... is toch ook stom hé, en als je verkennen doet dan gaat hij wel naar de bestandslocatie maar daar kan je ook niet verwijderen, ... tja, ben al content dat hij weer snel is, ... waarvoor dank !
  3. heb nog paar kleine vraagjes, nu network magic verwijderd is blijft er wel een pictogram staan van network magic mappen, die zijn leeg, maar kan die niet verwijderen, als ik rechts klik zie ik alleen maar openen, verkennen en snelkoppeling maken, als ik ga naar bestandslocatie en als ik daar rechts klik springt heel de boel weg ... en wat met al de back-ups die gemaakt zijn met ccleaner en met a-square enzo ? of zijn die ook weg met die systeemtoestand ?
  4. ik denk dat het vooral voor jou ook niet echt makkelijk is om mij te helpen ... niet boos worden maar heb er wel gisteren vuze terug opgezet, is programma dat ik echt dagelijks gebruik, al is het maar om sommige van mijn films te bekijken ... ik dacht toen ik zag staan azareus verwijderen dat het gewoon mijn toolbar was ... dus is niet om het je lastig te maken hoor dat ik het er terug opzette, ... en dan nu mijn log ... ----------------------------------------------------------------- ComboFix 09-06-22.08 - Alinetjes top 23/06/2009 13:21.7 - NTFSx86 Microsoft® Windows Vista™ Home Basic 6.0.6001.1.1252.32.1043.18.1790.857 [GMT 2:00] Gestart vanuit: c:\users\Alinetjes top\Downloads\combofixa.exe gebruikte Opdracht switches :: c:\users\Alinetjes top\Desktop\CFScript.txt..txt SP: Windows Defender *disabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46} . (((((((((((((((((((((((((((((((((( Andere Verwijderingen ))))))))))))))))))))))))))))))))))))))))))))))))) . C:\$RECYCLE(18).BIN C:\ComboFix C:\combofixa(19) c:\$recycle(18).bin\S-1-5-21-3137318995-966430052-2641667340-1002\$I46YMYA.url c:\$recycle(18).bin\S-1-5-21-3137318995-966430052-2641667340-1002\$R46YMYA.url c:\combofix\N_\11608 c:\combofix\N_\14186 c:\combofix\N_\16887 c:\combofix\N_\18862 c:\combofix\N_\25468 c:\combofix\N_\27899 c:\combofix\N_\28516 c:\combofix\N_\4305 c:\combofix\N_\852 c:\combofix\N_\9243 . (((((((((((((((((((( Bestanden Gemaakt van 2009-05-23 to 2009-06-23 )))))))))))))))))))))))))))))) . 2009-06-23 11:29 . 2009-06-23 11:29 -------- d-----w- c:\users\maxime\AppData\Local\temp 2009-06-23 11:29 . 2009-06-23 11:29 -------- d-----w- c:\users\Gast\AppData\Local\temp 2009-06-23 00:16 . 2009-06-23 00:16 2732032 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\Barcode.tls.dll 2009-06-22 20:32 . 2009-06-22 20:32 -------- d-----w- c:\program files\RocketDock 2009-06-22 20:01 . 2009-06-22 20:01 -------- d-----w- c:\program files\Vuze 2009-06-22 18:45 . 2009-06-23 11:29 -------- d-----w- c:\users\Alinetjes top\AppData\Local\temp 2009-06-22 06:17 . 2009-06-22 06:17 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Panda Security 2009-06-20 19:48 . 2009-06-20 19:48 245 ----a-w- c:\windows\system32\PSUNCpl.dat 2009-06-20 19:47 . 2009-06-20 19:47 -------- d-----w- c:\programdata\Panda Security 2009-06-20 19:32 . 2009-06-21 13:01 10 ----a-w- c:\windows\popcinfo.dat 2009-06-20 19:30 . 2009-06-20 21:09 -------- d-----w- c:\program files\Zuma Deluxe 2009-06-20 19:23 . 2009-06-20 19:23 -------- d-----w- c:\program files\ReflexiveArcade 2009-06-20 18:34 . 2009-06-20 18:34 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Eyeblaster 2009-06-20 18:33 . 2009-06-20 20:04 -------- d-----w- C:\My Games 2009-06-20 18:32 . 2009-06-20 19:12 -------- d-----w- c:\programdata\RealArcade 2009-06-20 18:32 . 2009-03-30 15:13 98304 ----a-w- c:\programdata\RealArcade\npraclient.dll 2009-06-20 18:32 . 2009-06-20 20:04 -------- d-----w- c:\users\Public\RealArcade 2009-06-20 17:22 . 2009-06-20 17:22 -------- d-----w- c:\programdata\PopCap Games 2009-06-20 15:59 . 2009-06-20 15:59 -------- d-----w- c:\programdata\Panda Security(164) 2009-06-17 19:14 . 2009-06-17 19:14 -------- d-----w- c:\programdata\WindowsSearch 2009-06-16 21:55 . 2009-06-16 21:55 -------- d-----w- c:\programdata\webex(163) 2009-06-16 00:03 . 2009-06-20 18:45 -------- d-----w- c:\program files\PopCap Games 2009-06-14 20:09 . 2009-06-14 20:09 -------- d-----w- C:\GameHouse Games 2009-06-14 20:08 . 2009-06-20 20:04 -------- d-----w- c:\program files\RealArcade 2009-06-14 03:51 . 2008-12-12 16:05 24880 ----a-w- c:\windows\system32\drivers\pnarp.sys 2009-06-14 03:50 . 2008-12-12 16:05 26416 ----a-w- c:\windows\system32\drivers\purendis.sys 2009-06-12 16:47 . 2009-06-12 16:48 -------- d-----w- c:\program files\QuickTime 2009-06-12 16:47 . 2009-06-12 16:47 -------- d-----w- c:\programdata\Apple Computer 2009-06-11 18:19 . 2009-06-11 18:20 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Zylom 2009-06-11 18:19 . 2006-09-26 11:03 98304 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll 2009-06-11 18:19 . 2006-09-26 11:03 161976 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\zylomgamesplayer.dll 2009-06-11 18:19 . 2009-06-20 17:14 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Zylom Games 2009-06-11 18:12 . 2009-06-20 17:19 -------- d-----w- c:\program files\Zylom Games 2009-06-11 18:12 . 2009-06-11 18:12 -------- d-----w- c:\programdata\Zylom 2009-06-05 01:15 . 2009-06-05 15:28 -------- d-----w- c:\users\Alinetjes top\AppData\Local\IM 2009-06-05 01:15 . 2009-06-05 01:16 -------- d-----w- c:\programdata\IM 2009-06-05 01:15 . 2009-06-20 19:12 -------- d-----w- c:\program files\IncrediMail 2009-06-05 01:15 . 2009-06-05 01:15 -------- d-----w- c:\programdata\IncrediMail 2009-05-30 19:54 . 2008-11-14 07:46 36608 ----a-w- c:\windows\system32\FsUsbExDisk.Sys 2009-05-30 19:54 . 2008-11-14 07:46 233472 ----a-w- c:\windows\system32\FsUsbExService.Exe 2009-05-30 19:54 . 2008-11-14 07:46 110592 ----a-w- c:\windows\system32\FsUsbExDevice.Dll 2009-05-30 19:52 . 2009-05-30 19:52 -------- d-----w- c:\program files\MarkAny 2009-05-30 19:49 . 2009-06-20 18:45 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Downloaded Installations 2009-05-27 17:39 . 2009-05-27 17:39 -------- d-----w- c:\program files\URUSoft . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2009-06-22 21:33 . 2009-05-01 19:44 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Azureus 2009-06-22 21:23 . 2009-01-10 03:13 28095 ----a-w- c:\users\Alinetjes top\AppData\Roaming\nvModes.dat 2009-06-22 18:27 . 2009-04-20 19:00 -------- d-----w- c:\programdata\webex 2009-06-21 09:22 . 2009-03-21 19:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2009-06-21 09:22 . 2009-04-11 03:04 3561743 ----a-w- c:\programdata\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe 2009-06-20 19:47 . 2009-03-26 01:20 -------- d-----w- c:\program files\Panda Security 2009-06-20 19:20 . 2009-01-09 15:59 64496 ----a-w- c:\users\Alinetjes top\AppData\Local\GDIPFONTCACHEV1.DAT 2009-06-20 19:12 . 2009-05-09 16:45 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\vlc 2009-06-20 19:12 . 2009-05-09 16:47 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\dvdcss 2009-06-20 19:12 . 2009-03-21 23:48 -------- d-----w- c:\program files\CCleaner 2009-06-20 19:12 . 2009-04-11 00:57 -------- d-----w- c:\program files\a-squared Free 2009-06-20 12:53 . 2009-04-23 20:37 -------- d-----w- c:\program files\AVS4YOU 2009-06-17 16:58 . 2008-10-24 17:15 -------- d--h--w- c:\program files\InstallShield Installation Information 2009-06-17 09:27 . 2009-03-21 19:54 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys 2009-06-17 09:27 . 2009-03-21 19:54 19096 ----a-w- c:\windows\system32\drivers\mbam.sys 2009-06-14 00:18 . 2008-10-25 01:56 677010 ----a-w- c:\windows\system32\perfh013.dat 2009-06-14 00:18 . 2008-10-25 01:56 131474 ----a-w- c:\windows\system32\perfc013.dat 2009-05-30 19:54 . 2009-03-27 13:38 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Samsung 2009-05-30 19:52 . 2009-03-28 20:55 -------- d-----w- c:\program files\Samsung 2009-05-24 00:25 . 2009-05-12 19:17 -------- d-----w- c:\program files\Unlocker 2009-05-23 20:32 . 2009-02-04 16:47 -------- d-----w- c:\program files\Creative 2009-05-22 19:45 . 2009-02-09 22:06 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\uTorrent 2009-05-22 19:28 . 2009-01-10 03:17 -------- d-----w- c:\program files\Codemasters 2009-05-16 04:32 . 2009-03-25 13:08 680 ----a-w- c:\users\Alinetjes top\AppData\Local\d3d9caps.dat 2009-05-16 04:12 . 2009-05-16 04:12 1515520 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\hem.tls.dll 2009-05-16 01:00 . 2009-04-20 18:53 604416 ----a-w- c:\windows\system32\TUProgSt.exe 2009-05-16 01:00 . 2009-05-16 01:00 361216 ----a-w- c:\windows\system32\TuneUpDefragService.exe 2009-05-16 01:00 . 2009-04-20 18:50 -------- d-----w- c:\program files\TuneUp Utilities 2009 2009-05-16 00:35 . 2009-05-16 00:35 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Anonymizer 2009-05-14 01:00 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail 2009-05-12 19:18 . 2009-05-12 19:17 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon 2009-05-10 00:09 . 2009-01-09 15:59 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Packard Bell 2009-05-09 23:07 . 2009-04-25 23:49 -------- d-----w- c:\program files\Google 2009-05-09 22:59 . 2009-01-10 18:16 -------- d-----w- c:\program files\Telemeter 3.0 2009-05-09 21:45 . 2009-05-07 18:42 -------- d-----w- c:\program files\ISP Monitor 2009-05-09 21:41 . 2009-05-09 09:58 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\DivX 2009-05-09 16:44 . 2009-05-09 16:44 -------- d-----w- c:\program files\VideoLAN 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\DivX 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\PX Storage Engine 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\DivX Shared 2009-05-09 05:50 . 2009-06-11 00:49 915456 ----a-w- c:\windows\system32\wininet.dll 2009-05-09 05:34 . 2009-06-11 00:49 71680 ----a-w- c:\windows\system32\iesetup.dll 2009-05-08 21:48 . 2009-05-08 21:48 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\GRETECH 2009-05-08 21:47 . 2009-05-08 21:47 -------- d-----w- c:\program files\GRETECH 2009-05-08 17:36 . 2009-04-17 17:52 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\IObit 2009-05-07 18:42 . 2009-05-07 01:08 737280 ----a-w- c:\windows\iun6002.exe 2009-05-07 16:56 . 2009-05-07 16:56 15884 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\libProcessAccess.dll 2009-05-07 16:56 . 2009-05-07 16:56 102400 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\jacob-1.14.3-x86.dll 2009-05-07 16:56 . 2009-05-07 16:56 6516755 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\ffmpeg.exe 2009-05-07 16:56 . 2009-05-07 16:56 4141117 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\mediainfo.exe 2009-05-07 05:54 . 2009-05-07 05:48 183 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\restart.bat 2009-05-07 01:11 . 2009-05-07 01:08 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\ISP Monitor 2009-05-05 21:31 . 2009-05-05 21:31 10684866 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azump\mplayer.exe 2009-05-05 16:11 . 2009-05-05 16:11 114688 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\npmozax.dll 2009-05-05 16:11 . 2009-05-05 16:11 13824 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\FFAlert.dll 2009-05-04 16:29 . 2009-04-20 18:50 -------- d-sh--w- c:\programdata\{55A29068-F2CE-456C-9148-C869879E2357} 2009-05-01 19:44 . 2009-05-01 19:44 -------- d-----w- c:\programdata\Azureus 2009-04-30 16:25 . 2009-04-23 22:45 -------- d-----w- c:\program files\RegCure 2009-04-28 21:30 . 2009-04-28 21:30 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\.BitTornado 2009-04-27 12:21 . 2009-05-16 01:00 17152 ----a-w- c:\windows\system32\authuitu.dll 2009-04-27 12:21 . 2009-05-16 01:00 28928 ----a-w- c:\windows\system32\uxtuneup.dll 2009-04-26 00:33 . 2009-04-26 00:33 1564672 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\titsie.tls.dll 2009-04-23 18:14 . 2009-04-23 18:14 98312 ----a-w- c:\windows\system32\drivers\PSINProc.sys 2009-04-23 18:14 . 2009-04-23 18:14 114184 ----a-w- c:\windows\system32\drivers\PSINKNC.sys 2009-04-23 18:14 . 2009-04-23 18:14 94216 ----a-w- c:\windows\system32\drivers\PSINFile.sys 2009-04-23 18:14 . 2009-04-23 18:14 137224 ----a-w- c:\windows\system32\drivers\PSINAflt.sys 2009-04-23 12:43 . 2009-06-11 00:49 784896 ----a-w- c:\windows\system32\rpcrt4.dll 2009-04-23 12:42 . 2009-06-11 00:49 636928 ----a-w- c:\windows\system32\localspl.dll 2009-04-21 22:32 . 2009-04-21 22:32 331776 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogoAnimations\Forcefield.tla.dll 2009-04-21 22:28 . 2009-04-21 22:28 1851392 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\mathisseke.tls.dll 2009-04-21 11:55 . 2009-06-11 00:49 2033152 ----a-w- c:\windows\system32\win32k.sys 2009-04-21 01:30 . 2009-04-21 01:30 1454080 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\maxime.tls.dll 2009-04-15 20:25 . 2007-01-25 08:49 129784 ----a-w- c:\windows\system32\PxAFS.DLL 2009-04-15 20:24 . 2009-04-15 20:24 90112 ----a-w- c:\windows\system32\dpl100.dll 2009-04-15 20:24 . 2009-04-15 20:24 823296 ----a-w- c:\windows\system32\divx_xx0c.dll 2009-04-15 20:24 . 2009-04-15 20:24 823296 ----a-w- c:\windows\system32\divx_xx07.dll 2009-04-15 20:24 . 2009-04-15 20:24 815104 ----a-w- c:\windows\system32\divx_xx0a.dll 2009-04-15 20:24 . 2009-04-15 20:24 802816 ----a-w- c:\windows\system32\divx_xx11.dll 2009-04-15 20:24 . 2009-04-15 20:24 684032 ----a-w- c:\windows\system32\DivX.dll 2009-04-10 16:24 . 2009-04-09 17:49 27430 ----a-w- c:\users\maxime\AppData\Roaming\nvModes.dat 2009-04-09 17:49 . 2009-04-09 17:49 64048 ----a-w- c:\users\maxime\AppData\Local\GDIPFONTCACHEV1.DAT 2009-04-09 13:37 . 2009-04-09 13:37 717296 ----a-w- c:\windows\system32\drivers\sptd.sys 2009-04-09 11:32 . 2009-04-09 11:32 89088 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon\eBayShortcuts.exe 2009-03-26 06:00 . 2009-03-26 06:00 64000 ----a-w- c:\windows\system32\drivers\RTSTOR.sys 2009-03-25 15:30 . 2009-03-25 15:30 27240 ----a-w- c:\users\Gast\AppData\Roaming\nvModes.dat 2009-04-15 20:24 . 2009-04-15 20:24 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll 2009-04-15 20:24 . 2009-04-15 20:24 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll 2008-10-25 02:40 . 2008-10-25 02:03 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT . ((((((((((((((((((((((((((((( SnapShot_2009-06-21_00.35.07 ))))))))))))))))))))))))))))))))))))))))) . + 2006-11-02 13:02 . 2009-06-22 18:57 67688 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin + 2009-01-09 17:13 . 2009-06-22 18:58 13946 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3137318995-966430052-2641667340-1002_UserData.bin + 2008-10-24 18:04 . 2009-06-22 18:48 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2008-10-24 18:04 . 2009-06-20 23:33 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2008-10-24 18:04 . 2009-06-22 18:48 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2008-10-24 18:04 . 2009-06-20 23:33 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-01-09 16:02 . 2009-06-23 11:05 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2009-01-09 16:02 . 2009-06-11 20:29 16384 c:\windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2009-01-09 16:02 . 2009-06-11 20:29 32768 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat + 2009-01-09 16:02 . 2009-06-23 11:05 32768 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2009-01-09 16:02 . 2009-06-11 20:29 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-01-09 16:02 . 2009-06-23 11:05 16384 c:\windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-01-09 19:54 . 2009-06-23 10:57 298138 c:\windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin + 2009-04-12 02:25 . 2009-06-22 18:48 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat - 2009-04-12 02:25 . 2009-06-20 21:18 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat + 2008-10-24 18:04 . 2009-06-22 18:48 245760 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2008-10-24 18:04 . 2009-06-20 23:33 245760 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SmpcSys"="c:\program files\Packard Bell\SetUpMyPC\SmpSys.exe" [2007-07-19 1120568] "msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2009-02-06 3885408] "CTSyncU.exe"="c:\program files\Creative\Sync Manager Unicode\CTSyncU.exe" [2007-07-17 868352] "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920] "ISPMonitor"="c:\program files\ISP Monitor\isp.exe" [2009-05-09 422496] "AutoStartNPSAgent"="c:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe" [2008-11-14 98304] "IncrediMail"="c:\program files\IncrediMail\bin\IncMail.exe" [2009-05-27 251264] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-02-09 845360] "CardReaderMonitor"="c:\program files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe" [2007-07-25 643072] "NvSvc"="c:\windows\system32\nvsvc.dll" [2007-09-19 86016] "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-19 8497696] "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-19 81920] "PSUNMain"="c:\program files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" [2009-04-23 353536] [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "EnableUIADesktopToggle"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend] @="Service" [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-] "Netlog 24"="c:\program files\Netlog 24\Notifier\Netlog24Notifier.exe" [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-] "SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" "PCMService"="c:\program files\Powercinema\PCMService.exe" "RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" "tsnpstd3"=c:\windows\tsnpstd3.exe "UnlockerAssistant"="c:\program files\Unlocker\UnlockerAssistant.exe" "QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring] "DisableMonitoring"=dword:00000001 [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules] "{F2F10572-42CE-4278-8AB8-E11693F37996}"= UDP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{09FED244-8DA8-4143-8396-528B0E10C04C}"= TCP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{A102567A-6A7A-4BD4-A29C-A03BF2A38DDC}"= UDP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{B9111067-843E-4A2B-9930-B3D0081D168D}"= TCP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{C7B2FD78-C15F-4D48-903E-DB6A9B41069F}"= c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{501E4D88-4D5A-4062-B7AE-FC7D6971B05B}"= c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{90BD2788-BED4-49C2-87E7-0876DA4E6BFE}"= c:\program files\Powercinema\Kernel\DMP\CLBrowserEngine.exe:Cyberlink Media Server Browser Engine "{4A7C267A-6E8A-4BB3-A29B-1EF192DA9487}"= c:\program files\Powercinema\Kernel\DMS\CLMSService.exe:CyberLink Media Server "{46EFDB94-C6E7-4E1C-984F-CF8607470E11}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync "{839B8CDE-35C8-4BE0-82B0-C109FDD22625}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{A2F3B640-04AD-4BFE-856A-315E889B197B}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "TCP Query User{436D8DC9-F94C-4735-9E58-DF2FCCA87480}d:\\setup.exe"= UDP:D:\setup.exe:Setup "UDP Query User{7A4D6E8C-D9A6-42D5-916C-F2646315D3B8}d:\\setup.exe"= TCP:D:\setup.exe:Setup "{587114E4-BBF3-4B36-AC40-4465CF78E152}"= TCP:67:DHCP Discovery Service "{DCB400B8-181E-4E49-B5F4-8B5C911FDCCE}"= TCP:67:DHCP Discovery Service "{60D3F829-749F-4AE4-B9AD-29FF94F2C942}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{827248EC-3936-495E-897A-42ECA5A40BEE}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{49BA97C0-9859-4F8B-8E1F-D3309A2A20A6}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{A96ECFD5-87E5-475A-906D-2E352AFAFD3E}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{66CDD711-A646-45AE-8619-C86584679F6C}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{9349B44B-2A60-4D1C-8925-34A2B457F1B0}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{B931DF32-C0D7-4501-919C-20002BEB447D}"= Disabled:UDP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{0D78247A-EBCF-4BB6-8C8A-7EDEE55A9A82}"= Disabled:TCP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{789C0F7C-147F-445A-B3E5-E432DD832ACE}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{94461B6F-6245-4C69-B1DD-A83E88F4E154}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List] "c:\\Program Files\\IEPro\\MiniDM.exe"= c:\program files\IEPro\MiniDM.exe:*:Enabled:MiniDM R1 PSINKNC;PSINKNC;c:\windows\System32\drivers\PSINKNC.sys [23/04/2009 20:14 114184] R2 FsUsbExService;FsUsbExService;c:\windows\System32\FsUsbExService.Exe [30/05/2009 21:54 233472] R2 ISPMonitorSrv;ISP Monitor;c:\program files\ISP Monitor\ISPMonitorSrv.exe [23/08/2007 0:55 36864] R2 NanoServiceMain;NanoServiceMain;c:\program files\Panda Security\Panda Cloud Antivirus\PSANHost.exe [23/04/2009 20:14 95488] R2 PSINAflt;PSINAflt;c:\windows\System32\drivers\PSINAflt.sys [23/04/2009 20:14 137224] R2 PSINFile;PSINFile;c:\windows\System32\drivers\PSINFile.sys [23/04/2009 20:14 94216] R2 PSINProc;PSINProc;c:\windows\System32\drivers\PSINProc.sys [23/04/2009 20:14 98312] R2 TuneUp.ProgramStatisticsSvc;TuneUp Program Statistics Service;c:\windows\System32\TUProgSt.exe [20/04/2009 20:53 604416] R3 FsUsbExDisk;FsUsbExDisk;c:\windows\System32\FsUsbExDisk.Sys [30/05/2009 21:54 36608] R3 PSI;PSI;c:\windows\System32\drivers\psi_mf.sys [24/03/2009 13:03 7808] R3 RTL8187B;Realtek RTL8187B Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;c:\windows\System32\drivers\RTL8187B.sys [25/10/2008 3:51 288256] S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;"c:\program files\McAfee\SiteAdvisor\McSACore.exe" --> c:\program files\McAfee\SiteAdvisor\McSACore.exe [?] S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [20/03/2009 0:37 55280] S3 fsssvc;Windows Live Family Safety;c:\program files\Windows Live\Family Safety\fsssvc.exe [6/02/2009 19:08 533360] --- Andere Services/Drivers In Geheugen --- *NewlyCreated* - FSUSBEXDISK [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost] LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs UxTuneUp [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}] "c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP . Inhoud van de 'Gedeelde Taken' map 2009-06-23 c:\windows\Tasks\1-klik Onderhoud.job - c:\program files\TuneUp Utilities 2009\OneClickStarter.exe [2009-04-27 13:51] 2009-06-22 c:\windows\Tasks\RegCure Program Check.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-21 c:\windows\Tasks\RegCure.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-23 c:\windows\Tasks\Uitgebreide garantie.job - c:\program files\Packard Bell\SetupmyPC\PBCarNot.exe [2008-10-24 16:38] 2009-06-23 c:\windows\Tasks\User_Feed_Synchronization-{1D185672-41ED-4325-A6FB-C452BE64FEEB}.job - c:\windows\system32\msfeedssync.exe [2009-04-12 11:31] . . ------- Bijkomende Scan ------- . uStart Page = hxxp://www.google.nl/ uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s LSP: c:\windows\system32\wpclsp.dll FF - ProfilePath - c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\9sxf23pr. mininova\ FF - plugin: c:\program files\Mozilla Firefox\extensions\npmozax@real.com\plugins\npmozax.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\npraclient.dll FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll FF - plugin: c:\programdata\RealArcade\npraclient.dll . ************************************************************************** catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover Rootkit scan 2009-06-23 13:29 Windows 6.0.6001 Service Pack 1 NTFS scannen van verborgen processen ... scannen van verborgen autostart items ... scannen van verborgen bestanden ... Scan succesvol afgerond verborgen bestanden: 0 ************************************************************************** . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 "MSCurrentCountry"=dword:00000000 . Voltooingstijd: 2009-06-23 13:33 ComboFix-quarantined-files.txt 2009-06-23 11:33 ComboFix2.txt 2009-06-22 19:00 ComboFix3.txt 2009-06-21 13:23 ComboFix4.txt 2009-06-21 00:37 ComboFix5.txt 2009-06-23 11:19 Pre-Run: 36.389.486.592 bytes beschikbaar Post-Run: 36.305.010.688 bytes beschikbaar 328 --- E O F --- 2009-06-20 18:19
  5. - c:\program files\Common Files\G DATA\AVKScanner\Base\base108c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base109.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base109c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base110.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base110c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base111.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base111c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base112.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base112c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base113.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base113c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base114.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base114c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base115.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base115c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base116.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base116c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base117.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base117c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base118.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base118c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base119.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base119c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base120.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base120c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base121.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base121c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base122.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base122c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base123.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base123c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base124.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base124c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base125.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base125c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base126.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base126c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base127.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base127c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base128.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base128c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base129.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base129c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base130.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base130c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base131.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base131c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base132.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base132c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base133.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base133c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base134.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base134c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base135.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base135c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base136.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base136c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base137.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base137c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base138.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base138c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base139.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base139c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base140.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base140c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base141.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base141c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base142.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base142c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base143.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base143c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base144.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base144c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base145.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base145c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base146.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base146c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base147.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base147c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base148.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base148c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base149.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base149c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base150.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base150c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base151.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base151c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base152.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base152c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base153.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base153c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base154.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base154c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base155.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base155c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base156.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base156c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base157.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base157c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base158.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base158c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base159.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base159c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base160.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base160c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base161.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base161c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base162.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base162c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base163.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base163c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base164.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base164c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base165.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base165c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base166.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base166c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base167.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base167c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base168.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base168c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base169c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base170c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base171c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base172c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base173c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base174c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base175c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base176c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base177c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base178c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base179c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base180c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base181c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base182c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base183c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base184c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base185c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base186c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base187c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base188c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base189c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base190c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base191c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base192c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base193c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base194c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base195c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base196c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base197c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base198c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base199c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base200c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base201c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base202c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base203c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base204c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base205c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base206c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base207c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base208c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base209c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base210c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base211c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base212c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base213c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base214c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base215c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base216c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base217c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base218c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base219c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base220c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base221c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base222c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base223c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base224c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base225c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base226c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base227c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base228c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base229c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base230c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base231c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base232c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base233c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base234c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base235c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base236c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base237c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base238c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base239c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base240c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base241c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base242c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base243c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base244c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base245c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base246c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base247c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base248c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base249c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base250c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base251c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base252c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base253c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base254c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base255c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base256c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base257c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base258c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base259c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base260c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base261c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base262c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base263c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base264c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base265c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base266c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base267c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base268c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base269c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base270c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base271c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base272c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base273c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base274c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base275c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base276c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base277c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base278c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base279c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base280c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base281c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base282c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base283c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base284c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base285c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base286c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base287c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base288c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base289c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base290c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base291c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base292c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base293c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base294c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base295c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base296c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base297c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base298c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base299c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base300c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base301c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base302c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base303c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base304c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base305c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base306c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base307c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base308c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base309c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base310c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base311c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base312c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base313c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base314c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base315c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base316c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base317c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base318c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base319c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base320c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base321c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base322c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base323c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base324c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base325c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base326c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base327c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base328c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base329c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base330c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base331c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base332c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base333c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base334c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base335c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base336c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base337c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base338c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base339c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base340c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base341c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base342c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base343c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base344c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base345c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base346c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base347c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base348c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base349c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base350c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base351c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base352c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base353c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base354c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base355c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base356c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base357c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base358c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base359c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base360c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base361c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base362c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base363c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base364c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base365c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base366c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base367c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base368c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base369c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base370c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base371c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base372c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base373c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base374c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base375c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base376c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base377c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base378c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base379c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base380c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base381c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base382c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base383c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base384c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base385c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base386c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base387c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base388c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base389c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base390c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base391c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base392c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base393c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base394c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base395c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base396c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base397c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base398c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base399c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base400c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base401c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base402c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base403c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base404c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base405c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base406c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base407c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base408c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base409c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base410c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base411c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base412c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base413c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base414c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base415c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base416c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base417c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base418c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base419c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base420c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base421c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base422c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base423c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base424c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base425c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base426c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base427c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base428c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base429c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base430c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base431c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base432c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base433c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base434c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base435c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base436c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base437c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base438c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base439c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base440c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base441c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base442c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base443c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base444c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base445c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base446c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base447c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base448c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base449c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base450c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base451c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base452c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base453c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base454c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base455c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base456c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base457c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base458c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base459c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base460c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base461c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base462c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base463c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base464c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base465c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base466c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base467c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base468c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base469c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base470c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base471c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base472c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base473c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base474c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base475c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base476c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base477c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base478c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base479c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base480c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base481c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base482c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base483c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base484c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base485c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base486c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base487c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base488c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base489c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base490c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base491c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base492c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base493c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base494c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base495c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base496c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base497c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base498c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base499c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base500c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base501c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base502c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base503c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base504c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base505c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base506c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base507c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base508c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base509c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base510c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base511c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base512c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base513c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base514c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base515c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base516c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base517c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base518c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base519c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base520c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base521c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base522c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base523c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base524c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base525c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base526c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base527c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base528c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base529c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base530c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base531c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base532c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base533c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base534c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base535c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base536c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base537c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base538c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base539c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base540c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base541c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base542c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base543c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base544c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base545c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base546c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base547c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base548c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base549c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base550c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base551c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base552c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base553c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base554c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base555c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base556c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base557c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base558c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base559c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base560c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base561c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base562c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base563c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base564c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base565c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base566c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base567c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base568c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base569c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base570c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base571c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base572c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base573c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base574c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base575c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base576c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base577c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base578c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base579c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base580c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base581c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base582c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base583c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base584c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base585c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base586c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base587c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base588c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base589c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base590c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base591c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base592c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base593c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base594c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base595c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base596c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base597c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base598c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base599c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base600c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base601c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base602c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base603c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base604c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base605c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base606c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base607c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base608c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base609c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base610c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base611c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base612c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base613c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base614c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base615c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base616c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base617c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base618c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base619c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base620c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base621c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base622c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base623c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base624c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base625c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base626c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base627c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base628c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base629c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base630c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base631c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base632c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base633c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base634c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base635c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base636c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base637c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base638c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base639c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base640c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base641c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base642c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base643c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base644c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base645c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base646c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base647c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base648c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base649c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base650c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base651c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base652c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base653c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base654c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base655c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base656c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base657c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base658c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base659c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base660c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base661c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base662c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base663c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base664c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base665c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base666c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base667c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base668c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base669c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base670c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base671c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base672c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base673c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base674c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base675c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base676c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base677c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base678c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base679c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base680c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base681c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base682c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base683c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base684c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base685c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base686c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base687c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base688c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base689c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base690c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base691c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base692c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base693c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base694c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base695c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base696c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base697c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base698c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base699c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base700c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base701c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base702c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base703c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base704c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base705c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base706c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base707c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base708c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base709c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base710c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base711c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base712c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base713c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base714c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base715c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base716c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base717c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base718c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base719c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base720c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base721c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base722c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base723c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base724c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base725c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base726c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base727c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base728c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base729c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base730c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base731c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base732c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base733c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base734c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base735c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base736c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base737c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base738c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base739c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base740c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base741c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base742c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base743c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base744c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base745c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base746c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base747c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base748c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base749c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base750c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base751c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base752c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base753c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base754c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base755c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base756c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base757c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base758c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base759c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base760c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base761c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base762c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base763c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base764c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base765c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base766c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base767c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base768c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base769c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base770c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base771c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base772c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base773c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base774c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base775c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base776c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base777c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base778c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base779c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base780c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base781c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base782c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base783c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base784c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base785c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base786c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base787c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base788c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base789c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base790c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base791c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base792c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base793c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base794c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base795c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base796c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base797c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base798c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base799c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base800c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base801c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base802c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base803c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base804c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base805c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base806c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base807c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base808c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base809c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base810c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base811c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base812c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base813c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base814c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base815c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base816c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base817c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base818c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base819c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base820c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base821c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base822c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base823c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base824c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base825c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base826c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base827c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base828c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base829c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base830c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base831c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base832c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base833c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base834c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base835c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base836c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base837c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base838c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base839c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base840c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base841c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base842c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base843c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base844c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base845c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base846c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base847c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base848c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base849c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base850c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base851c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base852c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base853c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base854c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base855c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base856c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base857c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base858c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base859c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base860c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base861c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base862c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base863c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base864c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base865c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base866c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base867c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base868c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base869c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base870c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base871c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base872c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base873c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base999.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ca001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ca002.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ca003.avc c:\program files\Common Files\G DATA\AVKScanner\Base\chuka.avc c:\program files\Common Files\G DATA\AVKScanner\Base\daily-ec.avc c:\program files\Common Files\G DATA\AVKScanner\Base\daily-ex.avc c:\program files\Common Files\G DATA\AVKScanner\Base\daily.avc c:\program files\Common Files\G DATA\AVKScanner\Base\dailyc.avc c:\program files\Common Files\G DATA\AVKScanner\Base\eicar.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext001c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext002.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext002c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext003.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext003c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext004.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext004c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext005.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext005c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext006.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext006c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext007.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext007c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext008.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext008c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext009.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext009c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext010c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext011c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext012c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext013c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext014c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext015c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext016c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext017c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext018c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext019c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext020c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext021c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext022c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext023c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext024c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext025c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext026c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext027c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext028c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext029c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext030c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext031c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext032c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext033c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext034c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext035c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext036c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext037c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext038c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext039c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext040c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext041c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext042c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext043c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext044c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext045c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext046c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext047c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext048c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext049c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext050c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext051c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext052c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext053c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext054c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext055c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext056c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext057c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext058c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext059c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext060c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext061c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext062c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext063c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext064c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext065c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext066c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext067c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext068c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext069c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext070c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext071c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext072c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext073c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext074c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext075c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext076c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext077c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext078c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext079c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext080c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext081c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext082c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext083c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext084c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext085c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext086c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext087c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext088c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext089c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext090c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext091c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext092c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext093c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext094c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext095c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext096c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext097c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext098c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext099c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext100c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext101c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext102c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext103c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext104c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ext999.avc c:\program files\Common Files\G DATA\AVKScanner\Base\fa.avc c:\program files\Common Files\G DATA\AVKScanner\Base\fa001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\gen001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\gen002.avc c:\program files\Common Files\G DATA\AVKScanner\Base\gen003.avc c:\program files\Common Files\G DATA\AVKScanner\Base\gen004.avc c:\program files\Common Files\G DATA\AVKScanner\Base\gen005.avc c:\program files\Common Files\G DATA\AVKScanner\Base\gen006.avc c:\program files\Common Files\G DATA\AVKScanner\Base\gen999.avc c:\program files\Common Files\G DATA\AVKScanner\Base\kernel.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krn001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krn002.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krn003.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krn004.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krn005.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krn006.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krndos.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnengn.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnexe.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnexe32.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krngen.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnjava.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnmacro.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnun001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnun002.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnun003.avc c:\program files\Common Files\G DATA\AVKScanner\Base\krnun004.avc c:\program files\Common Files\G DATA\AVKScanner\Base\mail.avc c:\program files\Common Files\G DATA\AVKScanner\Base\ocr.avc c:\program files\Common Files\G DATA\AVKScanner\Base\smart.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp000.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp002.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp003.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp004.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp005.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp006.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp007.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp008.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp009.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp010.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp011.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp012.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp013.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp014.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp015.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp016.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp017.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp018.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp019.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp020.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp021.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp022.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp023.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp024.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp025.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp026.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp027.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp028.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp029.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp030.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp031.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp032.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp033.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp034.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp035.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp036.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp037.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp038.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp039.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp040.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp041.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp042.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp043.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp044.avc c:\program files\Common Files\G DATA\AVKScanner\Base\unp999.avc c:\program files\Common Files\G DATA\AVKScanP\avast\SETUP\vps-9061600.vpu c:\program files\Common Files\G DATA\AVKScanP\avast\SETUP\vpsm-9061600.vpu c:\program files\Common Files\Pure Networks Shared(68)\Platform\devdrvs.xml c:\program files\Common Files\Pure Networks Shared(68)\Platform\devregex.xml c:\program files\Common Files\Pure Networks Shared(68)\Platform\doSilent.txt c:\program files\Common Files\Pure Networks Shared(68)\Platform\ExpatXML_license_1.95.7.txt c:\program files\Common Files\Pure Networks Shared(68)\Platform\fkseclib_license.txt c:\program files\Common Files\Pure Networks Shared(68)\Platform\vendors.xml c:\program files\Common Files\Pure Networks Shared\Platform\11.1.8350.0.nmagntPS.dll c:\program files\Common Files\Pure Networks Shared\Platform\11.1.8350.0.nmcorePS.dll c:\program files\Common Files\Pure Networks Shared\Platform\11.1.8350.0.nmctxtPS.dll c:\program files\Common Files\Pure Networks Shared\Platform\11.1.8350.0.nmralbPS.dll c:\program files\Common Files\Pure Networks Shared\Platform\11.1.8350.0.nmrasvPS.dll c:\program files\Common Files\Pure Networks Shared\Platform\2Wire.dll c:\program files\Common Files\Pure Networks Shared\Platform\3com.dll c:\program files\Common Files\Pure Networks Shared\Platform\ActionT.dll c:\program files\Common Files\Pure Networks Shared\Platform\Ambit.dll c:\program files\Common Files\Pure Networks Shared\Platform\Asante.dll c:\program files\Common Files\Pure Networks Shared\Platform\AVManagerUnified.dll c:\program files\Common Files\Pure Networks Shared\Platform\Belkin.dll c:\program files\Common Files\Pure Networks Shared\Platform\Buffalo.dll c:\program files\Common Files\Pure Networks Shared\Platform\CAntiVirusCOM.dll c:\program files\Common Files\Pure Networks Shared\Platform\CFirewallCOM.dll c:\program files\Common Files\Pure Networks Shared\Platform\Comtrend.dll c:\program files\Common Files\Pure Networks Shared\Platform\Corega.dll c:\program files\Common Files\Pure Networks Shared\Platform\dbghelp.dll c:\program files\Common Files\Pure Networks Shared\Platform\Dell.dll c:\program files\Common Files\Pure Networks Shared\Platform\DLink.dll c:\program files\Common Files\Pure Networks Shared\Platform\Encore.dll c:\program files\Common Files\Pure Networks Shared\Platform\FirewallDialog.ini c:\program files\Common Files\Pure Networks Shared\Platform\FWManager.dll c:\program files\Common Files\Pure Networks Shared\Platform\Gigafast.dll c:\program files\Common Files\Pure Networks Shared\Platform\Hawking.dll c:\program files\Common Files\Pure Networks Shared\Platform\IOData.dll c:\program files\Common Files\Pure Networks Shared\Platform\Junxion.dll c:\program files\Common Files\Pure Networks Shared\Platform\Linksys.dll c:\program files\Common Files\Pure Networks Shared\Platform\LsysCC.dll c:\program files\Common Files\Pure Networks Shared\Platform\Motorola.dll c:\program files\Common Files\Pure Networks Shared\Platform\MSFT.dll c:\program files\Common Files\Pure Networks Shared\Platform\NEC.dll c:\program files\Common Files\Pure Networks Shared\Platform\NetGear.dll c:\program files\Common Files\Pure Networks Shared\Platform\nmagnt.dll c:\program files\Common Files\Pure Networks Shared\Platform\NMAntiVirus.ini c:\program files\Common Files\Pure Networks Shared\Platform\nmapp.exe c:\program files\Common Files\Pure Networks Shared\Platform\nmcore.dll c:\program files\Common Files\Pure Networks Shared\Platform\nmcoredisp.dll c:\program files\Common Files\Pure Networks Shared\Platform\nmctxt.dll c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe c:\program files\Common Files\Pure Networks Shared\Platform\nmctxthl.dll c:\program files\Common Files\Pure Networks Shared\Platform\NMFirewalls.ini c:\program files\Common Files\Pure Networks Shared\Platform\nmralb.dll c:\program files\Common Files\Pure Networks Shared\Platform\nmrasv.dll c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvclb.dll c:\program files\Common Files\Pure Networks Shared\Platform\NTT.dll c:\program files\Common Files\Pure Networks Shared\Platform\Planex.dll c:\program files\Common Files\Pure Networks Shared\Platform\pnarp\pnarp.cat c:\program files\Common Files\Pure Networks Shared\Platform\pnarp\pnarp.inf c:\program files\Common Files\Pure Networks Shared\Platform\pnarp\pnarp.sys c:\program files\Common Files\Pure Networks Shared\Platform\purendis\purendis.cat c:\program files\Common Files\Pure Networks Shared\Platform\purendis\purendis.inf c:\program files\Common Files\Pure Networks Shared\Platform\purendis\purendis.sys c:\program files\Common Files\Pure Networks Shared\Platform\puresp4.dll c:\program files\Common Files\Pure Networks Shared\Platform\puretftp.exe c:\program files\Common Files\Pure Networks Shared\Platform\Siemens.dll c:\program files\Common Files\Pure Networks Shared\Platform\Sitecom.dll c:\program files\Common Files\Pure Networks Shared\Platform\SMC.dll c:\program files\Common Files\Pure Networks Shared\Platform\SonicWAL.dll c:\program files\Common Files\Pure Networks Shared\Platform\Support\certclean.exe c:\program files\Common Files\Pure Networks Shared\Platform\Support\certinfo.exe c:\program files\Common Files\Pure Networks Shared\Platform\Support\lspdump.exe c:\program files\Common Files\Pure Networks Shared\Platform\Support\pnroutcli.exe c:\program files\Common Files\Pure Networks Shared\Platform\Thomson.dll c:\program files\Common Files\Pure Networks Shared\Platform\UPnPGW.dll c:\program files\Common Files\Pure Networks Shared\Platform\USRob.dll c:\program files\Common Files\Pure Networks Shared\Platform\Westell.dll c:\program files\Common Files\Pure Networks Shared\Platform\Zyxel.dll c:\program files\Common Files\Symantec Shared\CCPD-LC\symlcrst.dll c:\program files\G DATA InternetSecurity\ASK\ASK.chm c:\program files\G DATA InternetSecurity\ASK\info.bmp c:\program files\G DATA InternetSecurity\AVK\AVK.chm c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000000\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000000\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000001\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000001\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000002\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000002\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000003\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000003\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000004\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000004\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000005\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000005\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000006\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000006\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000007\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000007\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000008\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000008\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000009\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000009\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000010\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000010\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000011\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000011\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000012\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000012\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000013\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000013\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000014\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000014\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000015\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000015\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000016\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000016\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000017\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000017\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000018\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000018\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000019\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000019\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000020\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000020\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000021\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000021\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000022\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000022\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000023\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000023\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000024\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000024\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000025\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000025\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000026\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000026\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000027\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000027\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000028\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000028\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000029\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000029\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000030\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000030\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000031\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000031\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000032\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000032\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000033\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000033\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000034\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000034\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000035\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000035\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000036\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000036\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000037\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000037\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000038\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000038\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000039\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000039\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000040\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000040\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000041\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000041\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000042\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000042\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000043\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000043\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000044\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000044\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000045\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000045\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000046\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000046\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000047\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000047\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000048\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000048\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000049\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000049\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000050\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000050\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000051\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000051\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000052\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000052\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000053\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000053\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000054\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000054\Values c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000055\LogEntries c:\program files\G DATA InternetSecurity\AVK\AVKLog\0000000055\Values c:\program files\G DATA InternetSecurity\AVK\avkrkey.dat c:\program files\G DATA InternetSecurity\AVK\BootCD\boot\isolinux\boot.msg c:\program files\G DATA InternetSecurity\AVK\BootCD\boot\isolinux\isolinux.bin c:\program files\G DATA InternetSecurity\AVK\BootCD\boot\isolinux\linux26 c:\program files\G DATA InternetSecurity\AVK\BootCD\boot\isolinux\logo.16 c:\program files\G DATA InternetSecurity\AVK\BootCD\boot\isolinux\minirt26.gz c:\program files\G DATA InternetSecurity\AVK\BootCD\GDATA\GDATA c:\program files\G DATA InternetSecurity\AVK\G DATA im Internet.url c:\program files\G DATA InternetSecurity\AVK\info.bmp c:\program files\G DATA InternetSecurity\AVK\Online Virenlexikon.url c:\program files\G DATA InternetSecurity\AVKKid\info.bmp c:\program files\G DATA InternetSecurity\AVKKid\kisi.chm c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfbl001.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfbl002.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfbl003.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfbl004.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfbl005.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl001.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl002.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl003.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl004.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl005.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl006.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl007.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl008.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl009.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl010.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl011.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl012.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl013.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl014.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl015.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl016.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl017.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl018.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl019.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl020.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\nl_cfwl021.enc c:\program files\G DATA InternetSecurity\AVKKid\Stammdaten\stammdaten.ifo c:\program files\G DATA InternetSecurity\AVKStatus\avkstatus.chm c:\program files\G DATA InternetSecurity\AVKStatus\info.bmp c:\program files\G DATA InternetSecurity\Firewall\admin.chm c:\program files\G DATA InternetSecurity\Firewall\GDFwSvc.dac c:\program files\G DATA InternetSecurity\Firewall\GDFwSvc.dat c:\program files\G DATA InternetSecurity\Firewall\GDFwSvc.ldb c:\program files\G DATA InternetSecurity\Firewall\GDFwSys.dat c:\program files\G DATA InternetSecurity\Firewall\GDFwSys.ldb c:\program files\G DATA InternetSecurity\Firewall\Info.bmp c:\program files\G DATA InternetSecurity\Firewall\LiveStrm.dac c:\program files\G DATA InternetSecurity\Firewall\LiveStrm.dat c:\program files\G DATA InternetSecurity\Firewall\LiveStrm.ldb c:\program files\G DATA InternetSecurity\Firewall\Modules.dac c:\program files\G DATA InternetSecurity\Firewall\Modules.dat c:\program files\G DATA InternetSecurity\Firewall\Modules.ldb c:\program files\G DATA InternetSecurity\Firewall\Portinfo.dac c:\program files\G DATA InternetSecurity\Firewall\portinfo.dat c:\program files\G DATA InternetSecurity\Firewall\portinfo.ldb c:\program files\G DATA InternetSecurity\Firewall\Protocol.dac c:\program files\G DATA InternetSecurity\Firewall\Protocol.dat c:\program files\G DATA InternetSecurity\Firewall\Protocol.ldb c:\program files\G DATA InternetSecurity\Firewall\wait.bmp c:\program files\G DATA InternetSecurity\GDATAInternetSecurity.chm c:\program files\G DATA InternetSecurity\InternetSecurity.pdf c:\program files\G DATA InternetSecurity\Webfilter\AvkWeb.chm c:\program files\G DATA InternetSecurity\Webfilter\info.bmp c:\program files\Opera\operadef6.ini c:\program files\Pure Networks\Network Magic\1025\license.rtf c:\program files\Pure Networks\Network Magic\1026\license.rtf c:\program files\Pure Networks\Network Magic\1028\1026\license.rtf c:\program files\Pure Networks\Network Magic\1028\license.rtf c:\program files\Pure Networks\Network Magic\1029\license.rtf c:\program files\Pure Networks\Network Magic\1030\license.rtf c:\program files\Pure Networks\Network Magic\1031\license.rtf c:\program files\Pure Networks\Network Magic\1032\license.rtf c:\program files\Pure Networks\Network Magic\1033\license.rtf c:\program files\Pure Networks\Network Magic\1034\license.rtf c:\program files\Pure Networks\Network Magic\1035\license.rtf c:\program files\Pure Networks\Network Magic\1036\license.rtf c:\program files\Pure Networks\Network Magic\1037\license.rtf c:\program files\Pure Networks\Network Magic\1038\license.rtf c:\program files\Pure Networks\Network Magic\1040\license.rtf c:\program files\Pure Networks\Network Magic\1041\license.rtf c:\program files\Pure Networks\Network Magic\1042\license.rtf c:\program files\Pure Networks\Network Magic\1043\license.rtf c:\program files\Pure Networks\Network Magic\1044\license.rtf c:\program files\Pure Networks\Network Magic\1045\license.rtf c:\program files\Pure Networks\Network Magic\1046\license.rtf c:\program files\Pure Networks\Network Magic\1048\license.rtf c:\program files\Pure Networks\Network Magic\1049\license.rtf c:\program files\Pure Networks\Network Magic\1053\license.rtf c:\program files\Pure Networks\Network Magic\1054\license.rtf c:\program files\Pure Networks\Network Magic\1055\license.rtf c:\program files\Pure Networks\Network Magic\1057\license.rtf c:\program files\Pure Networks\Network Magic\1060\license.rtf c:\program files\Pure Networks\Network Magic\1065\license.rtf c:\program files\Pure Networks\Network Magic\1066\license.rtf c:\program files\Pure Networks\Network Magic\11274\license.rtf c:\program files\Pure Networks\Network Magic\2052\license.rtf c:\program files\Pure Networks\Network Magic\2070\license.rtf c:\program files\Pure Networks\Network Magic\3084\license.rtf c:\program files\Pure Networks\Network Magic\CISCOLIG.TTF c:\program files\Pure Networks\Network Magic\license.supplement.rtf c:\program files\Pure Networks\Network Magic\nmapp.exe c:\program files\Pure Networks\Network Magic\nmapplb.dll c:\program files\Pure Networks\Network Magic\nmapplb.dll.BAK c:\program files\Pure Networks\Network Magic\nmhelp.chw c:\program files\Pure Networks\Network Magic\nmrsrc.dll c:\program files\Pure Networks\Network Magic\nmspce2.dll c:\program files\Pure Networks\Network Magic\nmusbcfg.exe c:\program files\Pure Networks\Network Magic\notify.wav c:\program files\Pure Networks\Network Magic\Support\certinfo.exe c:\program files\Pure Networks\Network Magic\Support\nmapp - Snelkoppeling (2).lnk c:\program files\Pure Networks\Network Magic\Support\nmapp - Snelkoppeling.lnk c:\program files\Pure Networks\Network Magic\Support\nmSprt.exe c:\program files\Pure Networks\Network Magic\Support\serveme.exe c:\program files\Pure Networks\Network Magic\venrsrc.dll c:\program files\Pure Networks\Network Magic\wifi.xml c:\program files\Spybot - Search & Destroy\advcheck.dll c:\program files\Spybot - Search & Destroy\SDWinSec.exe c:\program files\Vuze\.install4j\_shfoldr.dll c:\program files\Vuze\.install4j\autoUninstall.0 c:\program files\Vuze\.install4j\files.log c:\program files\Vuze\.install4j\i4j_extf_0_5p83tu.utf8 c:\program files\Vuze\.install4j\i4j_extf_1_5p83tu_1q2vg51.png c:\program files\Vuze\.install4j\i4j_extf_10_5p83tu.exe c:\program files\Vuze\.install4j\i4j_extf_11_5p83tu_z1x7tn.png c:\program files\Vuze\.install4j\i4j_extf_2_5p83tu_1rjd818.png c:\program files\Vuze\.install4j\i4j_extf_3_5p83tu_qin5kk.png c:\program files\Vuze\.install4j\i4j_extf_4_5p83tu_xza4ha.png c:\program files\Vuze\.install4j\i4j_extf_5_5p83tu_19c5po3.png c:\program files\Vuze\.install4j\i4j_extf_6_5p83tu_1usjg5n.ico c:\program files\Vuze\.install4j\i4j_extf_7_5p83tu.dll c:\program files\Vuze\.install4j\i4j_extf_8_5p83tu.xpi c:\program files\Vuze\.install4j\i4j_extf_9_5p83tu_1qyhyf6.png c:\program files\Vuze\.install4j\i4jdel.exe c:\program files\Vuze\.install4j\i4jinst.dll c:\program files\Vuze\.install4j\i4jparams.conf c:\program files\Vuze\.install4j\i4jruntime.jar c:\program files\Vuze\.install4j\inst_jre.cfg c:\program files\Vuze\.install4j\install.prop c:\program files\Vuze\.install4j\installation.log c:\program files\Vuze\.install4j\MessagesDefault c:\program files\Vuze\.install4j\response.varfile c:\program files\Vuze\.install4j\unicows.dll c:\program files\Vuze\.install4j\user.jar c:\program files\Vuze\aereg.dll c:\program files\Vuze\Azureus.exe c:\program files\Vuze\Azureus.exe.manifest c:\program files\Vuze\Azureus.properties c:\program files\Vuze\Azureus2.jar c:\program files\Vuze\AzureusUpdater.exe c:\program files\Vuze\custom\mininova_cust_1.0.zip c:\program files\Vuze\GPL.txt c:\program files\Vuze\installer.log c:\program files\Vuze\msvcr71.dll c:\program files\Vuze\plugins\azemp\azemp_2.0.28.jar c:\program files\Vuze\plugins\azemp\azemp_2.1.02.jar c:\program files\Vuze\plugins\azemp\azemp_2.1.02.zip c:\program files\Vuze\plugins\azemp\azmplay.exe c:\program files\Vuze\plugins\azemp\azmplay.exe.bak c:\program files\Vuze\plugins\azemp\azureus.sig c:\program files\Vuze\plugins\azemp\cp1250-a.raw c:\program files\Vuze\plugins\azemp\cp1250-a.raw.bak c:\program files\Vuze\plugins\azemp\cp1250-b.raw c:\program files\Vuze\plugins\azemp\cp1250-b.raw.bak c:\program files\Vuze\plugins\azemp\font.desc c:\program files\Vuze\plugins\azemp\font.desc.bak c:\program files\Vuze\plugins\azemp\osd-mplayer-a.raw c:\program files\Vuze\plugins\azemp\osd-mplayer-a.raw.bak c:\program files\Vuze\plugins\azemp\osd-mplayer-b.raw c:\program files\Vuze\plugins\azemp\osd-mplayer-b.raw.bak c:\program files\Vuze\plugins\azemp\plugin.properties c:\program files\Vuze\plugins\azemp\plugin.properties.bak c:\program files\Vuze\plugins\azemp\plugin.properties_2.1.02 c:\program files\Vuze\plugins\azplugins\azplugins_2.1.6.jar c:\program files\Vuze\plugins\azrating\azrating_1.3.1.jar c:\program files\Vuze\plugins\azupdater\azupdaterpatcher_1.8.8.jar c:\program files\Vuze\plugins\azupdater\azureus.sig c:\program files\Vuze\plugins\azupdater\plugin.properties c:\program files\Vuze\plugins\azupdater\Updater.jar c:\program files\Vuze\plugins\azupnpav\azupnpav_0.2.17.jar c:\program files\Vuze\plugins\azupnpav\azupnpav_0.2.17.zip c:\program files\Vuze\plugins\azupnpav\azupnpav_0.2.2.jar c:\program files\Vuze\plugins\azupnpav\azureus.sig c:\program files\Vuze\plugins\azupnpav\plugin.properties c:\program files\Vuze\plugins\azupnpav\plugin.properties.bak c:\program files\Vuze\plugins\azupnpav\plugin.properties_0.2.17 c:\program files\Vuze\swt.jar c:\program files\Vuze\uninstall.exe c:\programdata\Anonymizer\Anonymizer Software\AnonNyms\AnonNyms.data c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\136dbfa74fa7388979926d7b4f464741cb746c c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\17976ee4bd29785a809551adc6fe19c26983c c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\1b12ecd917215146f79aac5e01b3059faadab47 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\24162b61171dff3494a4a687debf6e5f08ec1f4 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\36c10e6e5c3e3863d37383e94d3d74f46421 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\3e8fe3597a466115d747e7342bee8d1fc4dca43c c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\4e28b7bfef411433e50e1a1c83366d6fadcfe c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\53357182485d5f85943c8b1dff1bec779e9b813 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\67aaad7d752ad9311a3797de6a9e944f0a99c2c c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\807f4d3fd1696b94da903e9b18d325fc1d32b29 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\8573a307f61def945ef82d868c90e6d7a7eb c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\869e115e54e1a55cf43dc86f252094855a6950 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\8da66642b2446ff7cd62cd84721df51a3112aed c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\9020d5b1186e560a73ad89d3d8c1369534ba6e c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\9c4b370be15f511f01b9f697d845e8feef139f0 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\9f351c68369ed51818fbd1ec8e236aa12a6fa3 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\b4dba7f5882059c997315d1b96fc86b5c0255f2 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\ba35141bd7ef7d9c7af5f4d768f30a276bfe8bb c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\bc106032bc6f507ac55aceb710a567f8b6485af c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\dbeee33324b02b507ee191bb8240dbb590ad33de c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\e1c6a76a70726d36e36e9cbc2cb7abcbd07a20b c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\ed5c5edddcbe2835cce26e022c6277ec84ea81f c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\f3747db138bbf43a77aae3c2b3c3a76b9a19c5 c:\programdata\Anonymizer\Anonymizer Software\AnonProxy\SSL\User.cer c:\programdata\Anonymizer\Anonymizer Software\AnonShell.cfg c:\programdata\Anonymizer\Anonymizer Software\AnonSurf\AnonSurf.data c:\programdata\Anonymizer\Anonymizer Software\AnonUser.data c:\programdata\G DATA\AntiSpamKit\OptionsPath\0.fil c:\programdata\G DATA\AntiSpamKit\OptionsPath\0.stat c:\programdata\G DATA\AntiSpamKit\OptionsPath\0_1.fil c:\programdata\G DATA\AntiSpamKit\OptionsPath\0_1.stat c:\programdata\G DATA\AntiSpamKit\OptionsPath\0_2.fil c:\programdata\G DATA\AntiSpamKit\OptionsPath\0_2.stat c:\programdata\G DATA\AntiSpamKit\OptionsPath\BayesNoSpam.txt c:\programdata\G DATA\AntiSpamKit\OptionsPath\BayesSpam.txt c:\programdata\G DATA\AVKKid\Alinetjes top.log c:\programdata\G DATA\AVKKid\AVKKid.dat c:\programdata\Pure Networks(161)\Log\Gateway-00-19-5B-DC-B0-DC.txt c:\programdata\Pure Networks(161)\Log\logfile.nmapp_exe.txt c:\programdata\Pure Networks(161)\Log\logfile.nmapp_exe_1.txt c:\programdata\Pure Networks(161)\Log\logfile.nmapp_exe_2.txt c:\programdata\Pure Networks(161)\Log\logfile.nmapp_exe_3.txt c:\programdata\Pure Networks(161)\Log\logfile.nmapp_exe_4.txt c:\programdata\Pure Networks(161)\Log\logfile.nmctxth_exe.txt c:\programdata\Pure Networks(161)\Log\logfile.nmctxth_exe_1.txt c:\programdata\Pure Networks(161)\Log\logfile.nmctxth_exe_2.txt c:\programdata\Pure Networks(161)\Log\logfile.nmctxth_exe_3.txt c:\programdata\Pure Networks(161)\Log\logfile.nmctxth_exe_4.txt c:\programdata\Pure Networks(161)\Log\logfile.nmsetup_exe.txt c:\programdata\Pure Networks(161)\Log\logfile.nmsrvc_exe.txt c:\programdata\Pure Networks(161)\Log\logfile.nmsrvc_exe_1.txt c:\programdata\Pure Networks(161)\Log\logfile.nmsrvc_exe_2.txt c:\programdata\Pure Networks(161)\Log\logfile.nmsrvc_exe_3.txt c:\programdata\Pure Networks(161)\Log\logfile.nmsrvc_exe_4.txt c:\programdata\Pure Networks(161)\Log\nminstall_0.txt c:\programdata\Pure Networks(161)\Log\platforminstall_0.txt c:\programdata\Pure Networks(161)\Log\webexinstall_0.txt c:\programdata\Pure Networks(161)\Platform\1043\News\nm\nmpwspace-hndexpired-6d16de2.mht c:\programdata\Pure Networks(161)\Platform\1043\News\nm\nmpwspace-news-6d0d970.mht c:\programdata\Pure Networks(161)\Platform\1043\News\nm\nmpwspace-trial-6d0e218.mht c:\programdata\Pure Networks(161)\Platform\1043\SpeedTest\nm\spdhosts.xml c:\programdata\Pure Networks(161)\Platform\1043\Update\nm\.inventory c:\programdata\Pure Networks(161)\Platform\config.xml c:\programdata\Pure Networks(161)\Platform\networklib.bak c:\programdata\Pure Networks(161)\Platform\networklib.xml c:\programdata\Pure Networks(165)\Log\Gateway-00-19-5B-DC-B0-DC.txt c:\programdata\Pure Networks(165)\Log\logfile.nmapp_exe.txt c:\programdata\Pure Networks(165)\Log\logfile.nmctxth_exe.txt c:\programdata\Pure Networks(165)\Log\logfile.nmsrvc_exe.txt c:\programdata\Pure Networks(165)\Platform\networklib.xml c:\programdata\Pure Networks(165)\Setup(166)\NmAppSetupInstaller_0.msi c:\programdata\Pure Networks(165)\Setup(166)\nmsetup.exe c:\programdata\Pure Networks(165)\Setup(166)\PlatformSetupInstaller_0.msi c:\programdata\Pure Networks(166)\Log\Gateway-00-19-5B-DC-B0-DC.txt c:\programdata\Pure Networks(166)\Log\logfile.nmapp_exe.txt c:\programdata\Pure Networks(166)\Log\logfile.nmapp_exe_1.txt c:\programdata\Pure Networks(166)\Log\logfile.nmctxth_exe.txt c:\programdata\Pure Networks(166)\Log\logfile.nmctxth_exe_1.txt c:\programdata\Pure Networks(166)\Log\logfile.nmsrvc_exe.txt c:\programdata\Pure Networks(166)\Log\logfile.nmsrvc_exe_1.txt c:\programdata\Pure Networks(166)\Platform\1043\News\nm\nmpwspace-news-73ca2.mht c:\programdata\Pure Networks(166)\Platform\1043\News\nm\nmpwspace-trial-7427b.mht c:\programdata\Pure Networks(166)\Platform\1043\Update\nm\.inventory c:\programdata\Pure Networks(166)\Platform\networklib.bak c:\programdata\Pure Networks(166)\Platform\networklib.xml c:\programdata\Pure Networks(167)\Log\Gateway-00-19-5B-DC-B0-DC.txt c:\programdata\Pure Networks(167)\Log\logfile.nmapp_exe.txt c:\programdata\Pure Networks(167)\Log\logfile.nmctxth_exe.txt c:\programdata\Pure Networks(167)\Log\logfile.nmsrvc_exe.txt c:\programdata\Pure Networks(167)\Platform\1043\News\nm\nmpwspace-installagain-9d01a.pui c:\programdata\Pure Networks(167)\Platform\1043\News\nm\nmpwspace-news-84901.mht c:\programdata\Pure Networks(167)\Platform\1043\News\nm\nmpwspace-repairfailed-9d642.mht c:\programdata\Pure Networks(167)\Platform\1043\News\nm\nmpwspace-trial-852d0.mht c:\programdata\Pure Networks(167)\Platform\1043\Update\nm\.inventory c:\programdata\Pure Networks(167)\Platform\networklib.xml c:\programdata\Pure Networks(168)\Log\Gateway-00-19-5B-DC-B0-DC.txt c:\programdata\Pure Networks(168)\Log\logfile.nmapp_exe.txt c:\programdata\Pure Networks(168)\Log\logfile.nmctxth_exe.txt c:\programdata\Pure Networks(168)\Log\logfile.nmsrvc_exe.txt c:\programdata\Pure Networks(168)\Platform\networklib.xml c:\programdata\Pure Networks\Log\Gateway-00-19-5B-DC-B0-DC.txt c:\programdata\Pure Networks\Log\logfile.nmapp_exe.txt c:\programdata\Pure Networks\Log\logfile.nmapp_exe_1.txt c:\programdata\Pure Networks\Log\logfile.nmapp_exe_2.txt c:\programdata\Pure Networks\Log\logfile.nmapp_exe_3.txt c:\programdata\Pure Networks\Log\logfile.nmctxth_exe.txt c:\programdata\Pure Networks\Log\logfile.nmctxth_exe_1.txt c:\programdata\Pure Networks\Log\logfile.nmctxth_exe_2.txt c:\programdata\Pure Networks\Log\logfile.nmctxth_exe_3.txt c:\programdata\Pure Networks\Log\logfile.nmsrvc_exe.txt c:\programdata\Pure Networks\Log\logfile.nmsrvc_exe_1.txt c:\programdata\Pure Networks\Log\logfile.nmsrvc_exe_2.txt c:\programdata\Pure Networks\Log\logfile.nmsrvc_exe_3.txt c:\programdata\Pure Networks\Platform\networklib.bak c:\programdata\Pure Networks\Platform\networklib.xml c:\programdata\Pure Networks\Setup(166)\NmAppSetupInstaller_0.msi c:\programdata\Pure Networks\Setup(166)\nmsetup.exe c:\programdata\Pure Networks\Setup(166)\PlatformSetupInstaller_0.msi c:\programdata\Spybot - Search & Destroy\ProcCache.sbc c:\programdata\Spybot - Search & Destroy\Recovery\ktGoldCasinoPT.zip c:\programdata\Spybot - Search & Destroy\Recovery\Overview.ini c:\users\Alinetjes top\AppData\Local\G DATA\AntiSpam\filter.log c:\users\Alinetjes top\AppData\Local\G DATA\AntiSpam\nospam.log c:\users\Alinetjes top\AppData\Local\G DATA\AntiSpam\spam.log c:\users\Alinetjes top\AppData\Local\temp(195)\~DF9C8D.tmp c:\users\Alinetjes top\AppData\Local\temp(195)\Alinetjes top.bmp c:\users\Alinetjes top\AppData\Local\temp(195)\etilqs_jDy9eO5COX5l31jXno6S c:\users\Alinetjes top\AppData\Local\temp(195)\java_install_reg.log c:\users\Alinetjes top\AppData\Local\temp(195)\wmplog00.sqm c:\users\Alinetjes top\AppData\Local\temp(201)\~DF2956.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\~DFBD22.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\~DFE6E9.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\~DFEBD2.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\1024_0.dat c:\users\Alinetjes top\AppData\Local\temp(201)\Alinetjes top.bmp c:\users\Alinetjes top\AppData\Local\temp(201)\installLog.txt c:\users\Alinetjes top\AppData\Local\temp(201)\is14D7.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\is8352.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\isB52B.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\isC15B.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\java_install_reg.log c:\users\Alinetjes top\AppData\Local\temp(201)\jusched.log c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im12C6.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im1585.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im17B8.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im1BED.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im1F0A.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im21F1.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im2246.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im2572.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im2841.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im2AC1.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im2CF4.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im2FA3.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im30DC.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im3283.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im34F4.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im3736.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im389D.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im4403.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im47BC.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im4A0E.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im5130.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im5517.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im5788.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im5AE3.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im5F48.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im6503.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im685E.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im6CE1.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im703C.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im7433.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im77FC.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\im7BC4.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\imF0E.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\Low\IM\imF7C6.tmp c:\users\Alinetjes top\AppData\Local\temp(201)\MSI610f1.LOG c:\users\Alinetjes top\AppData\Local\temp(201)\PSLogs\Panda Cloud Antivirus_MSI7DC7.Log c:\users\Alinetjes top\AppData\Local\temp(201)\PSLogs\Panda Cloud Antivirus_MSIB1A2.Log c:\users\Alinetjes top\AppData\Local\temp(201)\PSLogs\Panda Cloud Antivirus_MSIBC0E.Log c:\users\Alinetjes top\AppData\Local\temp(201)\PSLogs\Setup_exe.log c:\users\Alinetjes top\AppData\Roaming\Uniblue\Registry Booster2\ignorelist.dat c:\users\Alinetjes top\AppData\Roaming\Uniblue\Registry Booster2\problems.html c:\users\Alinetjes top\AppData\Roaming\Uniblue\Registry Booster2\RBLog.dat c:\windows\system32\drivers\hitmanpro35.sys . ((((((((((((((((((((((((((((((((((((((( Drivers/Services ))))))))))))))))))))))))))))))))))))))))))))))))) . -------\Service_StarWindServiceAE (((((((((((((((((((( Bestanden Gemaakt van 2009-05-22 to 2009-06-22 )))))))))))))))))))))))))))))) . 2009-06-22 18:45 . 2009-06-22 18:56 -------- d-----w- c:\users\Alinetjes top\AppData\Local\temp 2009-06-22 18:45 . 2009-06-22 18:45 -------- d-----w- c:\users\maxime\AppData\Local\temp 2009-06-22 18:45 . 2009-06-22 18:45 -------- d-----w- c:\users\Gast\AppData\Local\temp 2009-06-22 06:17 . 2009-06-22 06:17 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Panda Security 2009-06-20 19:48 . 2009-06-20 19:48 245 ----a-w- c:\windows\system32\PSUNCpl.dat 2009-06-20 19:47 . 2009-06-20 19:47 -------- d-----w- c:\programdata\Panda Security 2009-06-20 19:32 . 2009-06-21 13:01 10 ----a-w- c:\windows\popcinfo.dat 2009-06-20 19:30 . 2009-06-20 21:09 -------- d-----w- c:\program files\Zuma Deluxe 2009-06-20 19:23 . 2009-06-20 19:23 -------- d-----w- c:\program files\ReflexiveArcade 2009-06-20 18:34 . 2009-06-20 18:34 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Eyeblaster 2009-06-20 18:33 . 2009-06-20 20:04 -------- d-----w- C:\My Games 2009-06-20 18:32 . 2009-06-20 19:12 -------- d-----w- c:\programdata\RealArcade 2009-06-20 18:32 . 2009-03-30 15:13 98304 ----a-w- c:\programdata\RealArcade\npraclient.dll 2009-06-20 18:32 . 2009-06-20 20:04 -------- d-----w- c:\users\Public\RealArcade 2009-06-20 17:22 . 2009-06-20 17:22 -------- d-----w- c:\programdata\PopCap Games 2009-06-20 15:59 . 2009-06-20 15:59 -------- d-----w- c:\programdata\Panda Security(164) 2009-06-20 10:29 . 2009-06-20 10:44 -------- d-s---w- C:\combofixa(19) 2009-06-17 19:14 . 2009-06-17 19:14 -------- d-----w- c:\programdata\WindowsSearch 2009-06-16 21:55 . 2009-06-16 21:55 -------- d-----w- c:\programdata\webex(163) 2009-06-16 00:03 . 2009-06-20 18:45 -------- d-----w- c:\program files\PopCap Games 2009-06-14 20:09 . 2009-06-14 20:09 -------- d-----w- C:\GameHouse Games 2009-06-14 20:08 . 2009-06-20 20:04 -------- d-----w- c:\program files\RealArcade 2009-06-14 03:51 . 2008-12-12 16:05 24880 ----a-w- c:\windows\system32\drivers\pnarp.sys 2009-06-14 03:50 . 2008-12-12 16:05 26416 ----a-w- c:\windows\system32\drivers\purendis.sys 2009-06-12 16:47 . 2009-06-12 16:48 -------- d-----w- c:\program files\QuickTime 2009-06-12 16:47 . 2009-06-12 16:47 -------- d-----w- c:\programdata\Apple Computer 2009-06-11 18:19 . 2009-06-11 18:20 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Zylom 2009-06-11 18:19 . 2006-09-26 11:03 98304 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll 2009-06-11 18:19 . 2006-09-26 11:03 161976 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\zylomgamesplayer.dll 2009-06-11 18:19 . 2009-06-20 17:14 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Zylom Games 2009-06-11 18:12 . 2009-06-20 17:19 -------- d-----w- c:\program files\Zylom Games 2009-06-11 18:12 . 2009-06-11 18:12 -------- d-----w- c:\programdata\Zylom 2009-06-11 13:25 . 2009-06-20 15:10 -------- d-----w- C:\$RECYCLE(18).BIN 2009-06-11 13:10 . 2009-06-20 10:28 -------- d-----w- C:\ComboFix 2009-06-05 01:15 . 2009-06-05 15:28 -------- d-----w- c:\users\Alinetjes top\AppData\Local\IM 2009-06-05 01:15 . 2009-06-05 01:16 -------- d-----w- c:\programdata\IM 2009-06-05 01:15 . 2009-06-20 19:12 -------- d-----w- c:\program files\IncrediMail 2009-06-05 01:15 . 2009-06-05 01:15 -------- d-----w- c:\programdata\IncrediMail 2009-05-30 19:54 . 2008-11-14 07:46 36608 ----a-w- c:\windows\system32\FsUsbExDisk.Sys 2009-05-30 19:54 . 2008-11-14 07:46 233472 ----a-w- c:\windows\system32\FsUsbExService.Exe 2009-05-30 19:54 . 2008-11-14 07:46 110592 ----a-w- c:\windows\system32\FsUsbExDevice.Dll 2009-05-30 19:52 . 2009-05-30 19:52 -------- d-----w- c:\program files\MarkAny 2009-05-30 19:49 . 2009-06-20 18:45 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Downloaded Installations 2009-05-27 17:39 . 2009-05-27 17:39 -------- d-----w- c:\program files\URUSoft 2009-05-24 09:17 . 2009-05-24 09:17 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Regensburger . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2009-06-22 18:27 . 2009-04-20 19:00 -------- d-----w- c:\programdata\webex 2009-06-21 09:22 . 2009-03-21 19:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2009-06-21 09:22 . 2009-04-11 03:04 3561743 ----a-w- c:\programdata\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe 2009-06-21 00:06 . 2009-05-01 19:44 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Azureus 2009-06-20 23:42 . 2009-01-10 03:13 28095 ----a-w- c:\users\Alinetjes top\AppData\Roaming\nvModes.dat 2009-06-20 19:47 . 2009-03-26 01:20 -------- d-----w- c:\program files\Panda Security 2009-06-20 19:20 . 2009-01-09 15:59 64496 ----a-w- c:\users\Alinetjes top\AppData\Local\GDIPFONTCACHEV1.DAT 2009-06-20 19:12 . 2009-05-09 16:45 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\vlc 2009-06-20 19:12 . 2009-05-09 16:47 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\dvdcss 2009-06-20 19:12 . 2009-03-21 23:48 -------- d-----w- c:\program files\CCleaner 2009-06-20 19:12 . 2009-04-11 00:57 -------- d-----w- c:\program files\a-squared Free 2009-06-20 12:53 . 2009-04-23 20:37 -------- d-----w- c:\program files\AVS4YOU 2009-06-17 16:58 . 2008-10-24 17:15 -------- d--h--w- c:\program files\InstallShield Installation Information 2009-06-17 09:27 . 2009-03-21 19:54 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys 2009-06-17 09:27 . 2009-03-21 19:54 19096 ----a-w- c:\windows\system32\drivers\mbam.sys 2009-06-14 00:18 . 2008-10-25 01:56 677010 ----a-w- c:\windows\system32\perfh013.dat 2009-06-14 00:18 . 2008-10-25 01:56 131474 ----a-w- c:\windows\system32\perfc013.dat 2009-05-30 19:54 . 2009-03-27 13:38 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Samsung 2009-05-30 19:52 . 2009-03-28 20:55 -------- d-----w- c:\program files\Samsung 2009-05-24 00:25 . 2009-05-12 19:17 -------- d-----w- c:\program files\Unlocker 2009-05-23 20:32 . 2009-02-04 16:47 -------- d-----w- c:\program files\Creative 2009-05-22 19:45 . 2009-02-09 22:06 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\uTorrent 2009-05-22 19:28 . 2009-01-10 03:17 -------- d-----w- c:\program files\Codemasters 2009-05-16 04:32 . 2009-03-25 13:08 680 ----a-w- c:\users\Alinetjes top\AppData\Local\d3d9caps.dat 2009-05-16 04:12 . 2009-05-16 04:12 1515520 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\hem.tls.dll 2009-05-16 01:00 . 2009-04-20 18:53 604416 ----a-w- c:\windows\system32\TUProgSt.exe 2009-05-16 01:00 . 2009-05-16 01:00 361216 ----a-w- c:\windows\system32\TuneUpDefragService.exe 2009-05-16 01:00 . 2009-04-20 18:50 -------- d-----w- c:\program files\TuneUp Utilities 2009 2009-05-16 00:35 . 2009-05-16 00:35 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Anonymizer 2009-05-14 01:00 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail 2009-05-12 19:18 . 2009-05-12 19:17 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon 2009-05-10 00:09 . 2009-01-09 15:59 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Packard Bell 2009-05-09 23:07 . 2009-04-25 23:49 -------- d-----w- c:\program files\Google 2009-05-09 22:59 . 2009-01-10 18:16 -------- d-----w- c:\program files\Telemeter 3.0 2009-05-09 21:45 . 2009-05-07 18:42 -------- d-----w- c:\program files\ISP Monitor 2009-05-09 21:41 . 2009-05-09 09:58 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\DivX 2009-05-09 16:44 . 2009-05-09 16:44 -------- d-----w- c:\program files\VideoLAN 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\DivX 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\PX Storage Engine 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\DivX Shared 2009-05-09 05:50 . 2009-06-11 00:49 915456 ----a-w- c:\windows\system32\wininet.dll 2009-05-09 05:34 . 2009-06-11 00:49 71680 ----a-w- c:\windows\system32\iesetup.dll 2009-05-08 21:48 . 2009-05-08 21:48 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\GRETECH 2009-05-08 21:47 . 2009-05-08 21:47 -------- d-----w- c:\program files\GRETECH 2009-05-08 17:36 . 2009-04-17 17:52 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\IObit 2009-05-07 18:42 . 2009-05-07 01:08 737280 ----a-w- c:\windows\iun6002.exe 2009-05-07 16:56 . 2009-05-07 16:56 15884 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\libProcessAccess.dll 2009-05-07 16:56 . 2009-05-07 16:56 102400 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\jacob-1.14.3-x86.dll 2009-05-07 16:56 . 2009-05-07 16:56 6516755 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\ffmpeg.exe 2009-05-07 16:56 . 2009-05-07 16:56 4141117 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\mediainfo.exe 2009-05-07 05:54 . 2009-05-07 05:48 183 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\restart.bat 2009-05-07 01:11 . 2009-05-07 01:08 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\ISP Monitor 2009-05-05 21:31 . 2009-05-05 21:31 10684866 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azump\mplayer.exe 2009-05-05 16:11 . 2009-05-05 16:11 114688 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\npmozax.dll 2009-05-05 16:11 . 2009-05-05 16:11 13824 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\FFAlert.dll 2009-05-04 16:29 . 2009-04-20 18:50 -------- d-sh--w- c:\programdata\{55A29068-F2CE-456C-9148-C869879E2357} 2009-05-01 19:44 . 2009-05-01 19:44 -------- d-----w- c:\programdata\Azureus 2009-04-30 16:25 . 2009-04-23 22:45 -------- d-----w- c:\program files\RegCure 2009-04-28 21:30 . 2009-04-28 21:30 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\.BitTornado 2009-04-27 12:21 . 2009-05-16 01:00 17152 ----a-w- c:\windows\system32\authuitu.dll 2009-04-27 12:21 . 2009-05-16 01:00 28928 ----a-w- c:\windows\system32\uxtuneup.dll 2009-04-26 00:33 . 2009-04-26 00:33 1564672 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\titsie.tls.dll 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\programdata\AVS4YOU 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\AVS4YOU 2009-04-23 20:37 . 2009-04-23 20:37 -------- d-----w- c:\program files\Common Files\AVSMedia 2009-04-23 20:28 . 2009-04-23 20:28 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Creative 2009-04-23 18:14 . 2009-04-23 18:14 98312 ----a-w- c:\windows\system32\drivers\PSINProc.sys 2009-04-23 18:14 . 2009-04-23 18:14 114184 ----a-w- c:\windows\system32\drivers\PSINKNC.sys 2009-04-23 18:14 . 2009-04-23 18:14 94216 ----a-w- c:\windows\system32\drivers\PSINFile.sys 2009-04-23 18:14 . 2009-04-23 18:14 137224 ----a-w- c:\windows\system32\drivers\PSINAflt.sys 2009-04-23 12:43 . 2009-06-11 00:49 784896 ----a-w- c:\windows\system32\rpcrt4.dll 2009-04-23 12:42 . 2009-06-11 00:49 636928 ----a-w- c:\windows\system32\localspl.dll 2009-04-21 22:32 . 2009-04-21 22:32 331776 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogoAnimations\Forcefield.tla.dll 2009-04-21 22:28 . 2009-04-21 22:28 1851392 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\mathisseke.tls.dll 2009-04-21 11:55 . 2009-06-11 00:49 2033152 ----a-w- c:\windows\system32\win32k.sys 2009-04-21 01:30 . 2009-04-21 01:30 1454080 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\maxime.tls.dll 2009-04-15 20:25 . 2007-01-25 08:49 129784 ----a-w- c:\windows\system32\PxAFS.DLL 2009-04-15 20:24 . 2009-04-15 20:24 90112 ----a-w- c:\windows\system32\dpl100.dll 2009-04-15 20:24 . 2009-04-15 20:24 823296 ----a-w- c:\windows\system32\divx_xx0c.dll 2009-04-15 20:24 . 2009-04-15 20:24 823296 ----a-w- c:\windows\system32\divx_xx07.dll 2009-04-15 20:24 . 2009-04-15 20:24 815104 ----a-w- c:\windows\system32\divx_xx0a.dll 2009-04-15 20:24 . 2009-04-15 20:24 802816 ----a-w- c:\windows\system32\divx_xx11.dll 2009-04-15 20:24 . 2009-04-15 20:24 684032 ----a-w- c:\windows\system32\DivX.dll 2009-04-10 16:24 . 2009-04-09 17:49 27430 ----a-w- c:\users\maxime\AppData\Roaming\nvModes.dat 2009-04-09 17:49 . 2009-04-09 17:49 64048 ----a-w- c:\users\maxime\AppData\Local\GDIPFONTCACHEV1.DAT 2009-04-09 13:37 . 2009-04-09 13:37 717296 ----a-w- c:\windows\system32\drivers\sptd.sys 2009-04-09 11:32 . 2009-04-09 11:32 89088 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon\eBayShortcuts.exe 2009-03-26 06:00 . 2009-03-26 06:00 64000 ----a-w- c:\windows\system32\drivers\RTSTOR.sys 2009-03-25 15:30 . 2009-03-25 15:30 27240 ----a-w- c:\users\Gast\AppData\Roaming\nvModes.dat 2009-03-24 22:54 . 2009-03-20 01:11 266400 ----a-w- c:\users\Alinetjes top\AppData\Roaming\McAfee\Supportability\MVTLogs\Results\detect.dll 2009-04-15 20:24 . 2009-04-15 20:24 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll 2009-04-15 20:24 . 2009-04-15 20:24 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll 2008-10-25 02:40 . 2008-10-25 02:03 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT . ((((((((((((((((((((((((((((( SnapShot_2009-06-21_00.35.07 ))))))))))))))))))))))))))))))))))))))))) . - 2008-10-24 18:04 . 2009-06-20 23:33 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2008-10-24 18:04 . 2009-06-22 18:48 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat - 2008-10-24 18:04 . 2009-06-20 23:33 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2008-10-24 18:04 . 2009-06-22 18:48 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-01-09 19:54 . 2009-06-22 18:14 296768 c:\windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin - 2009-04-12 02:25 . 2009-06-20 21:18 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat + 2009-04-12 02:25 . 2009-06-22 18:48 245760 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\IETldCache\index.dat + 2008-10-24 18:04 . 2009-06-22 18:48 245760 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2008-10-24 18:04 . 2009-06-20 23:33 245760 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SmpcSys"="c:\program files\Packard Bell\SetUpMyPC\SmpSys.exe" [2007-07-19 1120568] "msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2009-02-06 3885408] "CTSyncU.exe"="c:\program files\Creative\Sync Manager Unicode\CTSyncU.exe" [2007-07-17 868352] "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920] "ISPMonitor"="c:\program files\ISP Monitor\isp.exe" [2009-05-09 422496] "AutoStartNPSAgent"="c:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe" [2008-11-14 98304] "IncrediMail"="c:\program files\IncrediMail\bin\IncMail.exe" [2009-05-27 251264] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-02-09 845360] "CardReaderMonitor"="c:\program files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe" [2007-07-25 643072] "NvSvc"="c:\windows\system32\nvsvc.dll" [2007-09-19 86016] "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-19 8497696] "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-19 81920] "PSUNMain"="c:\program files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" [2009-04-23 353536] [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "EnableUIADesktopToggle"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend] @="Service" [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-] "AlcoholAutomount"="c:\program files\Alcohol Soft\Alcohol 120\axcmd.exe" /automount "Netlog 24"="c:\program files\Netlog 24\Notifier\Netlog24Notifier.exe" [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-] "SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" "nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash "nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" "PCMService"="c:\program files\Powercinema\PCMService.exe" "RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" "tsnpstd3"=c:\windows\tsnpstd3.exe "UnlockerAssistant"="c:\program files\Unlocker\UnlockerAssistant.exe" "QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring] "DisableMonitoring"=dword:00000001 [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules] "{F2F10572-42CE-4278-8AB8-E11693F37996}"= UDP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{09FED244-8DA8-4143-8396-528B0E10C04C}"= TCP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{A102567A-6A7A-4BD4-A29C-A03BF2A38DDC}"= UDP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{B9111067-843E-4A2B-9930-B3D0081D168D}"= TCP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{C7B2FD78-C15F-4D48-903E-DB6A9B41069F}"= c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{501E4D88-4D5A-4062-B7AE-FC7D6971B05B}"= c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{90BD2788-BED4-49C2-87E7-0876DA4E6BFE}"= c:\program files\Powercinema\Kernel\DMP\CLBrowserEngine.exe:Cyberlink Media Server Browser Engine "{4A7C267A-6E8A-4BB3-A29B-1EF192DA9487}"= c:\program files\Powercinema\Kernel\DMS\CLMSService.exe:CyberLink Media Server "{46EFDB94-C6E7-4E1C-984F-CF8607470E11}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync "{839B8CDE-35C8-4BE0-82B0-C109FDD22625}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{A2F3B640-04AD-4BFE-856A-315E889B197B}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "TCP Query User{436D8DC9-F94C-4735-9E58-DF2FCCA87480}d:\\setup.exe"= UDP:D:\setup.exe:Setup "UDP Query User{7A4D6E8C-D9A6-42D5-916C-F2646315D3B8}d:\\setup.exe"= TCP:D:\setup.exe:Setup "{587114E4-BBF3-4B36-AC40-4465CF78E152}"= TCP:67:DHCP Discovery Service "{DCB400B8-181E-4E49-B5F4-8B5C911FDCCE}"= TCP:67:DHCP Discovery Service "{60D3F829-749F-4AE4-B9AD-29FF94F2C942}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{827248EC-3936-495E-897A-42ECA5A40BEE}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{49BA97C0-9859-4F8B-8E1F-D3309A2A20A6}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{A96ECFD5-87E5-475A-906D-2E352AFAFD3E}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{66CDD711-A646-45AE-8619-C86584679F6C}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{9349B44B-2A60-4D1C-8925-34A2B457F1B0}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{B931DF32-C0D7-4501-919C-20002BEB447D}"= Disabled:UDP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{0D78247A-EBCF-4BB6-8C8A-7EDEE55A9A82}"= Disabled:TCP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{789C0F7C-147F-445A-B3E5-E432DD832ACE}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{94461B6F-6245-4C69-B1DD-A83E88F4E154}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List] "c:\\Program Files\\IEPro\\MiniDM.exe"= c:\program files\IEPro\MiniDM.exe:*:Enabled:MiniDM R1 PSINKNC;PSINKNC;c:\windows\System32\drivers\PSINKNC.sys [23/04/2009 20:14 114184] R2 FsUsbExService;FsUsbExService;c:\windows\System32\FsUsbExService.Exe [30/05/2009 21:54 233472] R2 ISPMonitorSrv;ISP Monitor;c:\program files\ISP Monitor\ISPMonitorSrv.exe [23/08/2007 0:55 36864] R2 NanoServiceMain;NanoServiceMain;c:\program files\Panda Security\Panda Cloud Antivirus\PSANHost.exe [23/04/2009 20:14 95488] R2 PSINAflt;PSINAflt;c:\windows\System32\drivers\PSINAflt.sys [23/04/2009 20:14 137224] R2 PSINFile;PSINFile;c:\windows\System32\drivers\PSINFile.sys [23/04/2009 20:14 94216] R2 PSINProc;PSINProc;c:\windows\System32\drivers\PSINProc.sys [23/04/2009 20:14 98312] R2 TuneUp.ProgramStatisticsSvc;TuneUp Program Statistics Service;c:\windows\System32\TUProgSt.exe [20/04/2009 20:53 604416] R3 FsUsbExDisk;FsUsbExDisk;c:\windows\System32\FsUsbExDisk.Sys [30/05/2009 21:54 36608] R3 PSI;PSI;c:\windows\System32\drivers\psi_mf.sys [24/03/2009 13:03 7808] R3 RTL8187B;Realtek RTL8187B Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;c:\windows\System32\drivers\RTL8187B.sys [25/10/2008 3:51 288256] S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;"c:\program files\McAfee\SiteAdvisor\McSACore.exe" --> c:\program files\McAfee\SiteAdvisor\McSACore.exe [?] S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [20/03/2009 0:37 55280] S3 fsssvc;Windows Live Family Safety;c:\program files\Windows Live\Family Safety\fsssvc.exe [6/02/2009 19:08 533360] --- Andere Services/Drivers In Geheugen --- *NewlyCreated* - FSUSBEXDISK [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost] LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs UxTuneUp [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}] "c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP . Inhoud van de 'Gedeelde Taken' map 2009-06-22 c:\windows\Tasks\1-klik Onderhoud.job - c:\program files\TuneUp Utilities 2009\OneClickStarter.exe [2009-04-27 13:51] 2009-06-22 c:\windows\Tasks\RegCure Program Check.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-21 c:\windows\Tasks\RegCure.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-22 c:\windows\Tasks\Uitgebreide garantie.job - c:\program files\Packard Bell\SetupmyPC\PBCarNot.exe [2008-10-24 16:38] 2009-06-22 c:\windows\Tasks\User_Feed_Synchronization-{1D185672-41ED-4325-A6FB-C452BE64FEEB}.job - c:\windows\system32\msfeedssync.exe [2009-04-12 11:31] . . ------- Bijkomende Scan ------- . uStart Page = hxxp://www.google.nl/ uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s LSP: c:\windows\system32\wpclsp.dll FF - ProfilePath - c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\9sxf23pr. mininova\ FF - plugin: c:\program files\Mozilla Firefox\extensions\npmozax@real.com\plugins\npmozax.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\npraclient.dll FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll FF - plugin: c:\programdata\RealArcade\npraclient.dll . ************************************************************************** catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover Rootkit scan 2009-06-22 20:56 Windows 6.0.6001 Service Pack 1 NTFS scannen van verborgen processen ... scannen van verborgen autostart items ... scannen van verborgen bestanden ... Scan succesvol afgerond verborgen bestanden: 0 ************************************************************************** . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 "MSCurrentCountry"=dword:00000000 . --------------------- DLLs Geladen Onder Lopende Processen --------------------- - - - - - - - > 'Explorer.exe'(3408) c:\program files\IncrediMail\bin\B4ImApp.dll . ------------------------ Andere Aktieve Processen ------------------------ . SystemRoot\System32\smss.exe [540] c:\windows\system32\csrss.exe [664] c:\windows\system32\wininit.exe [704] c:\windows\system32\csrss.exe [716] c:\windows\system32\services.exe [748] c:\windows\system32\lsass.exe [764] c:\windows\system32\lsm.exe [772] c:\windows\system32\winlogon.exe [856] c:\windows\system32\svchost.exe [980] c:\windows\system32\svchost.exe [1044] c:\windows\System32\svchost.exe [1080] c:\windows\System32\svchost.exe [1176] c:\windows\System32\svchost.exe [1200] c:\windows\system32\svchost.exe [1216] c:\windows\system32\svchost.exe [1352] c:\windows\system32\SLsvc.exe [1372] c:\windows\system32\svchost.exe [1424] c:\windows\system32\svchost.exe [1620] c:\windows\System32\spoolsv.exe [1812] c:\windows\system32\svchost.exe [1836] c:\program files\a-squared Free\a2service.exe [552] c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [628] c:\program files\Bonjour\mDNSResponder.exe [696] c:\program files\Powercinema\Kernel\TV\CLCapSvc.exe [976] c:\windows\system32\FsUsbExService.Exe [1312] c:\program files\ISP Monitor\ISPMonitorSrv.exe [1524] c:\program files\Panda Security\Panda Cloud Antivirus\PSANHost.exe [560] c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe [1136] c:\windows\system32\svchost.exe [2132] c:\windows\System32\TUProgSt.exe [2180] c:\windows\System32\svchost.exe [2224] c:\windows\system32\SearchIndexer.exe [2240] c:\windows\system32\DRIVERS\xaudio.exe [2292] c:\windows\system32\taskeng.exe [2452] c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe [3184] c:\windows\system32\taskeng.exe [3584] c:\windows\system32\Dwm.exe [2664] c:\windows\system32\taskeng.exe [2872] c:\windows\system32\conime.exe [3380] c:\windows\system32\CF32199.exe [3160] c:\program files\Synaptics\SynTP\SynTPEnh.exe [3468] c:\program files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe [4008] c:\windows\System32\rundll32.exe [2008] c:\program files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe [3340] c:\program files\Packard Bell\SetUpMyPC\SmpSys.exe [3664] c:\program files\Windows Live\Messenger\msnmsgr.exe [1968] c:\program files\Windows Sidebar\sidebar.exe [2376] c:\program files\ISP Monitor\isp.exe [3372] c:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe [1148] c:\windows\System32\rundll32.exe [1172] c:\windows\system32\wbem\wmiprvse.exe [3716] c:\program files\Secunia\PSI\psi.exe [2492] c:\program files\Windows Sidebar\sidebar.exe [3968] c:\program files\IncrediMail\bin\IMApp.exe [896] c:\windows\system32\wbem\wmiprvse.exe [608] c:\windows\Explorer.exe [3408] c:\combofixa\catchme.cfexe [1600] . ************************************************************************** . Voltooingstijd: 2009-06-22 21:00 - machine werd herstart ComboFix-quarantined-files.txt 2009-06-22 19:00 ComboFix2.txt 2009-06-21 13:23 ComboFix3.txt 2009-06-21 00:37 ComboFix4.txt 2009-06-20 10:44 ComboFix5.txt 2009-06-22 18:31 Pre-Run: 36.687.810.560 bytes beschikbaar Post-Run: 36.283.064.320 bytes beschikbaar 2421 --- E O F --- 2009-06-20 18:19 -------------------- ----------------------------------------------------------------------------------- Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 21:41:59, on 22/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Normal Running processes: C:\Windows\system32\taskeng.exe C:\Windows\system32\Dwm.exe C:\Windows\system32\taskeng.exe C:\Windows\system32\conime.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe C:\Windows\System32\rundll32.exe C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe C:\Program Files\Windows Live\Messenger\msnmsgr.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\ISP Monitor\isp.exe C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe C:\Windows\System32\rundll32.exe C:\Program Files\Secunia\PSI\psi.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\IncrediMail\bin\IMApp.exe C:\Windows\Explorer.exe C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O4 - HKCU\..\Run: [AutoStartNPSAgent] C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe (file missing) O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Unknown owner - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe (file missing) O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 7493 bytes snelheid laptop is gelukkig weer normaal , is zelfs veel sneller dan voordien, waarvoor dank, kan weer op facebook en photobucket enzo, kan ook weer spelletjes spelen zonder dat geluid begint te piepen, ...
  6. heb alles gedaan wat je zei, ... ComboFix 09-06-21.01 - Alinetjes top 22/06/2009 20:33.6 - NTFSx86 Microsoft® Windows Vista™ Home Basic 6.0.6001.1.1252.32.1043.18.1790.1049 [GMT 2:00] Gestart vanuit: c:\users\Alinetjes top\Downloads\combofixa.exe gebruikte Opdracht switches :: c:\users\Alinetjes top\Desktop\CFScript.txt..txt SP: Windows Defender *disabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46} FILE :: "C:\$RECYCLE(18).BIN" "c:\programdata\Pure Networks(165)\Setup(166)\nmsetup.exe" "c:\programdata\Pure Networks\Setup(166)\nmsetup.exe" "c:\windows\system32\drivers\hitmanpro35.sys" . (((((((((((((((((((((((((((((((((( Andere Verwijderingen ))))))))))))))))))))))))))))))))))))))))))))))))) . c:\program files\Alcohol Soft c:\program files\Common Files\G DATA c:\program files\Common Files\Pure Networks Shared c:\program files\Common Files\Pure Networks Shared(68) c:\program files\Common Files\Symantec Shared c:\program files\G DATA InternetSecurity c:\program files\G DATA c:\program files\HideMyIP c:\program files\Opera c:\program files\Pure Networks c:\program files\Spybot - Search & Destroy c:\program files\Vuze c:\programdata\Anonymizer c:\programdata\G DATA c:\programdata\Pure Networks c:\programdata\Pure Networks(161) c:\programdata\Pure Networks(165) c:\programdata\Pure Networks(166) c:\programdata\Pure Networks(167) c:\programdata\Pure Networks(168) c:\programdata\Spybot - Search & Destroy c:\users\Alinetjes top\AppData\Local\G DATA c:\users\Alinetjes top\AppData\Local\temp(195) c:\users\Alinetjes top\AppData\Local\temp(201) c:\users\Alinetjes top\AppData\Roaming\Uniblue c:\program files\Alcohol Soft\Alcohol 120\ACID.exe c:\program files\Alcohol Soft\Alcohol 120\Alcohol.exe c:\program files\Alcohol Soft\Alcohol 120\alcoholx.dll c:\program files\Alcohol Soft\Alcohol 120\AxCmd.exe c:\program files\Alcohol Soft\Alcohol 120\AXShlEx.dll c:\program files\Alcohol Soft\Alcohol 120\AxType.ini c:\program files\Alcohol Soft\Alcohol 120\DevSupp.dll c:\program files\Alcohol Soft\Alcohol 120\Help\ax_enu.chm c:\program files\Alcohol Soft\Alcohol 120\imgengine.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_AR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_BUL.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_CAT.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_Chs.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_Cht.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_CZ.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_DA.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_ES.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_FI.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_FR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_GE.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_GR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_HR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_IT.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_JPN.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_KR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_MK.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_NL.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_NO.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_PL.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_PT.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_PT_BR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_RU.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_SK.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_SLV.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_SR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_SV.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_TR.dll c:\program files\Alcohol Soft\Alcohol 120\Langs\AX_UA.dll c:\program files\Alcohol Soft\Alcohol 120\pfctoc.dll c:\program files\Alcohol Soft\Alcohol 120\Plugins\AxSWind.dll c:\program files\Alcohol Soft\Alcohol 120\Plugins\AxtraWd.dll c:\program files\Alcohol Soft\Alcohol 120\Plugins\dpm.dll c:\program files\Alcohol Soft\Alcohol 120\Plugins\Helper\UACHlper.exe c:\program files\Alcohol Soft\Alcohol 120\Plugins\NapalmBurn.dll c:\program files\Alcohol Soft\Alcohol 120\StarWind\config.xsd c:\program files\Alcohol Soft\Alcohol 120\StarWind\license.txt c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090504-181319.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090505-070113.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090505-184257.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090507-071946.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090507-192353.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090507-225413.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090508-235908.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090509-111642.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090509-233818.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090510-010718.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090510-013506.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090511-130831.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090512-203549.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090513-130813.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090515-044128.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090516-015230.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090516-025225.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090516-041057.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090516-062905.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090517-032136.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090518-093741.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090519-085117.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090521-142259.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090522-001658.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090522-215427.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090523-153012.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090523-225716.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090524-002707.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090524-023214.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090525-194840.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090529-183001.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090530-225455.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090531-231525.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090601-023616.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090601-082458.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090605-011724.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090607-145508.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090608-135341.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090610-235352.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090611-031400.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090611-132003.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090611-153127.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090612-061620.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090612-182443.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090612-192740.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090612-225500.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090614-160042.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090614-201715.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090616-173810.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090616-231048.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090617-190630.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090617-203823.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090617-210608.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090617-222347.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090618-052531.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090618-141930.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090618-194157.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-134754.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-171931.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-174929.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-194658.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-201344.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-204747.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-211522.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-213954.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-221628.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\logs\sw_ae-20090620-231808.log c:\program files\Alcohol Soft\Alcohol 120\StarWind\StarWindLite.cfg c:\program files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe c:\program files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.pdb c:\program files\Alcohol Soft\Alcohol 120\uninst.exe c:\program files\Common Files\G DATA\AVKProxy\BlockList.ENC c:\program files\Common Files\G DATA\AVKProxy\Fuss.gif c:\program files\Common Files\G DATA\AVKProxy\fuss_bg.gif c:\program files\Common Files\G DATA\AVKProxy\n.gif c:\program files\Common Files\G DATA\AVKProxy\Stoppschild.gif c:\program files\Common Files\G DATA\AVKScanner\avast\DATA\400.vps c:\program files\Common Files\G DATA\AVKScanner\avast\DATA\dllcc0.dat c:\program files\Common Files\G DATA\AVKScanner\avast\Engine.zip c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-62702.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-63401.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-63600.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-64002.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-64400.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-64401.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-66100.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-66101.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-66200.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-66601.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70100.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70102.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70103.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70104.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70105.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70106.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70200.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70201.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70300.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70301.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70302.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70303.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-70400.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73200.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73300.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73301.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73302.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73400.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73401.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73402.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73403.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73500.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73501.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73502.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73600.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73601.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73602.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73702.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73800.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73801.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73802.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73803.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73804.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73900.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73901.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73902.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-73903.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74000.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74001.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74002.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74200.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74201.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74300.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74301.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74302.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74303.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74304.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74501.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74502.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74600.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74601.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-74602.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-9061700.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-9061800.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-9061900.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\part-vps-9062000.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\prod-gdata.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\vps-9062000.vpu c:\program files\Common Files\G DATA\AVKScanner\avast\SETUP\vpsm-9062000.vpu c:\program files\Common Files\G DATA\AVKScanner\Base\avp.key c:\program files\Common Files\G DATA\AVKScanner\Base\avp.klb c:\program files\Common Files\G DATA\AVKScanner\Base\avp.set c:\program files\Common Files\G DATA\AVKScanner\Base\avp.vnd c:\program files\Common Files\G DATA\AVKScanner\Base\avpd.set c:\program files\Common Files\G DATA\AVKScanner\Base\base001.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base001c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base002.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base002c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base003.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base003c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base004.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base004c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base005.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base005c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base006.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base006c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base007.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base007c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base008.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base008c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base009.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base009c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base010.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base010c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base011.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base011c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base012.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base012c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base013.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base013c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base014.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base014c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base015.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base015c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base016.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base016c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base017.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base017c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base018.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base018c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base019.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base019c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base020.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base020c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base021.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base021c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base022.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base022c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base023.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base023c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base024.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base024c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base025.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base025c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base026.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base026c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base027.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base027c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base028.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base028c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base029.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base029c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base030.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base030c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base031.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base031c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base032.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base032c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base033.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base033c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base034.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base034c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base035.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base035c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base036.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base036c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base037.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base037c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base038.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base038c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base039.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base039c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base040.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base040c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base041.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base041c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base042.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base042c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base043.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base043c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base044.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base044c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base045.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base045c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base046.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base046c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base047.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base047c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base048.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base048c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base049.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base049c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base050.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base050c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base051.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base051c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base052.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base052c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base053.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base053c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base054.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base054c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base055.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base055c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base056.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base056c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base057.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base057c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base058.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base058c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base059.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base059c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base060.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base060c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base061.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base061c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base062.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base062c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base063.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base063c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base064.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base064c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base065.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base065c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base066.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base066c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base067.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base067c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base068.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base068c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base069.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base069c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base070.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base070c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base071.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base071c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base072.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base072c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base073.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base073c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base074.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base074c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base075.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base075c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base076.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base076c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base077.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base077c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base078.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base078c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base079.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base079c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base080.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base080c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base081.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base081c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base082.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base082c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base083.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base083c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base084.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base084c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base085.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base085c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base086.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base086c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base087.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base087c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base088.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base088c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base089.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base089c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base090.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base090c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base091.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base091c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base092.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base092c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base093.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base093c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base094.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base094c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base095.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base095c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base096.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base096c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base097.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base097c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base098.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base098c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base099.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base099c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base100.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base100c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base101.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base101c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base102.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base102c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base103.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base103c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base104.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base104c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base105.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base105c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base106.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base106c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base107.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base107c.avc c:\program files\Common Files\G DATA\AVKScanner\Base\base108.avc c:\program files\Common Files\G DATA\AVKScanner\Base%5
  7. feit dat er veel keer zelfde programma's staan is omdat er veel hiervan free trials waren en na gebruik verwijderde ik die dan weer met bedoeling om die dan opnieuw te kunnen gebruiken, ... wist niet dat dit niet volledig verwijderd was via configuratiescherm ... en ook, om mijn lopende downloads te openen, ik wist niet hoe ik dit moest doen, dan ging ik gewoon weer naar het laatste programma dat ik downloadde en begon opnieuw te downloaden, ik dacht dat als ik dat programma niet opende dat het dan niet in mijn pc ging staan, ja, weet het , klinkt nog stommer nu ik het lees ik zal straks alles doen van je lijstje ... waar vind ik program data terug ? dacht eerst dat ik het had gevonden maar is wat in quarantaine zou staan ... program files die vind ik direct terug met start uitvoeren, ...
  8. ComboFix 09-06-20.04 - Alinetjes top 21/06/2009 15:13.5 - NTFSx86 Microsoft® Windows Vista™ Home Basic 6.0.6001.1.1252.32.1043.18.1790.986 [GMT 2:00] Gestart vanuit: c:\users\Alinetjes top\Downloads\combofixa.exe gebruikte Opdracht switches :: c:\users\Alinetjes top\Desktop\CFScript.txt..txt SP: Windows Defender *disabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46} FILE :: "c:\windows\Tasks\NeroLiveEpgUpdate-PC_van_Alinetje_Alinetjes-top.job" . (((((((((((((((((((( Bestanden Gemaakt van 2009-05-21 to 2009-06-21 )))))))))))))))))))))))))))))) . 2009-06-21 13:20 . 2009-06-21 13:20 -------- d-----w- c:\users\Alinetjes top\AppData\Local\temp 2009-06-21 13:20 . 2009-06-21 13:20 -------- d-----w- c:\users\maxime\AppData\Local\temp 2009-06-21 13:20 . 2009-06-21 13:20 -------- d-----w- c:\users\Gast\AppData\Local\temp 2009-06-20 19:48 . 2009-06-20 19:48 245 ----a-w- c:\windows\system32\PSUNCpl.dat 2009-06-20 19:47 . 2009-06-20 19:47 -------- d-----w- c:\programdata\Panda Security 2009-06-20 19:32 . 2009-06-21 13:01 10 ----a-w- c:\windows\popcinfo.dat 2009-06-20 19:30 . 2009-06-20 21:09 -------- d-----w- c:\program files\Zuma Deluxe 2009-06-20 19:23 . 2009-06-20 19:23 -------- d-----w- c:\program files\ReflexiveArcade 2009-06-20 18:34 . 2009-06-20 18:34 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Eyeblaster 2009-06-20 18:33 . 2009-06-20 20:04 -------- d-----w- C:\My Games 2009-06-20 18:32 . 2009-06-20 19:12 -------- d-----w- c:\programdata\RealArcade 2009-06-20 18:32 . 2009-03-30 15:13 98304 ----a-w- c:\programdata\RealArcade\npraclient.dll 2009-06-20 18:32 . 2009-06-20 20:04 -------- d-----w- c:\users\Public\RealArcade 2009-06-20 17:22 . 2009-06-20 17:22 -------- d-----w- c:\programdata\PopCap Games 2009-06-20 15:59 . 2009-06-20 15:59 -------- d-----w- c:\programdata\Panda Security(164) 2009-06-20 10:44 . 2009-06-20 15:01 -------- d-----w- c:\users\Alinetjes top\AppData\Local\temp(195) 2009-06-20 10:29 . 2009-06-20 10:44 -------- d-s---w- C:\combofixa(19) 2009-06-18 12:11 . 2009-06-18 12:13 -------- d-----w- c:\program files\G DATA InternetSecurity 2009-06-17 22:42 . 2009-06-17 22:42 -------- d-----w- c:\users\Alinetjes top\AppData\Local\G DATA 2009-06-17 19:14 . 2009-06-17 19:14 -------- d-----w- c:\programdata\WindowsSearch 2009-06-17 18:55 . 2009-06-20 18:45 -------- d-----w- c:\program files\Common Files\G DATA 2009-06-17 18:55 . 2009-06-18 12:22 -------- d-----w- c:\programdata\G DATA 2009-06-17 18:55 . 2009-06-18 00:48 -------- d-----w- c:\program files\G DATA 2009-06-16 21:55 . 2009-06-16 21:55 -------- d-----w- c:\programdata\webex(163) 2009-06-16 21:53 . 2009-06-16 21:53 -------- d-----w- c:\program files\Common Files\Pure Networks Shared(68) 2009-06-16 21:53 . 2009-06-16 21:50 34276400 ----a-w- c:\programdata\Pure Networks(165)\Setup(166)\nmsetup.exe 2009-06-16 21:53 . 2009-06-20 18:47 -------- d-----w- c:\programdata\Pure Networks(168) 2009-06-16 21:53 . 2009-06-20 18:10 -------- d-----w- c:\programdata\Pure Networks(165) 2009-06-16 21:53 . 2009-06-20 15:09 -------- d-----w- c:\programdata\Pure Networks(161) 2009-06-16 00:03 . 2009-06-20 18:45 -------- d-----w- c:\program files\PopCap Games 2009-06-14 20:09 . 2009-06-14 20:09 -------- d-----w- C:\GameHouse Games 2009-06-14 20:08 . 2009-06-20 20:04 -------- d-----w- c:\program files\RealArcade 2009-06-14 03:51 . 2008-12-12 16:05 24880 ----a-w- c:\windows\system32\drivers\pnarp.sys 2009-06-14 03:50 . 2008-12-12 16:05 26416 ----a-w- c:\windows\system32\drivers\purendis.sys 2009-06-14 03:49 . 2009-06-20 19:12 -------- d-----w- c:\program files\Common Files\Pure Networks Shared 2009-06-14 03:49 . 2009-06-14 03:42 30418736 ----a-w- c:\programdata\Pure Networks\Setup(166)\nmsetup.exe 2009-06-14 03:48 . 2009-06-20 19:15 -------- d-----w- c:\programdata\Pure Networks 2009-06-14 03:48 . 2009-06-20 18:13 -------- d-----w- c:\programdata\Pure Networks(167) 2009-06-14 03:48 . 2009-06-20 15:19 -------- d-----w- c:\programdata\Pure Networks(166) 2009-06-13 21:30 . 2009-06-13 21:30 -------- d-----w- c:\program files\fishsim2 demo 2009-06-12 16:47 . 2009-06-12 16:48 -------- d-----w- c:\program files\QuickTime 2009-06-12 16:47 . 2009-06-12 16:47 -------- d-----w- c:\programdata\Apple Computer 2009-06-11 18:19 . 2009-06-11 18:20 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Zylom 2009-06-11 18:19 . 2006-09-26 11:03 98304 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll 2009-06-11 18:19 . 2006-09-26 11:03 161976 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\zylomgamesplayer.dll 2009-06-11 18:19 . 2009-06-20 17:14 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Zylom Games 2009-06-11 18:12 . 2009-06-20 17:19 -------- d-----w- c:\program files\Zylom Games 2009-06-11 18:12 . 2009-06-11 18:12 -------- d-----w- c:\programdata\Zylom 2009-06-11 13:26 . 2009-06-20 17:58 -------- d-----w- c:\users\Alinetjes top\AppData\Local\temp(201) 2009-06-11 13:25 . 2009-06-20 15:10 -------- d-----w- C:\$RECYCLE(18).BIN 2009-06-11 13:10 . 2009-06-20 10:28 -------- d-----w- C:\ComboFix 2009-06-08 06:11 . 2009-06-08 06:11 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Uniblue 2009-06-06 06:47 . 2009-06-08 11:56 11904 ----a-w- c:\windows\system32\drivers\hitmanpro35.sys 2009-06-05 01:15 . 2009-06-05 15:28 -------- d-----w- c:\users\Alinetjes top\AppData\Local\IM 2009-06-05 01:15 . 2009-06-05 01:16 -------- d-----w- c:\programdata\IM 2009-06-05 01:15 . 2009-06-20 19:12 -------- d-----w- c:\program files\IncrediMail 2009-06-05 01:15 . 2009-06-05 01:15 -------- d-----w- c:\programdata\IncrediMail 2009-05-30 19:54 . 2008-11-14 07:46 36608 ----a-w- c:\windows\system32\FsUsbExDisk.Sys 2009-05-30 19:54 . 2008-11-14 07:46 233472 ----a-w- c:\windows\system32\FsUsbExService.Exe 2009-05-30 19:54 . 2008-11-14 07:46 110592 ----a-w- c:\windows\system32\FsUsbExDevice.Dll 2009-05-30 19:52 . 2009-05-30 19:52 -------- d-----w- c:\program files\MarkAny 2009-05-30 19:49 . 2009-06-20 18:45 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Downloaded Installations 2009-05-27 17:39 . 2009-05-27 17:39 -------- d-----w- c:\program files\URUSoft 2009-05-24 09:17 . 2009-05-24 09:17 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Regensburger 2009-05-23 22:03 . 2009-05-23 22:12 -------- d-----w- c:\program files\HideMyIP . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2009-06-21 09:22 . 2009-03-21 19:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2009-06-21 09:22 . 2009-04-11 03:04 3561743 ----a-w- c:\programdata\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe 2009-06-21 00:06 . 2009-05-01 19:44 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Azureus 2009-06-20 23:42 . 2009-01-10 03:13 28095 ----a-w- c:\users\Alinetjes top\AppData\Roaming\nvModes.dat 2009-06-20 19:47 . 2009-03-26 01:20 -------- d-----w- c:\program files\Panda Security 2009-06-20 19:20 . 2009-01-09 15:59 64496 ----a-w- c:\users\Alinetjes top\AppData\Local\GDIPFONTCACHEV1.DAT 2009-06-20 19:12 . 2009-05-09 16:45 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\vlc 2009-06-20 19:12 . 2009-05-09 16:47 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\dvdcss 2009-06-20 19:12 . 2009-04-20 19:00 -------- d-----w- c:\programdata\webex 2009-06-20 19:12 . 2009-03-21 23:48 -------- d-----w- c:\program files\CCleaner 2009-06-20 19:12 . 2009-04-11 00:57 -------- d-----w- c:\program files\a-squared Free 2009-06-20 12:53 . 2009-04-23 20:37 -------- d-----w- c:\program files\AVS4YOU 2009-06-17 16:58 . 2008-10-24 17:15 -------- d--h--w- c:\program files\InstallShield Installation Information 2009-06-17 09:27 . 2009-03-21 19:54 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys 2009-06-17 09:27 . 2009-03-21 19:54 19096 ----a-w- c:\windows\system32\drivers\mbam.sys 2009-06-14 00:18 . 2008-10-25 01:56 677010 ----a-w- c:\windows\system32\perfh013.dat 2009-06-14 00:18 . 2008-10-25 01:56 131474 ----a-w- c:\windows\system32\perfc013.dat 2009-05-30 19:54 . 2009-03-27 13:38 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Samsung 2009-05-30 19:52 . 2009-03-28 20:55 -------- d-----w- c:\program files\Samsung 2009-05-24 00:25 . 2009-05-12 19:17 -------- d-----w- c:\program files\Unlocker 2009-05-23 20:32 . 2009-02-04 16:47 -------- d-----w- c:\program files\Creative 2009-05-22 19:45 . 2009-02-09 22:06 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\uTorrent 2009-05-22 19:28 . 2009-01-10 03:17 -------- d-----w- c:\program files\Codemasters 2009-05-22 13:15 . 2009-05-22 04:56 -------- d-----w- c:\program files\Opera 2009-05-22 03:01 . 2009-05-22 03:01 -------- d-----w- c:\program files\Pure Networks 2009-05-16 04:32 . 2009-03-25 13:08 680 ----a-w- c:\users\Alinetjes top\AppData\Local\d3d9caps.dat 2009-05-16 04:12 . 2009-05-16 04:12 1515520 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\hem.tls.dll 2009-05-16 01:00 . 2009-04-20 18:53 604416 ----a-w- c:\windows\system32\TUProgSt.exe 2009-05-16 01:00 . 2009-05-16 01:00 361216 ----a-w- c:\windows\system32\TuneUpDefragService.exe 2009-05-16 01:00 . 2009-04-20 18:50 -------- d-----w- c:\program files\TuneUp Utilities 2009 2009-05-16 00:35 . 2009-05-16 00:35 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Anonymizer 2009-05-16 00:34 . 2009-05-16 00:34 -------- d-----w- c:\programdata\Anonymizer 2009-05-14 01:00 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail 2009-05-12 19:18 . 2009-05-12 19:17 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon 2009-05-10 00:09 . 2009-01-09 15:59 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Packard Bell 2009-05-09 23:07 . 2009-04-25 23:49 -------- d-----w- c:\program files\Google 2009-05-09 23:07 . 2009-01-09 21:42 -------- d-----w- c:\program files\Spybot - Search & Destroy 2009-05-09 23:02 . 2009-01-09 21:43 -------- d-----w- c:\programdata\Spybot - Search & Destroy 2009-05-09 22:59 . 2009-01-10 18:16 -------- d-----w- c:\program files\Telemeter 3.0 2009-05-09 21:45 . 2009-05-07 18:42 -------- d-----w- c:\program files\ISP Monitor 2009-05-09 21:41 . 2009-05-09 09:58 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\DivX 2009-05-09 16:44 . 2009-05-09 16:44 -------- d-----w- c:\program files\VideoLAN 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\DivX 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\PX Storage Engine 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\DivX Shared 2009-05-09 05:50 . 2009-06-11 00:49 915456 ----a-w- c:\windows\system32\wininet.dll 2009-05-09 05:34 . 2009-06-11 00:49 71680 ----a-w- c:\windows\system32\iesetup.dll 2009-05-08 21:48 . 2009-05-08 21:48 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\GRETECH 2009-05-08 21:47 . 2009-05-08 21:47 -------- d-----w- c:\program files\GRETECH 2009-05-08 17:36 . 2009-04-17 17:52 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\IObit 2009-05-07 18:42 . 2009-05-07 01:08 737280 ----a-w- c:\windows\iun6002.exe 2009-05-07 16:56 . 2009-05-07 16:56 15884 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\libProcessAccess.dll 2009-05-07 16:56 . 2009-05-07 16:56 102400 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\jacob-1.14.3-x86.dll 2009-05-07 16:56 . 2009-05-07 16:56 6516755 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\ffmpeg.exe 2009-05-07 16:56 . 2009-05-07 16:56 4141117 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\mediainfo.exe 2009-05-07 05:54 . 2009-05-07 05:48 183 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\restart.bat 2009-05-07 05:52 . 2009-05-05 16:03 -------- d-----w- c:\program files\Vuze 2009-05-07 01:11 . 2009-05-07 01:08 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\ISP Monitor 2009-05-05 21:31 . 2009-05-05 21:31 10684866 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azump\mplayer.exe 2009-05-05 16:11 . 2009-05-05 16:11 114688 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\npmozax.dll 2009-05-05 16:11 . 2009-05-05 16:11 13824 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\FFAlert.dll 2009-05-04 16:29 . 2009-04-20 18:50 -------- d-sh--w- c:\programdata\{55A29068-F2CE-456C-9148-C869879E2357} 2009-05-03 16:01 . 2009-05-03 16:01 -------- d-----w- c:\program files\Alcohol Soft 2009-05-01 19:44 . 2009-05-01 19:44 -------- d-----w- c:\programdata\Azureus 2009-04-30 16:25 . 2009-04-23 22:45 -------- d-----w- c:\program files\RegCure 2009-04-28 21:30 . 2009-04-28 21:30 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\.BitTornado 2009-04-27 12:21 . 2009-05-16 01:00 17152 ----a-w- c:\windows\system32\authuitu.dll 2009-04-27 12:21 . 2009-05-16 01:00 28928 ----a-w- c:\windows\system32\uxtuneup.dll 2009-04-26 00:33 . 2009-04-26 00:33 1564672 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\titsie.tls.dll 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\programdata\AVS4YOU 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\AVS4YOU 2009-04-23 20:37 . 2009-04-23 20:37 -------- d-----w- c:\program files\Common Files\AVSMedia 2009-04-23 20:28 . 2009-04-23 20:28 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Creative 2009-04-23 18:14 . 2009-04-23 18:14 98312 ----a-w- c:\windows\system32\drivers\PSINProc.sys 2009-04-23 18:14 . 2009-04-23 18:14 114184 ----a-w- c:\windows\system32\drivers\PSINKNC.sys 2009-04-23 18:14 . 2009-04-23 18:14 94216 ----a-w- c:\windows\system32\drivers\PSINFile.sys 2009-04-23 18:14 . 2009-04-23 18:14 137224 ----a-w- c:\windows\system32\drivers\PSINAflt.sys 2009-04-23 12:43 . 2009-06-11 00:49 784896 ----a-w- c:\windows\system32\rpcrt4.dll 2009-04-23 12:42 . 2009-06-11 00:49 636928 ----a-w- c:\windows\system32\localspl.dll 2009-04-23 01:28 . 2009-04-23 01:28 -------- d-----r- c:\users\Alinetjes top\AppData\Roaming\Brother 2009-04-22 15:07 . 2009-04-22 15:07 -------- d-----w- c:\programdata\Backup 2009-04-21 22:32 . 2009-04-21 22:32 331776 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogoAnimations\Forcefield.tla.dll 2009-04-21 22:28 . 2009-04-21 22:28 1851392 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\mathisseke.tls.dll 2009-04-21 11:55 . 2009-06-11 00:49 2033152 ----a-w- c:\windows\system32\win32k.sys 2009-04-21 01:30 . 2009-04-21 01:30 1454080 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\maxime.tls.dll 2009-04-15 20:25 . 2007-01-25 08:49 129784 ----a-w- c:\windows\system32\PxAFS.DLL 2009-04-15 20:24 . 2009-04-15 20:24 90112 ----a-w- c:\windows\system32\dpl100.dll 2009-04-15 20:24 . 2009-04-15 20:24 823296 ----a-w- c:\windows\system32\divx_xx0c.dll 2009-04-15 20:24 . 2009-04-15 20:24 823296 ----a-w- c:\windows\system32\divx_xx07.dll 2009-04-15 20:24 . 2009-04-15 20:24 815104 ----a-w- c:\windows\system32\divx_xx0a.dll 2009-04-15 20:24 . 2009-04-15 20:24 802816 ----a-w- c:\windows\system32\divx_xx11.dll 2009-04-15 20:24 . 2009-04-15 20:24 684032 ----a-w- c:\windows\system32\DivX.dll 2009-04-10 16:24 . 2009-04-09 17:49 27430 ----a-w- c:\users\maxime\AppData\Roaming\nvModes.dat 2009-04-09 17:49 . 2009-04-09 17:49 64048 ----a-w- c:\users\maxime\AppData\Local\GDIPFONTCACHEV1.DAT 2009-04-09 13:37 . 2009-04-09 13:37 717296 ----a-w- c:\windows\system32\drivers\sptd.sys 2009-04-09 11:32 . 2009-04-09 11:32 89088 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon\eBayShortcuts.exe 2009-03-26 06:00 . 2009-03-26 06:00 64000 ----a-w- c:\windows\system32\drivers\RTSTOR.sys 2009-03-25 15:30 . 2009-03-25 15:30 27240 ----a-w- c:\users\Gast\AppData\Roaming\nvModes.dat 2009-03-24 22:54 . 2009-03-20 01:11 266400 ----a-w- c:\users\Alinetjes top\AppData\Roaming\McAfee\Supportability\MVTLogs\Results\detect.dll 2009-03-24 11:03 . 2009-03-24 11:03 7808 ----a-w- c:\windows\system32\drivers\psi_mf.sys 2009-04-15 20:24 . 2009-04-15 20:24 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll 2009-04-15 20:24 . 2009-04-15 20:24 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll 2008-10-25 02:40 . 2008-10-25 02:03 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT . ((((((((((((((((((((((((((((( SnapShot_2009-06-21_00.35.07 ))))))))))))))))))))))))))))))))))))))))) . - 2008-10-24 18:04 . 2009-06-20 23:33 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2008-10-24 18:04 . 2009-06-21 02:05 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat + 2008-10-24 18:04 . 2009-06-21 02:05 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat - 2008-10-24 18:04 . 2009-06-20 23:33 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat + 2009-01-09 19:54 . 2009-06-21 09:13 296288 c:\windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin + 2008-10-24 18:04 . 2009-06-21 02:05 245760 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat - 2008-10-24 18:04 . 2009-06-20 23:33 245760 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SmpcSys"="c:\program files\Packard Bell\SetUpMyPC\SmpSys.exe" [2007-07-19 1120568] "msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2009-02-06 3885408] "CTSyncU.exe"="c:\program files\Creative\Sync Manager Unicode\CTSyncU.exe" [2007-07-17 868352] "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920] "ISPMonitor"="c:\program files\ISP Monitor\isp.exe" [2009-05-09 422496] "AutoStartNPSAgent"="c:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe" [2008-11-14 98304] "IncrediMail"="c:\program files\IncrediMail\bin\IncMail.exe" [2009-05-27 251264] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-02-09 845360] "CardReaderMonitor"="c:\program files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe" [2007-07-25 643072] "NvSvc"="c:\windows\system32\nvsvc.dll" [2007-09-19 86016] "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-19 8497696] "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-19 81920] "nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2008-12-12 642856] "nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" [2008-12-14 467240] "PSUNMain"="c:\program files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" [2009-04-23 353536] [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "EnableUIADesktopToggle"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend] @="Service" [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-] "AlcoholAutomount"="c:\program files\Alcohol Soft\Alcohol 120\axcmd.exe" /automount "Netlog 24"="c:\program files\Netlog 24\Notifier\Netlog24Notifier.exe" [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-] "SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" "nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash "nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" "PCMService"="c:\program files\Powercinema\PCMService.exe" "RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" "tsnpstd3"=c:\windows\tsnpstd3.exe "UnlockerAssistant"="c:\program files\Unlocker\UnlockerAssistant.exe" "QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring] "DisableMonitoring"=dword:00000001 [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules] "{F2F10572-42CE-4278-8AB8-E11693F37996}"= UDP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{09FED244-8DA8-4143-8396-528B0E10C04C}"= TCP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{A102567A-6A7A-4BD4-A29C-A03BF2A38DDC}"= UDP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{B9111067-843E-4A2B-9930-B3D0081D168D}"= TCP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{C7B2FD78-C15F-4D48-903E-DB6A9B41069F}"= c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{501E4D88-4D5A-4062-B7AE-FC7D6971B05B}"= c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{90BD2788-BED4-49C2-87E7-0876DA4E6BFE}"= c:\program files\Powercinema\Kernel\DMP\CLBrowserEngine.exe:Cyberlink Media Server Browser Engine "{4A7C267A-6E8A-4BB3-A29B-1EF192DA9487}"= c:\program files\Powercinema\Kernel\DMS\CLMSService.exe:CyberLink Media Server "{46EFDB94-C6E7-4E1C-984F-CF8607470E11}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync "{839B8CDE-35C8-4BE0-82B0-C109FDD22625}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{A2F3B640-04AD-4BFE-856A-315E889B197B}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "TCP Query User{436D8DC9-F94C-4735-9E58-DF2FCCA87480}d:\\setup.exe"= UDP:D:\setup.exe:Setup "UDP Query User{7A4D6E8C-D9A6-42D5-916C-F2646315D3B8}d:\\setup.exe"= TCP:D:\setup.exe:Setup "{587114E4-BBF3-4B36-AC40-4465CF78E152}"= TCP:67:DHCP Discovery Service "{DCB400B8-181E-4E49-B5F4-8B5C911FDCCE}"= TCP:67:DHCP Discovery Service "{60D3F829-749F-4AE4-B9AD-29FF94F2C942}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{827248EC-3936-495E-897A-42ECA5A40BEE}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{49BA97C0-9859-4F8B-8E1F-D3309A2A20A6}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{A96ECFD5-87E5-475A-906D-2E352AFAFD3E}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{66CDD711-A646-45AE-8619-C86584679F6C}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{9349B44B-2A60-4D1C-8925-34A2B457F1B0}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{B931DF32-C0D7-4501-919C-20002BEB447D}"= Disabled:UDP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{0D78247A-EBCF-4BB6-8C8A-7EDEE55A9A82}"= Disabled:TCP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{789C0F7C-147F-445A-B3E5-E432DD832ACE}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{94461B6F-6245-4C69-B1DD-A83E88F4E154}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{087EFDC7-14A3-4E40-AE40-0ED08A37C99B}"= UDP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service "{357815DA-F6A7-48B1-9238-3FFE90636F14}"= TCP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List] "c:\\Program Files\\IEPro\\MiniDM.exe"= c:\program files\IEPro\MiniDM.exe:*:Enabled:MiniDM R1 PSINKNC;PSINKNC;c:\windows\System32\drivers\PSINKNC.sys [23/04/2009 20:14 114184] R2 FsUsbExService;FsUsbExService;c:\windows\System32\FsUsbExService.Exe [30/05/2009 21:54 233472] R2 ISPMonitorSrv;ISP Monitor;c:\program files\ISP Monitor\ISPMonitorSrv.exe [23/08/2007 0:55 36864] R2 NanoServiceMain;NanoServiceMain;c:\program files\Panda Security\Panda Cloud Antivirus\PSANHost.exe [23/04/2009 20:14 95488] R2 PSINAflt;PSINAflt;c:\windows\System32\drivers\PSINAflt.sys [23/04/2009 20:14 137224] R2 PSINFile;PSINFile;c:\windows\System32\drivers\PSINFile.sys [23/04/2009 20:14 94216] R2 PSINProc;PSINProc;c:\windows\System32\drivers\PSINProc.sys [23/04/2009 20:14 98312] R2 TuneUp.ProgramStatisticsSvc;TuneUp Program Statistics Service;c:\windows\System32\TUProgSt.exe [20/04/2009 20:53 604416] R3 FsUsbExDisk;FsUsbExDisk;c:\windows\System32\FsUsbExDisk.Sys [30/05/2009 21:54 36608] R3 RTL8187B;Realtek RTL8187B Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;c:\windows\System32\drivers\RTL8187B.sys [25/10/2008 3:51 288256] S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;"c:\program files\McAfee\SiteAdvisor\McSACore.exe" --> c:\program files\McAfee\SiteAdvisor\McSACore.exe [?] S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [20/03/2009 0:37 55280] S3 fsssvc;Windows Live Family Safety;c:\program files\Windows Live\Family Safety\fsssvc.exe [6/02/2009 19:08 533360] S3 PSI;PSI;c:\windows\System32\drivers\psi_mf.sys [24/03/2009 13:03 7808] [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost] LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs UxTuneUp [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}] "c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP . Inhoud van de 'Gedeelde Taken' map 2009-06-21 c:\windows\Tasks\1-klik Onderhoud.job - c:\program files\TuneUp Utilities 2009\OneClickStarter.exe [2009-04-27 13:51] 2009-06-20 c:\windows\Tasks\RegCure Program Check.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-21 c:\windows\Tasks\RegCure.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-21 c:\windows\Tasks\Uitgebreide garantie.job - c:\program files\Packard Bell\SetupmyPC\PBCarNot.exe [2008-10-24 16:38] 2009-06-21 c:\windows\Tasks\User_Feed_Synchronization-{1D185672-41ED-4325-A6FB-C452BE64FEEB}.job - c:\windows\system32\msfeedssync.exe [2009-04-12 11:31] . . ------- Bijkomende Scan ------- . uStart Page = hxxp://www.google.nl/ uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s LSP: c:\windows\system32\wpclsp.dll FF - ProfilePath - c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\9sxf23pr. mininova\ FF - plugin: c:\program files\Mozilla Firefox\extensions\npmozax@real.com\plugins\npmozax.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\npraclient.dll FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll FF - plugin: c:\programdata\RealArcade\npraclient.dll . ************************************************************************** catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover Rootkit scan 2009-06-21 15:20 Windows 6.0.6001 Service Pack 1 NTFS scannen van verborgen processen ... scannen van verborgen autostart items ... scannen van verborgen bestanden ... Scan succesvol afgerond verborgen bestanden: 0 ************************************************************************** . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 "MSCurrentCountry"=dword:00000000 . --------------------- DLLs Geladen Onder Lopende Processen --------------------- - - - - - - - > 'Explorer.exe'(5280) c:\program files\Pure Networks\Network Magic\nmrsrc.dll c:\program files\IncrediMail\bin\B4ImApp.dll . Voltooingstijd: 2009-06-21 15:23 ComboFix-quarantined-files.txt 2009-06-21 13:23 ComboFix2.txt 2009-06-21 00:37 ComboFix3.txt 2009-06-20 10:44 ComboFix4.txt 2009-06-11 13:26 ComboFix5.txt 2009-06-21 13:11 Pre-Run: 37.550.944.256 bytes beschikbaar Post-Run: 37.259.223.040 bytes beschikbaar 348 --- E O F --- 2009-06-20 18:19 ---------------------------------------------------------------------------------- die trojan dropper die ik tijdje geleden opliep had iets te maken met recycle en nog iets, ... kun je ergens zien of dit nog steeds in mijn pc zit ? c:\RECYCLER\s-1-5-21-8622829222-3606985324-576952590-3806\rundll32.exe (Trojan.Dropper)dit was locatie ... Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 15:29:52, on 21/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Normal Running processes: C:\Windows\system32\taskeng.exe C:\Windows\system32\Dwm.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe C:\Program Files\IncrediMail\bin\IMApp.exe C:\Windows\system32\conime.exe C:\Windows\Explorer.exe C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results O1 - Hosts: ::1 localhost O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" O4 - HKLM\..\Run: [nmapp] "C:\Program Files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O4 - HKCU\..\Run: [AutoStartNPSAgent] C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe (file missing) O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Cisco Systems, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 7729 bytes --------------------------------------------------------------------------------- wil nogmaal mijn excuses aanbieden voor gisteren, was niet mijn bedoeling om moeilijk te doen, ik kon gewoon niets meer doen met mijn pc, daarmee dat ik systeemherstel deed, en toen was ik mijn zuma spel kwijt, sorry, besefte pas achterna toen het eigenlijk al te laat was dat dit niet echt slim was van mij sorry ... ------------------------------------------------------------- ben eens alles aan het bekijken en ik zie toch nog paar dingen staan die ik eigenlijk al verwijderde van mijn pc, anomynize, g-data, pure networks, fishim demo(die heb ik nu verwijderd via configuratischerm), hide my ip, opera, spybot, alcohol hoe moet je dan eigenlijk programma verwijderen vooraleer het helemaal verwijderd is ? ik dacht dat het automatisch helemaal verwijderd werd via programma verwijderen ?
  9. ja, ik weet het, en het spijt me, ... Malwarebytes' Anti-Malware 1.38 Database versie: 2318 Windows 6.0.6001 Service Pack 1 21/06/2009 11:28:31 mbam-log-2009-06-21 (11-28-31).txt Scan type: Snelle Scan Objecten gescand: 87936 Verstreken tijd: 4 minute(s), 12 second(s) Geheugenprocessen geïnfecteerd: 0 Geheugenmodulen geïnfecteerd: 0 Registersleutels geïnfecteerd: 0 Registerwaarden geïnfecteerd: 0 Registerdata bestanden geïnfecteerd: 0 Mappen geïnfecteerd: 0 Bestanden geïnfecteerd: 0 Geheugenprocessen geïnfecteerd: (Geen kwaadaardige items gevonden) Geheugenmodulen geïnfecteerd: (Geen kwaadaardige items gevonden) Registersleutels geïnfecteerd: (Geen kwaadaardige items gevonden) Registerwaarden geïnfecteerd: (Geen kwaadaardige items gevonden) Registerdata bestanden geïnfecteerd: (Geen kwaadaardige items gevonden) Mappen geïnfecteerd: (Geen kwaadaardige items gevonden) Bestanden geïnfecteerd: (Geen kwaadaardige items gevonden) ------------------------------------------- Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 11:32:27, on 21/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Normal Running processes: C:\Windows\system32\taskeng.exe C:\Windows\system32\Dwm.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe C:\Program Files\IncrediMail\bin\IMApp.exe C:\Windows\system32\conime.exe C:\Windows\explorer.exe C:\Windows\System32\notepad.exe C:\Windows\system32\taskeng.exe C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results O1 - Hosts: ::1 localhost O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: (no name) - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - (no file) O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: (no name) - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - (no file) O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" O4 - HKLM\..\Run: [nmapp] "C:\Program Files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKLM\..\RunOnce: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe /install /silent O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O4 - HKCU\..\Run: [AutoStartNPSAgent] C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - (no file) O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: Hotspot Shield Routing Service (HssSrv) - Conexant Systems, Inc. - (no file) O23 - Service: Hotspot Shield Tray Service (HssTrayService) - Conexant Systems, Inc. - (no file) O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe (file missing) O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Cisco Systems, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 8340 bytes ----------------------------------------------------------------- heb die eerste stap overgeslagen van die site advisor, maar heb gezien dat ik die per ongeluk meegeplakt hebt en dat die nu toch verwijderd is, ik ben van plan van die er terug op te zetten want gebruik dit toch redelijk veel, is het dan nodig om die eerste stap nog te doen of niet ?
  10. sorry, maar mc afee site advisor gebruik wel ! alleen antivirus gebruik ik niet ! heb ondertussen wel al paar dingen verwijderd en zo , en nog keer enkele andere systeemherstellen geprobeerd, gewoon omdat mijn facebook niet meer gaat en ook omdat ik spel staan had dat ik kwijt was met systeemherstel, en ben paar keer terug gegaan om dat spel te proberen mee te krijgen, maar lukt me niet, enfin, zal voor zekerste eerst nog keer log doen om te zien of alles nog zelfste is, sorry, ben moeilijk mens hé :s ... Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 23:22:28, on 20/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Normal Running processes: C:\Windows\system32\taskeng.exe C:\Windows\system32\taskeng.exe C:\Windows\system32\Dwm.exe C:\Windows\Explorer.EXE C:\Program Files\Secunia\PSI\psi.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe C:\Windows\System32\rundll32.exe C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe C:\Program Files\Pure Networks\Network Magic\nmapp.exe C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe C:\Program Files\Windows Live\Messenger\msnmsgr.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\ISP Monitor\isp.exe C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe C:\Windows\System32\rundll32.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\IncrediMail\bin\IMApp.exe C:\Windows\system32\SearchFilterHost.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = R3 - URLSearchHook: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O1 - Hosts: ::1 localhost O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O2 - BHO: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O3 - Toolbar: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" O4 - HKLM\..\Run: [nmapp] "C:\Program Files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O4 - HKCU\..\Run: [AutoStartNPSAgent] C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: Hotspot Shield Routing Service (HssSrv) - Conexant Systems, Inc. - (no file) O23 - Service: Hotspot Shield Tray Service (HssTrayService) - Conexant Systems, Inc. - (no file) O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Cisco Systems, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 9159 bytes
  11. ik heb daarjuist een systeemherstel gedaan, ben week teruggekeerd en ik moet zeggen, mijn pc is bij manier van spreken 1000 keer sneller, heb er gewoon mijn panda cloud terug opgezet, dus mag eigenlijk die G-data er ook af, vind het te ingewikkeld ! en moment dat er iets veranderd in register moet ik ook al goedkeuring geven, nee, zou constant zitten flippen wat ik moet doen ... en als ik dan virus zou binnenkrijgen zou ik me voortdurend zitten afvragen wat ik verkeerd deed, ... mijn netlog is weer normaal, hyves ook, enkel facebook en photobucket , tja, ... facebook kan ik enkel maar mijn profile zien, kan niet naar startpagina gaan en home , en paar dagen geleden kon ik dit nog, dus weet niet hoe ik dit dan moet oplossen, zou ik mss alles moeten terugzetten met ccleaner, heb dat gebruikt onlangs , denk ook dag of 2 geleden, ... ik zal voor zekerste een nieuw hijack log zetten, ... of het nodig is weet ik niet, maar kan wel geen kwaad zeker, en die dropper ? kan dat nu nog tegengehouden worden ? Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 18:08:15, on 20/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Normal Running processes: C:\Windows\system32\taskeng.exe C:\Windows\system32\taskeng.exe C:\Windows\system32\Dwm.exe C:\Windows\Explorer.EXE C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe C:\Windows\System32\rundll32.exe C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe C:\Program Files\Pure Networks\Network Magic\nmapp.exe C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe C:\Program Files\Windows Live\Messenger\msnmsgr.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\ISP Monitor\isp.exe C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe C:\Windows\System32\rundll32.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\IncrediMail\bin\IMApp.exe C:\Program Files\Secunia\PSI\psi.exe C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Java\jre6\bin\jusched.exe C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = R3 - URLSearchHook: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O1 - Hosts: ::1 localhost O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O2 - BHO: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O3 - Toolbar: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" O4 - HKLM\..\Run: [nmapp] "C:\Program Files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O4 - HKCU\..\Run: [AutoStartNPSAgent] C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: Hotspot Shield Routing Service (HssSrv) - Conexant Systems, Inc. - (no file) O23 - Service: Hotspot Shield Tray Service (HssTrayService) - Conexant Systems, Inc. - (no file) O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Cisco Systems, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 9207 bytes
  12. het enige wat ik gebruik is a-squared free, al de rest is verwijderd (dacht ik) , ik had dat nochtans gedaan via configuratiescherm en programma's verwijderen, wat ik ook niet kan verwijderen is nero, de free trial, die is afgelopen en het lukt me maar niet om die eraf te smijten ... en die firewall, ik vind het zo vervelend, ben echt bang om iets verkeerds toe te laten, ... en eigenlijk weet ik niet of ik die g-data ga houden, weet niet of hij veel vergt van mijn systeem of niet, daarom was die panda cloud heel goed, is heel licht programma
  13. ps, heb panda cloud vervangen door G-data omdat ik het raar vond dat geen enkel programma een antivirus herkende, en ik heb mijn G-data firewall uitgeschakeld omdat ik mijn windows firewall wilde behouden, ik vind het te moeilijk om telkens te moeten goedkeuren met G-data, vooral omdat ze waarschuwen dat sommige kwaadaardige bestanden dezelfde naam gebruiken als bekende programma's die ik gebruik ... Microsoft® Windows Vista™ Home Basic 6.0.6001.1.1252.32.1043.18.1790.762 [GMT 2:00] Gestart vanuit: c:\users\Alinetjes top\Downloads\combofixa.exe AV: G DATA AntiVirus 2008 *On-access scanning disabled* (Updated) {71310606-6F3B-49F2-9A81-8315AA75FBB3} FW: G DATA Persoonlijke Firewall *enabled* {6E6F4BA6-C07D-443F-A130-0A57DA59A082} SP: Windows Defender *disabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46} . (((((((((((((((((((((((((((((((((( Andere Verwijderingen ))))))))))))))))))))))))))))))))))))))))))))))))) . c:\recycler\S-1-5-21-0400473522-0736980583-376156157-8604 c:\recycler\S-1-5-21-3179238515-4939126042-187962512-3731 c:\recycler\S-1-5-21-5559632040-4637644950-101739259-3052 c:\recycler\S-1-5-21-8321016035-6548481973-931598139-5688 c:\recycler\S-1-5-21-8622829222-3606985324-576952590-3806 c:\recycler\S-1-5-21-5559632040-4637644950-101739259-3052\Desktop.ini c:\recycler\S-1-5-21-8622829222-3606985324-576952590-3806\Desktop.ini . (((((((((((((((((((( Bestanden Gemaakt van 2009-05-20 to 2009-06-20 )))))))))))))))))))))))))))))) . 2009-06-20 10:40 . 2009-06-20 10:40 -------- d-----w- c:\users\Alinetjes top\AppData\Local\temp 2009-06-20 10:40 . 2009-06-20 10:40 -------- d-----w- c:\users\maxime\AppData\Local\temp 2009-06-20 10:40 . 2009-06-20 10:40 -------- d-----w- c:\users\Gast\AppData\Local\temp 2009-06-18 12:13 . 2009-06-18 12:13 32200 ----a-w- c:\windows\system32\drivers\HookCentre.sys 2009-06-18 12:13 . 2009-06-18 12:13 41928 ----a-w- c:\windows\system32\drivers\GDTdiIcpt.sys 2009-06-18 12:11 . 2009-06-18 12:13 -------- d-----w- c:\program files\G DATA InternetSecurity 2009-06-17 22:42 . 2009-06-17 22:42 -------- d-----w- c:\users\Alinetjes top\AppData\Local\G DATA 2009-06-17 20:27 . 2009-06-17 20:27 29128 ----a-w- c:\windows\system32\drivers\GRD.sys 2009-06-17 19:14 . 2009-06-17 19:14 -------- d-----w- c:\programdata\WindowsSearch 2009-06-17 18:57 . 2015-06-04 12:08 40392 ----a-w- c:\windows\system32\drivers\gdwfpcd32.sys 2009-06-17 18:55 . 2009-06-18 12:22 -------- d-----w- c:\programdata\G DATA 2009-06-17 18:55 . 2009-06-18 12:13 -------- d-----w- c:\program files\Common Files\G DATA 2009-06-17 18:55 . 2009-06-18 00:48 -------- d-----w- c:\program files\G DATA 2009-06-17 17:08 . 2009-06-18 12:22 38608 ----a-w- c:\windows\system32\drivers\PktIcpt.sys 2009-06-17 17:03 . 2009-06-18 12:13 47184 ----a-w- c:\windows\system32\drivers\MiniIcpt.sys 2009-06-17 17:01 . 2009-06-17 17:01 766 ----a-r- c:\users\Alinetjes top\AppData\Roaming\Microsoft\Installer\{E89B484C-B913-49A0-959B-89E836001658}\ARPPRODUCTICON.exe 2009-06-16 21:55 . 2009-03-06 11:01 76184 ----a-w- c:\windows\system32\atsckernel.exe 2009-06-16 21:55 . 2009-03-06 10:59 20376 ----a-w- c:\windows\system32\atashost.exe 2009-06-16 21:55 . 2009-06-16 21:55 -------- d-----w- c:\programdata\webex 2009-06-16 21:54 . 2009-04-07 13:33 24880 ----a-w- c:\windows\system32\drivers\pnarp.sys 2009-06-16 21:53 . 2009-04-07 13:33 26416 ----a-w- c:\windows\system32\drivers\purendis.sys 2009-06-16 21:53 . 2009-06-16 21:53 -------- d-----w- c:\program files\Common Files\Pure Networks Shared 2009-06-16 21:53 . 2009-06-16 21:50 34276400 ----a-w- c:\programdata\Pure Networks\Setup\nmsetup.exe 2009-06-16 21:53 . 2009-06-16 21:53 -------- d-----w- c:\programdata\Pure Networks 2009-06-16 00:03 . 2009-06-16 00:03 -------- d-----w- c:\program files\PopCap Games 2009-06-14 20:35 . 2009-06-14 20:35 10 ----a-w- c:\windows\popcinfo.dat 2009-06-14 20:09 . 2009-06-14 20:09 -------- d-----w- C:\GameHouse Games 2009-06-14 20:08 . 2009-06-14 20:08 -------- d-----w- c:\program files\RealArcade 2009-06-13 21:30 . 2009-06-13 21:30 -------- d-----w- c:\program files\fishsim2 demo 2009-06-12 16:47 . 2009-06-12 16:48 -------- d-----w- c:\program files\QuickTime 2009-06-12 16:47 . 2009-06-12 16:47 -------- d-----w- c:\programdata\Apple Computer 2009-06-11 18:19 . 2009-06-11 18:20 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Zylom 2009-06-11 18:19 . 2006-09-26 11:03 98304 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\npzylomgamesplayer.dll 2009-06-11 18:19 . 2006-09-26 11:03 161976 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Zylom\ZylomGamesPlayer\zylomgamesplayer.dll 2009-06-11 18:19 . 2009-06-14 20:02 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Zylom Games 2009-06-11 18:12 . 2009-06-12 04:13 -------- d-----w- c:\program files\Zylom Games 2009-06-11 18:12 . 2009-06-11 18:12 -------- d-----w- c:\programdata\Zylom 2009-06-11 13:10 . 2009-06-20 10:28 -------- d-----w- C:\ComboFix 2009-06-08 06:11 . 2009-06-08 06:11 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Uniblue 2009-06-06 06:47 . 2009-06-08 11:56 11904 ----a-w- c:\windows\system32\drivers\hitmanpro35.sys 2009-06-06 06:47 . 2009-06-06 06:47 6330616 ----a-w- c:\programdata\Hitman Pro 3\HitmanPro35.exe 2009-06-05 01:15 . 2009-06-05 15:28 -------- d-----w- c:\users\Alinetjes top\AppData\Local\IM 2009-06-05 01:15 . 2009-06-05 01:16 -------- d-----w- c:\programdata\IM 2009-06-05 01:15 . 2009-06-05 15:29 -------- d-----w- c:\program files\IncrediMail 2009-06-05 01:15 . 2009-06-05 01:15 -------- d-----w- c:\programdata\IncrediMail 2009-05-30 19:54 . 2008-11-14 07:46 36608 ----a-w- c:\windows\system32\FsUsbExDisk.Sys 2009-05-30 19:54 . 2008-11-14 07:46 233472 ----a-w- c:\windows\system32\FsUsbExService.Exe 2009-05-30 19:54 . 2008-11-14 07:46 110592 ----a-w- c:\windows\system32\FsUsbExDevice.Dll 2009-05-30 19:52 . 2009-05-30 19:52 -------- d-----w- c:\program files\MarkAny 2009-05-30 19:49 . 2009-06-19 17:51 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Downloaded Installations 2009-05-27 17:39 . 2009-05-27 17:39 -------- d-----w- c:\program files\URUSoft 2009-05-24 09:17 . 2009-05-24 09:17 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Regensburger 2009-05-23 22:03 . 2009-05-23 22:12 -------- d-----w- c:\program files\HideMyIP 2009-05-22 04:57 . 2009-05-22 04:57 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Opera 2009-05-22 04:56 . 2009-05-22 13:15 -------- d-----w- c:\program files\Opera 2009-05-22 03:01 . 2009-05-22 03:01 -------- d-----w- c:\program files\Pure Networks . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2009-06-20 10:33 . 2009-05-01 19:44 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Azureus 2009-06-20 10:00 . 2009-01-10 03:13 28095 ----a-w- c:\users\Alinetjes top\AppData\Roaming\nvModes.dat 2009-06-20 02:43 . 2009-05-09 16:47 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\dvdcss 2009-06-19 19:07 . 2009-03-21 19:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2009-06-19 18:58 . 2009-04-11 03:04 3561743 ----a-w- c:\programdata\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe 2009-06-19 06:35 . 2009-04-11 00:57 -------- d-----w- c:\program files\a-squared Free 2009-06-18 17:39 . 2009-03-26 01:20 -------- d-----w- c:\program files\Panda Security 2009-06-18 00:40 . 2008-10-25 01:56 677010 ----a-w- c:\windows\system32\perfh013.dat 2009-06-18 00:40 . 2008-10-25 01:56 131474 ----a-w- c:\windows\system32\perfc013.dat 2009-06-17 16:58 . 2008-10-24 17:15 -------- d--h--w- c:\program files\InstallShield Installation Information 2009-06-17 09:27 . 2009-03-21 19:54 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys 2009-06-17 09:27 . 2009-03-21 19:54 19096 ----a-w- c:\windows\system32\drivers\mbam.sys 2009-06-16 21:57 . 2009-01-09 15:59 64496 ----a-w- c:\users\Alinetjes top\AppData\Local\GDIPFONTCACHEV1.DAT 2009-06-06 06:47 . 2009-01-10 15:08 -------- d-----w- c:\programdata\Hitman Pro 2009-06-06 06:47 . 2009-01-10 15:08 -------- d-----w- c:\program files\Hitman Pro 3 2009-06-06 06:47 . 2009-01-10 15:08 -------- d-----w- c:\programdata\Hitman Pro 3 2009-05-30 19:54 . 2009-03-27 13:38 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Samsung 2009-05-30 19:52 . 2009-03-28 20:55 -------- d-----w- c:\program files\Samsung 2009-05-24 00:25 . 2009-05-12 19:17 -------- d-----w- c:\program files\Unlocker 2009-05-23 22:27 . 2009-03-25 22:02 -------- d-----w- c:\program files\McAfee 2009-05-23 20:32 . 2009-02-04 16:47 -------- d-----w- c:\program files\Creative 2009-05-22 19:45 . 2009-02-09 22:06 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\uTorrent 2009-05-22 19:28 . 2009-01-10 03:17 -------- d-----w- c:\program files\Codemasters 2009-05-17 01:57 . 2009-05-17 01:57 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Panda Security 2009-05-17 01:56 . 2009-05-17 01:56 -------- d-----w- c:\programdata\Panda Security 2009-05-17 01:17 . 2009-01-09 20:56 -------- d-----w- c:\programdata\avg8 2009-05-16 04:32 . 2009-03-25 13:08 680 ----a-w- c:\users\Alinetjes top\AppData\Local\d3d9caps.dat 2009-05-16 04:12 . 2009-05-16 04:12 1515520 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\hem.tls.dll 2009-05-16 01:00 . 2009-04-20 18:53 604416 ----a-w- c:\windows\system32\TUProgSt.exe 2009-05-16 01:00 . 2009-05-16 01:00 361216 ----a-w- c:\windows\system32\TuneUpDefragService.exe 2009-05-16 01:00 . 2009-04-20 18:50 -------- d-----w- c:\program files\TuneUp Utilities 2009 2009-05-16 00:35 . 2009-05-16 00:35 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Anonymizer 2009-05-16 00:34 . 2009-05-16 00:34 -------- d-----w- c:\programdata\Anonymizer 2009-05-14 01:00 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail 2009-05-12 19:18 . 2009-05-12 19:17 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon 2009-05-10 00:09 . 2009-01-09 15:59 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Packard Bell 2009-05-09 23:07 . 2009-04-25 23:49 -------- d-----w- c:\program files\Google 2009-05-09 23:07 . 2009-01-09 21:42 -------- d-----w- c:\program files\Spybot - Search & Destroy 2009-05-09 23:02 . 2009-01-09 21:43 -------- d-----w- c:\programdata\Spybot - Search & Destroy 2009-05-09 22:59 . 2009-01-10 18:16 -------- d-----w- c:\program files\Telemeter 3.0 2009-05-09 21:45 . 2009-05-07 18:42 -------- d-----w- c:\program files\ISP Monitor 2009-05-09 21:41 . 2009-05-09 09:58 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\DivX 2009-05-09 16:48 . 2009-05-09 16:45 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\vlc 2009-05-09 16:44 . 2009-05-09 16:44 -------- d-----w- c:\program files\VideoLAN 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\DivX 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\PX Storage Engine 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\DivX Shared 2009-05-09 05:50 . 2009-06-11 00:49 915456 ----a-w- c:\windows\system32\wininet.dll 2009-05-09 05:34 . 2009-06-11 00:49 71680 ----a-w- c:\windows\system32\iesetup.dll 2009-05-08 21:48 . 2009-05-08 21:48 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\GRETECH 2009-05-08 21:47 . 2009-05-08 21:47 -------- d-----w- c:\program files\GRETECH 2009-05-08 17:36 . 2009-04-17 17:52 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\IObit 2009-05-08 17:10 . 2009-05-05 16:11 -------- d-----w- c:\program files\Mininova-Vuze 2009-05-07 18:42 . 2009-05-07 01:08 737280 ----a-w- c:\windows\iun6002.exe 2009-05-07 16:56 . 2009-05-07 16:56 15884 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\libProcessAccess.dll 2009-05-07 16:56 . 2009-05-07 16:56 102400 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\jacob-1.14.3-x86.dll 2009-05-07 16:56 . 2009-05-07 16:56 6516755 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\ffmpeg.exe 2009-05-07 16:56 . 2009-05-07 16:56 4141117 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\mediainfo.exe 2009-05-07 05:54 . 2009-05-07 05:48 183 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\restart.bat 2009-05-07 05:52 . 2009-05-05 16:03 -------- d-----w- c:\program files\Vuze 2009-05-07 01:11 . 2009-05-07 01:08 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\ISP Monitor 2009-05-05 21:31 . 2009-05-05 21:31 10684866 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azump\mplayer.exe 2009-05-05 16:11 . 2009-05-05 16:11 114688 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\npmozax.dll 2009-05-05 16:11 . 2009-05-05 16:11 13824 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\FFAlert.dll 2009-05-04 16:29 . 2009-04-20 18:50 -------- d-sh--w- c:\programdata\{55A29068-F2CE-456C-9148-C869879E2357} 2009-05-04 11:49 . 2009-05-03 18:14 -------- d-----w- c:\programdata\Nero 2009-05-04 06:25 . 2009-05-03 18:14 -------- d-----w- c:\program files\Common Files\Nero 2009-05-04 06:01 . 2009-05-03 18:15 -------- d-----w- c:\program files\Nero 2009-05-03 19:35 . 2009-05-03 19:24 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Nero 2009-05-03 16:01 . 2009-05-03 16:01 -------- d-----w- c:\program files\Alcohol Soft 2009-05-01 19:44 . 2009-05-01 19:44 -------- d-----w- c:\programdata\Azureus 2009-04-30 16:25 . 2009-04-23 22:45 -------- d-----w- c:\program files\RegCure 2009-04-28 21:30 . 2009-04-28 21:30 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\.BitTornado 2009-04-27 12:21 . 2009-05-16 01:00 17152 ----a-w- c:\windows\system32\authuitu.dll 2009-04-27 12:21 . 2009-05-16 01:00 28928 ----a-w- c:\windows\system32\uxtuneup.dll 2009-04-26 00:33 . 2009-04-26 00:33 1564672 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\titsie.tls.dll 2009-04-24 11:00 . 2009-04-22 20:18 486168 ----a-w- c:\programdata\avg8\update\backup\avgrsx.exe 2009-04-24 11:00 . 2009-05-13 11:13 2051864 ----a-w- c:\programdata\avg8\update\backup\avgcorex.dll 2009-04-24 11:00 . 2009-05-13 11:13 2302232 ----a-w- c:\programdata\avg8\update\backup\avguiadv.dll 2009-04-24 11:00 . 2009-05-13 11:13 3399960 ----a-w- c:\programdata\avg8\update\backup\avgui.exe 2009-04-24 11:00 . 2009-05-13 11:13 3288344 ----a-w- c:\programdata\avg8\update\backup\setup.exe 2009-04-24 11:00 . 2009-05-13 11:13 424472 ----a-w- c:\programdata\avg8\update\backup\avgwdwsc.dll 2009-04-24 11:00 . 2009-05-13 11:13 1262880 ----a-w- c:\programdata\avg8\update\backup\avgwd.dll 2009-04-24 11:00 . 2009-05-13 11:13 177432 ----a-w- c:\programdata\avg8\update\backup\avgmail.dll 2009-04-24 11:00 . 2009-05-13 11:13 354584 ----a-w- c:\programdata\avg8\update\backup\avgxch32.dll 2009-04-24 10:59 . 2009-04-22 20:16 1083672 ----a-w- c:\programdata\avg8\update\backup\avgupd.exe 2009-04-24 10:59 . 2009-04-22 20:16 755992 ----a-w- c:\programdata\avg8\update\backup\avginet.dll 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\programdata\AVS4YOU 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\AVS4YOU 2009-04-23 20:38 . 2009-04-23 20:37 -------- d-----w- c:\program files\AVS4YOU 2009-04-23 20:37 . 2009-04-23 20:37 -------- d-----w- c:\program files\Common Files\AVSMedia 2009-04-23 20:28 . 2009-04-23 20:28 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Creative 2009-04-23 12:43 . 2009-06-11 00:49 784896 ----a-w- c:\windows\system32\rpcrt4.dll 2009-04-23 12:42 . 2009-06-11 00:49 636928 ----a-w- c:\windows\system32\localspl.dll 2009-04-23 01:28 . 2009-04-23 01:28 -------- d-----r- c:\users\Alinetjes top\AppData\Roaming\Brother 2009-04-22 20:18 . 2009-04-22 20:18 10520 ----a-w- c:\programdata\avg8\update\backup\avgrsstx.dll 2009-04-22 20:18 . 2009-04-22 20:18 325640 ----a-w- c:\programdata\avg8\update\backup\avgldx86.sys 2009-04-22 20:18 . 2009-04-22 20:18 27656 ----a-w- c:\programdata\avg8\update\backup\avgmfx86.sys 2009-04-22 20:18 . 2009-04-22 20:18 108552 ----a-w- c:\programdata\avg8\update\backup\avgtdix.sys 2009-04-22 20:17 . 2009-04-22 20:18 12552 ----a-w- c:\programdata\avg8\update\backup\avgrkx86.sys 2009-04-15 20:24 . 2009-04-15 20:24 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll 2009-04-15 20:24 . 2009-04-15 20:24 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll 2008-10-25 02:40 . 2008-10-25 02:03 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}] 2009-05-08 17:10 1883672 ----a-w- c:\program files\Mininova-Vuze\tbMin1.dll [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SmpcSys"="c:\program files\Packard Bell\SetUpMyPC\SmpSys.exe" [2007-07-19 1120568] "msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2009-02-06 3885408] "CTSyncU.exe"="c:\program files\Creative\Sync Manager Unicode\CTSyncU.exe" [2007-07-17 868352] "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920] "ISPMonitor"="c:\program files\ISP Monitor\isp.exe" [2009-05-09 422496] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-02-09 845360] "CardReaderMonitor"="c:\program files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe" [2007-07-25 643072] "NvSvc"="c:\windows\system32\nvsvc.dll" [2007-09-19 86016] "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-19 8497696] "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-19 81920] "nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2009-04-07 642856] "nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" [2009-04-07 467240] "GDFirewallTray"="c:\program files\G DATA InternetSecurity\Firewall\GDFirewallTray.exe" [2007-09-18 1177256] "AVKTray"="c:\program files\G DATA InternetSecurity\AVKTray\AVKTray.exe" [2007-09-19 607816] c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\ G DATA Firewall Tray.lnk - c:\program files\G DATA InternetSecurity\Firewall\GDFirewallTray.exe [2009-6-18 1177256] [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "EnableUIADesktopToggle"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend] @="Service" [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-] "AlcoholAutomount"="c:\program files\Alcohol Soft\Alcohol 120\axcmd.exe" /automount "Netlog 24"="c:\program files\Netlog 24\Notifier\Netlog24Notifier.exe" "AutoStartNPSAgent"=c:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe "IncrediMail"=c:\program files\IncrediMail\bin\IncMail.exe /c [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-] "SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" "nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash "nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" "PCMService"="c:\program files\Powercinema\PCMService.exe" "RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" "tsnpstd3"=c:\windows\tsnpstd3.exe "UnlockerAssistant"="c:\program files\Unlocker\UnlockerAssistant.exe" "QuickTime Task"="c:\program files\QuickTime\QTTask.exe" -atboottime [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring] "DisableMonitoring"=dword:00000001 [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus] "DisableMonitoring"=dword:00000001 [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules] "{A102567A-6A7A-4BD4-A29C-A03BF2A38DDC}"= UDP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{B9111067-843E-4A2B-9930-B3D0081D168D}"= TCP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{C7B2FD78-C15F-4D48-903E-DB6A9B41069F}"= c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{501E4D88-4D5A-4062-B7AE-FC7D6971B05B}"= c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{90BD2788-BED4-49C2-87E7-0876DA4E6BFE}"= c:\program files\Powercinema\Kernel\DMP\CLBrowserEngine.exe:Cyberlink Media Server Browser Engine "{4A7C267A-6E8A-4BB3-A29B-1EF192DA9487}"= c:\program files\Powercinema\Kernel\DMS\CLMSService.exe:CyberLink Media Server "{46EFDB94-C6E7-4E1C-984F-CF8607470E11}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync "TCP Query User{436D8DC9-F94C-4735-9E58-DF2FCCA87480}d:\\setup.exe"= UDP:D:\setup.exe:Setup "UDP Query User{7A4D6E8C-D9A6-42D5-916C-F2646315D3B8}d:\\setup.exe"= TCP:D:\setup.exe:Setup "{587114E4-BBF3-4B36-AC40-4465CF78E152}"= TCP:67:DHCP Discovery Service "{DCB400B8-181E-4E49-B5F4-8B5C911FDCCE}"= TCP:67:DHCP Discovery Service "{60D3F829-749F-4AE4-B9AD-29FF94F2C942}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{827248EC-3936-495E-897A-42ECA5A40BEE}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{49BA97C0-9859-4F8B-8E1F-D3309A2A20A6}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{A96ECFD5-87E5-475A-906D-2E352AFAFD3E}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{66CDD711-A646-45AE-8619-C86584679F6C}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{9349B44B-2A60-4D1C-8925-34A2B457F1B0}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{B931DF32-C0D7-4501-919C-20002BEB447D}"= Disabled:UDP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{0D78247A-EBCF-4BB6-8C8A-7EDEE55A9A82}"= Disabled:TCP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{789C0F7C-147F-445A-B3E5-E432DD832ACE}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{94461B6F-6245-4C69-B1DD-A83E88F4E154}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{F2F10572-42CE-4278-8AB8-E11693F37996}"= UDP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{09FED244-8DA8-4143-8396-528B0E10C04C}"= TCP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{839B8CDE-35C8-4BE0-82B0-C109FDD22625}"= Disabled:UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{A2F3B640-04AD-4BFE-856A-315E889B197B}"= Disabled:TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{363EAEE3-8899-4279-976B-F9E68B4B9FED}"= UDP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service "{7894499E-0692-4D46-A429-2DDC193C28D7}"= TCP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List] "c:\\Program Files\\IEPro\\MiniDM.exe"= c:\program files\IEPro\MiniDM.exe:*:Enabled:MiniDM R1 gdwfpcd;G DATA WFP CD;c:\windows\System32\drivers\gdwfpcd32.sys [17/06/2009 20:57 40392] R2 atashost;WebEx Service Host for Support Center;c:\windows\System32\atashost.exe [16/06/2009 23:55 20376] R2 AVKProxy;G DATA AntiVirus Proxy;c:\program files\Common Files\G DATA\AVKProxy\AVKProxy.exe [18/06/2009 14:12 689736] R2 AVKService;AVK Service;c:\program files\G DATA InternetSecurity\AVK\AVKService.exe [18/06/2009 14:11 407376] R2 AVKWCtl;AntiVirus-bewaker;c:\program files\G DATA InternetSecurity\AVK\AVKWCtl.exe [18/06/2009 14:11 1095240] R2 FsUsbExService;FsUsbExService;c:\windows\System32\FsUsbExService.Exe [30/05/2009 21:54 233472] R2 GDTdiInterceptor;GDTdiInterceptor;c:\windows\System32\drivers\GDTdiIcpt.sys [18/06/2009 14:13 41928] R2 ISPMonitorSrv;ISP Monitor;c:\program files\ISP Monitor\ISPMonitorSrv.exe [23/08/2007 0:55 36864] R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\McAfee\SiteAdvisor\McSACore.exe [26/03/2009 0:02 210216] R2 TuneUp.ProgramStatisticsSvc;TuneUp Program Statistics Service;c:\windows\System32\TUProgSt.exe [20/04/2009 20:53 604416] R3 FsUsbExDisk;FsUsbExDisk;c:\windows\System32\FsUsbExDisk.Sys [30/05/2009 21:54 36608] R3 GDFwSvc;G DATA Persoonlijke Firewall;c:\program files\G DATA InternetSecurity\Firewall\GDFwSvc.exe [18/06/2009 14:13 1492552] R3 GDMnIcpt;GDMnIcpt;c:\windows\System32\drivers\MiniIcpt.sys [17/06/2009 19:03 47184] R3 GDPkIcpt;GDPkIcpt;c:\windows\System32\drivers\PktIcpt.sys [17/06/2009 19:08 38608] R3 HookCentre;HookCentre;c:\windows\System32\drivers\HookCentre.sys [18/06/2009 14:13 32200] R3 RTL8187B;Realtek RTL8187B Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;c:\windows\System32\drivers\RTL8187B.sys [25/10/2008 3:51 288256] S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [20/03/2009 0:37 55280] S3 fsssvc;Windows Live Family Safety;c:\program files\Windows Live\Family Safety\fsssvc.exe [6/02/2009 19:08 533360] S3 PSI;PSI;c:\windows\System32\drivers\psi_mf.sys [24/03/2009 13:03 7808] --- Andere Services/Drivers In Geheugen --- *NewlyCreated* - FSUSBEXDISK [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost] LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs UxTuneUp [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}] "c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP . Inhoud van de 'Gedeelde Taken' map 2009-06-20 c:\windows\Tasks\1-klik Onderhoud.job - c:\program files\TuneUp Utilities 2009\OneClickStarter.exe [2009-04-27 13:51] 2009-06-19 c:\windows\Tasks\NeroLiveEpgUpdate-PC_van_Alinetje_Alinetjes-top.job - c:\program files\Nero\Nero 9\Nero Live\NeroLive.exe [2008-10-27 07:59] 2009-06-19 c:\windows\Tasks\RegCure Program Check.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-18 c:\windows\Tasks\RegCure.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-20 c:\windows\Tasks\Uitgebreide garantie.job - c:\program files\Packard Bell\SetupmyPC\PBCarNot.exe [2008-10-24 16:38] 2009-06-20 c:\windows\Tasks\User_Feed_Synchronization-{1D185672-41ED-4325-A6FB-C452BE64FEEB}.job - c:\windows\system32\msfeedssync.exe [2009-04-12 11:31] . . ------- Bijkomende Scan ------- . uStart Page = hxxp://www.google.nl/ uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s LSP: c:\windows\system32\wpclsp.dll FF - ProfilePath - c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\9sxf23pr. mininova\ FF - component: c:\program files\McAfee\SiteAdvisor\components\McFFPlg.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll . ************************************************************************** catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover Rootkit scan 2009-06-20 12:40 Windows 6.0.6001 Service Pack 1 NTFS scannen van verborgen processen ... scannen van verborgen autostart items ... scannen van verborgen bestanden ... c:\users\ALINET~1\AppData\Local\Temp\catchme.dll 53248 bytes executable Scan succesvol afgerond verborgen bestanden: 1 ************************************************************************** . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 "MSCurrentCountry"=dword:00000000 . Voltooingstijd: 2009-06-20 12:44 ComboFix-quarantined-files.txt 2009-06-20 10:44 ComboFix2.txt 2009-06-11 13:26 ComboFix3.txt 2009-04-21 21:28 ComboFix4.txt 2009-03-22 18:55 Pre-Run: 35.296.526.336 bytes beschikbaar Post-Run: 37.147.893.760 bytes beschikbaar 347 --- E O F --- 2009-06-18 22:38
  14. kan nu al niet meer naar facebook en netlog gaan met manieren, op netlog kan ik sommige pagina's normaal bekijken, en op facebook ook , maar de belangrijkste zoals startpagina en mijn meldingen die zie ik niet ! ik kan zelfs geen photo's meer uploaden bij photobucket, wilde printscreen toevoegen , zelfs via hyves kan ik ook geen photo's meer uploaden, ik heb paar dagen geleden een trojan dropper gehad die mbaw verwijderd heeft, zou het kunnen zijn dat het daaraan ligt dat mijn pc zo raar doet ? heb al diepe scan gedaan met vanalles , ook met mbaw, en geen enkel programma vindt iets van problemen ... Malwarebytes' Anti-Malware 1.37 Database versie: 2275 Windows 6.0.6001 Service Pack 1 14/06/2009 15:56:49 mbam-log-2009-06-14 (15-56-49).txt Scan type: Snelle Scan Objecten gescand: 86709 Verstreken tijd: 11 minute(s), 6 second(s) Geheugenprocessen geïnfecteerd: 0 Geheugenmodulen geïnfecteerd: 0 Registersleutels geïnfecteerd: 0 Registerwaarden geïnfecteerd: 0 Registerdata bestanden geïnfecteerd: 0 Mappen geïnfecteerd: 0 Bestanden geïnfecteerd: 1 Geheugenprocessen geïnfecteerd: (Geen kwaadaardige items gevonden) Geheugenmodulen geïnfecteerd: (Geen kwaadaardige items gevonden) Registersleutels geïnfecteerd: (Geen kwaadaardige items gevonden) Registerwaarden geïnfecteerd: (Geen kwaadaardige items gevonden) Registerdata bestanden geïnfecteerd: (Geen kwaadaardige items gevonden) Mappen geïnfecteerd: (Geen kwaadaardige items gevonden) Bestanden geïnfecteerd: c:\RECYCLER\s-1-5-21-8622829222-3606985324-576952590-3806\rundll32.exe (Trojan.Dropper) -> Quarantined and deleted successfully. dit is het desbetreffende log en die van vandaag, Malwarebytes' Anti-Malware 1.38 Database versie: 2308 Windows 6.0.6001 Service Pack 1 19/06/2009 23:38:16 mbam-log-2009-06-19 (23-38-16).txt Scan type: Volledige Scan (C:\|) Objecten gescand: 180156 Verstreken tijd: 1 hour(s), 56 minute(s), 24 second(s) Geheugenprocessen geïnfecteerd: 0 Geheugenmodulen geïnfecteerd: 0 Registersleutels geïnfecteerd: 0 Registerwaarden geïnfecteerd: 0 Registerdata bestanden geïnfecteerd: 0 Mappen geïnfecteerd: 0 Bestanden geïnfecteerd: 0 Geheugenprocessen geïnfecteerd: (Geen kwaadaardige items gevonden) Geheugenmodulen geïnfecteerd: (Geen kwaadaardige items gevonden) Registersleutels geïnfecteerd: (Geen kwaadaardige items gevonden) Registerwaarden geïnfecteerd: (Geen kwaadaardige items gevonden) Registerdata bestanden geïnfecteerd: (Geen kwaadaardige items gevonden) Mappen geïnfecteerd: (Geen kwaadaardige items gevonden) Bestanden geïnfecteerd: (Geen kwaadaardige items gevonden)
  15. je kan panda cloud niet updaten, zou ergens volledig automatisch gaan via hun servers of zoiets, heb het onlangs keer ergens gelezen maar is al tijdje geleden ...
  16. kan ik dat dan negeren het feit dat mijn pc zogezegd geen antivirus heeft geinstalleerd staan op mijn pc, eigenlijk kreeg ik dat met avg ook zo een meldingen, zou er mss ergens iets verkeerd ingesteld kunnen staan in mijn pc of worden die programma's niet herkend dan ?
  17. ik vraag me nog iets af, panda cloud is toch wel een antivirus hé, als ik mijn network magic opstart of mijn tune up utilities krijg ik altijd melding dat ik kritiek sta omdat er geen antivirus aanwezig en of actief is ... en daarstraks zie ik ook zelfde waarschuwing in mijn diagnotisch rapport ik citeer .... Waarschuwing Symptoom: Er wordt gemeld dat er geen antispywareproduct is dat dit systeem actief beschermt. Oorzaak:Er is gemeld dat de functie voor het scannen op spyware bij het verkrijgen van toegang is uitgeschakeld. De functie voor scannen bij het verkrijgen van toegang is uitgeschakeld of de antispywaretoepassing wordt niet herkend.Resolutie: 1. Controleer of een antispyware-programma is geïnstalleerd. 2. Als een antispyware-programma is geïnstalleerd en werkt, dient u Beveiligingscentrum zodanig te configureren dat het controleren van de antispyware-status wordt gestopt. Verwant:AntispywareInformatief Symptoom: Er is geen antivirusproduct vastgelegd. Oorzaak:Kan geen actieve antivirustoepassing identificeren. Er is geen antivirusproduct geïnstalleerd of dit product wordt niet herkend.Resolutie: 1. Controleer of er een antivirusproduct is geïnstalleerd. 2. Als er een antivirusproduct is geïnstalleerd en als dit werkt, dient u Beveiligingscentrum zodanig te configureren dat het controleren van de antivirusstatus wordt gestopt.Verwant:Antivirus root\SecurityCenter: FROM AntiSpywareProduct Er wordt gemeld dat er geen antispywareproduct is dat dit systeem actief beschermt. als ik dan naar mijn beveiligingscentrum ga dan staat alles ingeschakeld , alles staat daar in het groen, alles is up to date ook, moet ik dan configureren, en hoe doe je dat dan , beveiligingscentrum configureren ? wordt panda cloud automatisch upgedated ? ik zie gelijk nergens een functie waar ik kan updaten ... ik denk wel dat mijn panda werkt aangezien ik gereged meldingen krijg zoals virus neutralized of file neutralizes ...
  18. Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 23:07:48, on 16/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Safe mode Running processes: C:\Windows\Explorer.EXE C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = R3 - URLSearchHook: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O1 - Hosts: ::1 localhost O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O2 - BHO: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O3 - Toolbar: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" O4 - HKLM\..\Run: [nmapp] "C:\Program Files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Cisco Systems, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 7869 bytes
  19. c:\Users\Alinetjes top\Downloads\decrapifier-2.0.0.exe[u.exe] maar probleem is als ik daar naar toe ga en rechts klik en scan met panda dat hij niets vindt , heb al met mbaw gescand ook ...
  20. ik heb daarjuist gescand met panda cloud omdat mijn pc echt raar doet, als ik sites open krijg ik eerst alles in zwarte stukken te zien, ik zou volgens panda cloud een virus hebben, een trojan, gisteren heb ik gescand met mbaw en die had een trojan dropper gevonden, heb ik kunnen verwijderen, maar nu die trojan met panda, die krijg ik niet weg, en als ik die zoek op mijn pc vind ik die niet terug, dit is wat ik te lezen krijg via panda Common name:Autorun.JBR Technical name:W32/Autorun.JBR Threat level:Medium Type:Trojan Effects: It allows to get into the affected computer. It searches for and steals passwords saved for certain Windows services. It terminates processes belonging to security tools, leaving the computer vulnerable to other malware attacks. It uses stealth techniques to avoid being detected by the user. It spreads , via IRC, via mapped drives, through shared network resources. Affected platforms: Windows 2003/XP/2000/NT/ME/98/95 First detected on:June 12, 2009 Detection updated on:June 15, 2009 StatisticsNo Proactive protection:Yes, using TruPrevent Technologies als ik panda cloud open , dan kan ik daar zien dat de file not deleted is of dat het een compressed file is of dat het write protected is ... wat moet ik nu doen ?
  21. oké, en doe ik dat dan gewoon verwijderen via de map waar ze inzitten of moet ik dat doen met hijack this ?
  22. ------------------------------------------------- ComboFix 09-06-10.02 - Alinetjes top 11/06/2009 15:19.3 - NTFSx86 Microsoft® Windows Vista™ Home Basic 6.0.6001.1.1252.32.1043.18.1790.1091 [GMT 2:00] Gestart vanuit: c:\users\Alinetjes top\Downloads\combofixa.exe SP: Windows Defender *disabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46} . (((((((((((((((((((( Bestanden Gemaakt van 2009-05-11 to 2009-06-11 )))))))))))))))))))))))))))))) . 2009-06-11 13:23 . 2009-06-11 13:24 -------- d-----w- c:\users\Alinetjes top\AppData\Local\temp 2009-06-11 13:23 . 2009-06-11 13:23 -------- d-----w- c:\users\maxime\AppData\Local\temp 2009-06-11 13:23 . 2009-06-11 13:23 -------- d-----w- c:\users\Gast\AppData\Local\temp 2009-06-11 13:10 . 2009-06-11 13:12 -------- d-----w- C:\ComboFix 2009-06-08 06:11 . 2009-06-08 06:11 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Uniblue 2009-06-06 06:47 . 2009-06-08 11:56 11904 ----a-w- c:\windows\system32\drivers\hitmanpro35.sys 2009-06-06 06:47 . 2009-06-06 06:47 6330616 ----a-w- c:\programdata\Hitman Pro 3\HitmanPro35.exe 2009-06-05 01:15 . 2009-06-05 15:28 -------- d-----w- c:\users\Alinetjes top\AppData\Local\IM 2009-06-05 01:15 . 2009-06-05 01:16 -------- d-----w- c:\programdata\IM 2009-06-05 01:15 . 2009-06-05 15:29 -------- d-----w- c:\program files\IncrediMail 2009-06-05 01:15 . 2009-06-05 01:15 -------- d-----w- c:\programdata\IncrediMail 2009-06-04 23:28 . 2008-12-12 16:05 24880 ----a-w- c:\windows\system32\drivers\pnarp.sys 2009-06-04 23:27 . 2008-12-12 16:05 26416 ----a-w- c:\windows\system32\drivers\purendis.sys 2009-06-04 23:27 . 2009-06-04 23:27 -------- d-----w- c:\program files\Common Files\Pure Networks Shared 2009-06-04 23:26 . 2009-06-04 23:26 30420528 ----a-w- c:\programdata\Pure Networks\Setup\nmsetup.exe 2009-06-04 23:25 . 2009-06-04 23:27 -------- d-----w- c:\programdata\Pure Networks 2009-05-30 19:54 . 2008-11-14 07:46 36608 ----a-w- c:\windows\system32\FsUsbExDisk.Sys 2009-05-30 19:54 . 2008-11-14 07:46 233472 ----a-w- c:\windows\system32\FsUsbExService.Exe 2009-05-30 19:54 . 2008-11-14 07:46 110592 ----a-w- c:\windows\system32\FsUsbExDevice.Dll 2009-05-30 19:52 . 2009-05-30 19:52 -------- d-----w- c:\program files\MarkAny 2009-05-30 19:49 . 2009-05-30 19:49 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Downloaded Installations 2009-05-27 17:39 . 2009-05-27 17:39 -------- d-----w- c:\program files\URUSoft 2009-05-24 09:17 . 2009-05-24 09:17 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Regensburger 2009-05-23 22:03 . 2009-05-23 22:12 -------- d-----w- c:\program files\HideMyIP 2009-05-22 04:57 . 2009-05-22 04:57 -------- d-----w- c:\users\Alinetjes top\AppData\Local\Opera 2009-05-22 04:56 . 2009-05-22 13:15 -------- d-----w- c:\program files\Opera 2009-05-22 03:01 . 2009-05-22 03:01 -------- d-----w- c:\program files\Pure Networks 2009-05-17 01:57 . 2009-05-17 01:57 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Panda Security 2009-05-17 01:57 . 2009-05-17 01:57 245 ----a-w- c:\windows\system32\PSUNCpl.dat 2009-05-17 01:56 . 2009-05-17 01:56 -------- d-----w- c:\programdata\Panda Security 2009-05-16 04:12 . 2009-05-16 04:12 1515520 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\hem.tls.dll 2009-05-16 01:00 . 2009-04-27 12:21 17152 ----a-w- c:\windows\system32\authuitu.dll 2009-05-16 01:00 . 2009-04-27 12:21 28928 ----a-w- c:\windows\system32\uxtuneup.dll 2009-05-16 01:00 . 2009-05-16 01:00 361216 ----a-w- c:\windows\system32\TuneUpDefragService.exe 2009-05-16 00:35 . 2009-05-16 00:35 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Anonymizer 2009-05-16 00:34 . 2009-05-16 00:34 -------- d-----w- c:\programdata\Anonymizer 2009-05-13 11:13 . 2009-04-24 11:00 2051864 ----a-w- c:\programdata\avg8\update\backup\avgcorex.dll 2009-05-13 11:13 . 2009-04-24 11:00 2302232 ----a-w- c:\programdata\avg8\update\backup\avguiadv.dll 2009-05-13 11:13 . 2009-04-24 11:00 3399960 ----a-w- c:\programdata\avg8\update\backup\avgui.exe 2009-05-13 11:13 . 2009-04-24 11:00 3288344 ----a-w- c:\programdata\avg8\update\backup\setup.exe 2009-05-13 11:13 . 2009-04-24 11:00 424472 ----a-w- c:\programdata\avg8\update\backup\avgwdwsc.dll 2009-05-13 11:13 . 2009-04-24 11:00 1262880 ----a-w- c:\programdata\avg8\update\backup\avgwd.dll 2009-05-13 11:13 . 2009-04-24 11:00 177432 ----a-w- c:\programdata\avg8\update\backup\avgmail.dll 2009-05-13 11:13 . 2009-04-24 11:00 354584 ----a-w- c:\programdata\avg8\update\backup\avgxch32.dll 2009-05-12 19:17 . 2009-05-12 19:18 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Desktopicon 2009-05-12 19:17 . 2009-05-24 00:25 -------- d-----w- c:\program files\Unlocker . ((((((((((((((((((((((((((((((((((((((( Find3M Rapport )))))))))))))))))))))))))))))))))))))))))))))))))))) . 2009-06-11 11:15 . 2009-05-01 19:44 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Azureus 2009-06-10 21:30 . 2009-05-09 16:47 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\dvdcss 2009-06-09 22:39 . 2008-10-25 01:56 677010 ----a-w- c:\windows\system32\perfh013.dat 2009-06-09 22:39 . 2008-10-25 01:56 131474 ----a-w- c:\windows\system32\perfc013.dat 2009-06-06 07:04 . 2009-03-21 19:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware 2009-06-06 07:03 . 2009-04-11 03:04 3371383 ----a-w- c:\programdata\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe 2009-06-06 06:47 . 2009-01-10 15:08 -------- d-----w- c:\programdata\Hitman Pro 2009-06-06 06:47 . 2009-01-10 15:08 -------- d-----w- c:\program files\Hitman Pro 3 2009-06-06 06:47 . 2009-01-10 15:08 -------- d-----w- c:\programdata\Hitman Pro 3 2009-06-05 00:19 . 2009-01-09 15:59 64496 ----a-w- c:\users\Alinetjes top\AppData\Local\GDIPFONTCACHEV1.DAT 2009-06-01 22:50 . 2009-01-10 03:13 28095 ----a-w- c:\users\Alinetjes top\AppData\Roaming\nvModes.dat 2009-05-30 19:54 . 2009-03-27 13:38 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Samsung 2009-05-30 19:53 . 2008-10-24 17:15 -------- d--h--w- c:\program files\InstallShield Installation Information 2009-05-30 19:52 . 2009-03-28 20:55 -------- d-----w- c:\program files\Samsung 2009-05-26 11:20 . 2009-03-21 19:54 40160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys 2009-05-26 11:19 . 2009-03-21 19:54 19096 ----a-w- c:\windows\system32\drivers\mbam.sys 2009-05-23 22:27 . 2009-03-25 22:02 -------- d-----w- c:\program files\McAfee 2009-05-23 20:32 . 2009-02-04 16:47 -------- d-----w- c:\program files\Creative 2009-05-22 19:45 . 2009-02-09 22:06 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\uTorrent 2009-05-22 19:28 . 2009-01-10 03:17 -------- d-----w- c:\program files\Codemasters 2009-05-17 01:56 . 2009-03-26 01:20 -------- d-----w- c:\program files\Panda Security 2009-05-17 01:17 . 2009-01-09 20:56 -------- d-----w- c:\programdata\avg8 2009-05-16 04:32 . 2009-03-25 13:08 680 ----a-w- c:\users\Alinetjes top\AppData\Local\d3d9caps.dat 2009-05-16 01:00 . 2009-04-20 18:53 604416 ----a-w- c:\windows\system32\TUProgSt.exe 2009-05-16 01:00 . 2009-04-20 18:50 -------- d-----w- c:\program files\TuneUp Utilities 2009 2009-05-14 01:00 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail 2009-05-10 00:09 . 2009-01-09 15:59 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Packard Bell 2009-05-09 23:07 . 2009-04-25 23:49 -------- d-----w- c:\program files\Google 2009-05-09 23:07 . 2009-01-09 21:42 -------- d-----w- c:\program files\Spybot - Search & Destroy 2009-05-09 23:02 . 2009-01-09 21:43 -------- d-----w- c:\programdata\Spybot - Search & Destroy 2009-05-09 22:59 . 2009-01-10 18:16 -------- d-----w- c:\program files\Telemeter 3.0 2009-05-09 21:45 . 2009-05-07 18:42 -------- d-----w- c:\program files\ISP Monitor 2009-05-09 21:41 . 2009-05-09 09:58 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\DivX 2009-05-09 16:48 . 2009-05-09 16:45 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\vlc 2009-05-09 16:44 . 2009-05-09 16:44 -------- d-----w- c:\program files\VideoLAN 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\DivX 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\PX Storage Engine 2009-05-09 09:27 . 2009-05-09 09:27 -------- d-----w- c:\program files\Common Files\DivX Shared 2009-05-09 05:50 . 2009-06-11 00:49 915456 ----a-w- c:\windows\system32\wininet.dll 2009-05-09 05:34 . 2009-06-11 00:49 71680 ----a-w- c:\windows\system32\iesetup.dll 2009-05-08 21:48 . 2009-05-08 21:48 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\GRETECH 2009-05-08 21:47 . 2009-05-08 21:47 -------- d-----w- c:\program files\GRETECH 2009-05-08 17:36 . 2009-04-17 17:52 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\IObit 2009-05-08 17:10 . 2009-05-05 16:11 -------- d-----w- c:\program files\Mininova-Vuze 2009-05-07 18:42 . 2009-05-07 01:08 737280 ----a-w- c:\windows\iun6002.exe 2009-05-07 16:56 . 2009-05-07 16:56 15884 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\libProcessAccess.dll 2009-05-07 16:56 . 2009-05-07 16:56 102400 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azitunes\jacob-1.14.3-x86.dll 2009-05-07 16:56 . 2009-05-07 16:56 6516755 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\ffmpeg.exe 2009-05-07 16:56 . 2009-05-07 16:56 4141117 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\vuzexcode\mediainfo.exe 2009-05-07 05:54 . 2009-05-07 05:48 183 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\restart.bat 2009-05-07 05:52 . 2009-05-05 16:03 -------- d-----w- c:\program files\Vuze 2009-05-07 01:11 . 2009-05-07 01:08 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\ISP Monitor 2009-05-05 21:31 . 2009-05-05 21:31 10684866 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Azureus\plugins\azump\mplayer.exe 2009-05-05 16:11 . 2009-05-05 16:11 114688 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\npmozax.dll 2009-05-05 16:11 . 2009-05-05 16:11 13824 ----a-w- c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\4rjxt515.default\extensions\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}\components\FFAlert.dll 2009-05-04 16:29 . 2009-04-20 18:50 -------- d-sh--w- c:\programdata\{55A29068-F2CE-456C-9148-C869879E2357} 2009-05-04 11:49 . 2009-05-03 18:14 -------- d-----w- c:\programdata\Nero 2009-05-04 06:25 . 2009-05-03 18:14 -------- d-----w- c:\program files\Common Files\Nero 2009-05-04 06:01 . 2009-05-03 18:15 -------- d-----w- c:\program files\Nero 2009-05-03 19:35 . 2009-05-03 19:24 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Nero 2009-05-03 16:01 . 2009-05-03 16:01 -------- d-----w- c:\program files\Alcohol Soft 2009-05-01 19:44 . 2009-05-01 19:44 -------- d-----w- c:\programdata\Azureus 2009-04-30 16:25 . 2009-04-23 22:45 -------- d-----w- c:\program files\RegCure 2009-04-28 21:30 . 2009-04-28 21:30 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\.BitTornado 2009-04-26 00:33 . 2009-04-26 00:33 1564672 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\titsie.tls.dll 2009-04-24 11:00 . 2009-04-22 20:18 486168 ----a-w- c:\programdata\avg8\update\backup\avgrsx.exe 2009-04-24 10:59 . 2009-04-22 20:16 1083672 ----a-w- c:\programdata\avg8\update\backup\avgupd.exe 2009-04-24 10:59 . 2009-04-22 20:16 755992 ----a-w- c:\programdata\avg8\update\backup\avginet.dll 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\programdata\AVS4YOU 2009-04-23 20:40 . 2009-04-23 20:40 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\AVS4YOU 2009-04-23 20:38 . 2009-04-23 20:37 -------- d-----w- c:\program files\AVS4YOU 2009-04-23 20:37 . 2009-04-23 20:37 -------- d-----w- c:\program files\Common Files\AVSMedia 2009-04-23 20:28 . 2009-04-23 20:28 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\Creative 2009-04-23 18:14 . 2009-04-23 18:14 98312 ----a-w- c:\windows\system32\drivers\PSINProc.sys 2009-04-23 18:14 . 2009-04-23 18:14 114184 ----a-w- c:\windows\system32\drivers\PSINKNC.sys 2009-04-23 18:14 . 2009-04-23 18:14 94216 ----a-w- c:\windows\system32\drivers\PSINFile.sys 2009-04-23 18:14 . 2009-04-23 18:14 137224 ----a-w- c:\windows\system32\drivers\PSINAflt.sys 2009-04-23 12:43 . 2009-06-11 00:49 784896 ----a-w- c:\windows\system32\rpcrt4.dll 2009-04-23 12:42 . 2009-06-11 00:49 636928 ----a-w- c:\windows\system32\localspl.dll 2009-04-23 05:58 . 2009-04-11 00:57 -------- d-----w- c:\program files\a-squared Free 2009-04-23 01:28 . 2009-04-23 01:28 -------- d-----r- c:\users\Alinetjes top\AppData\Roaming\Brother 2009-04-22 20:18 . 2009-04-22 20:18 10520 ----a-w- c:\programdata\avg8\update\backup\avgrsstx.dll 2009-04-22 20:18 . 2009-04-22 20:18 325640 ----a-w- c:\programdata\avg8\update\backup\avgldx86.sys 2009-04-22 20:18 . 2009-04-22 20:18 27656 ----a-w- c:\programdata\avg8\update\backup\avgmfx86.sys 2009-04-22 20:18 . 2009-04-22 20:18 108552 ----a-w- c:\programdata\avg8\update\backup\avgtdix.sys 2009-04-22 20:17 . 2009-04-22 20:18 12552 ----a-w- c:\programdata\avg8\update\backup\avgrkx86.sys 2009-04-22 20:17 . 2009-04-22 20:16 1423640 ----a-w- c:\programdata\avg8\update\backup\avgupd.dll 2009-04-22 20:17 . 2009-04-22 20:16 582936 ----a-w- c:\programdata\avg8\update\backup\avgiproxy.exe 2009-04-22 15:07 . 2009-04-22 15:07 -------- d-----w- c:\programdata\Backup 2009-04-21 22:32 . 2009-04-21 22:32 331776 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogoAnimations\Forcefield.tla.dll 2009-04-21 22:28 . 2009-04-21 22:28 1851392 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\mathisseke.tls.dll 2009-04-21 11:55 . 2009-06-11 00:49 2033152 ----a-w- c:\windows\system32\win32k.sys 2009-04-21 01:30 . 2009-04-21 01:30 1454080 ----a-w- c:\programdata\TuneUp Software\TuneUp Utilities\WinStyler\LogonScreens\maxime.tls.dll 2009-04-20 19:00 . 2009-04-20 19:00 -------- d-----w- c:\programdata\webex 2009-04-20 18:51 . 2009-04-20 18:51 -------- d-----w- c:\users\Alinetjes top\AppData\Roaming\TuneUp Software 2009-04-20 18:50 . 2009-04-20 18:50 -------- d-----w- c:\programdata\TuneUp Software 2009-04-20 17:12 . 2009-04-20 17:12 -------- d-----w- c:\program files\Microsoft Silverlight 2009-04-17 17:52 . 2009-04-17 17:52 -------- d-----w- c:\program files\IObit 2009-04-15 20:25 . 2007-01-25 08:49 129784 ----a-w- c:\windows\system32\PxAFS.DLL 2009-04-15 20:24 . 2009-04-15 20:24 90112 ----a-w- c:\windows\system32\dpl100.dll 2009-04-15 20:24 . 2009-04-15 20:24 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll 2009-04-15 20:24 . 2009-04-15 20:24 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll 2008-10-25 02:40 . 2008-10-25 02:03 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT . ((((((((((((((((((((((((((((((((((((( Reg Opstartpunten ))))))))))))))))))))))))))))))))))))))))))))))))))) . . *Nota* lege verwijzingen & legitieme standaard verwijzingen worden niet getoond REGEDIT4 [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{d51d388b-f5dc-471a-a1ce-5e2d671091c0}] 2009-05-08 17:10 1883672 ----a-w- c:\program files\Mininova-Vuze\tbMin1.dll [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SmpcSys"="c:\program files\Packard Bell\SetUpMyPC\SmpSys.exe" [2007-07-19 1120568] "msnmsgr"="c:\program files\Windows Live\Messenger\msnmsgr.exe" [2009-02-06 3885408] "CTSyncU.exe"="c:\program files\Creative\Sync Manager Unicode\CTSyncU.exe" [2007-07-17 868352] "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-19 1233920] "ISPMonitor"="c:\program files\ISP Monitor\isp.exe" [2009-05-09 422496] "AutoStartNPSAgent"="c:\program files\Samsung\Samsung New PC Studio\NPSAgent.exe" [2008-11-14 98304] "IncrediMail"="c:\program files\IncrediMail\bin\IncMail.exe" [2009-05-27 251264] [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-02-09 845360] "CardReaderMonitor"="c:\program files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe" [2007-07-25 643072] "NvSvc"="c:\windows\system32\nvsvc.dll" [2007-09-19 86016] "NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-19 8497696] "NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-19 81920] "PSUNMain"="c:\program files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" [2009-04-23 353536] "nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" [2008-12-12 642856] "nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" [2008-12-14 467240] "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792] [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system] "EnableUIADesktopToggle"= 0 (0x0) [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32] "aux"=wdmaud.drv [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend] @="Service" [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-] "AlcoholAutomount"="c:\program files\Alcohol Soft\Alcohol 120\axcmd.exe" /automount "Netlog 24"="c:\program files\Netlog 24\Notifier\Netlog24Notifier.exe" [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-] "SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" "nmapp"="c:\program files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash "nmctxth"="c:\program files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" "PCMService"="c:\program files\Powercinema\PCMService.exe" "RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" "tsnpstd3"=c:\windows\tsnpstd3.exe "UnlockerAssistant"="c:\program files\Unlocker\UnlockerAssistant.exe" [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring] "DisableMonitoring"=dword:00000001 [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus] "DisableMonitoring"=dword:00000001 [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules] "{F2F10572-42CE-4278-8AB8-E11693F37996}"= UDP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{09FED244-8DA8-4143-8396-528B0E10C04C}"= TCP:c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{A102567A-6A7A-4BD4-A29C-A03BF2A38DDC}"= UDP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{B9111067-843E-4A2B-9930-B3D0081D168D}"= TCP:c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{C7B2FD78-C15F-4D48-903E-DB6A9B41069F}"= c:\program files\Powercinema\PowerCinema.exe:CyberLink PowerCinema "{501E4D88-4D5A-4062-B7AE-FC7D6971B05B}"= c:\program files\Powercinema\PCMService.exe:CyberLink PowerCinema Resident Program "{90BD2788-BED4-49C2-87E7-0876DA4E6BFE}"= c:\program files\Powercinema\Kernel\DMP\CLBrowserEngine.exe:Cyberlink Media Server Browser Engine "{4A7C267A-6E8A-4BB3-A29B-1EF192DA9487}"= c:\program files\Powercinema\Kernel\DMS\CLMSService.exe:CyberLink Media Server "{46EFDB94-C6E7-4E1C-984F-CF8607470E11}"= c:\program files\Windows Live\Sync\WindowsLiveSync.exe:Windows Live Sync "{839B8CDE-35C8-4BE0-82B0-C109FDD22625}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "{A2F3B640-04AD-4BFE-856A-315E889B197B}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour "TCP Query User{436D8DC9-F94C-4735-9E58-DF2FCCA87480}d:\\setup.exe"= UDP:D:\setup.exe:Setup "UDP Query User{7A4D6E8C-D9A6-42D5-916C-F2646315D3B8}d:\\setup.exe"= TCP:D:\setup.exe:Setup "{587114E4-BBF3-4B36-AC40-4465CF78E152}"= TCP:67:DHCP Discovery Service "{DCB400B8-181E-4E49-B5F4-8B5C911FDCCE}"= TCP:67:DHCP Discovery Service "{60D3F829-749F-4AE4-B9AD-29FF94F2C942}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{827248EC-3936-495E-897A-42ECA5A40BEE}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsasvr.exe:KTF MUSIC AoD Server "{49BA97C0-9859-4F8B-8E1F-D3309A2A20A6}"= UDP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{A96ECFD5-87E5-475A-906D-2E352AFAFD3E}"= TCP:c:\program files\Samsung\Samsung New PC Studio\npsvsvr.exe:KTF MUSIC VoD Server "{66CDD711-A646-45AE-8619-C86584679F6C}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{9349B44B-2A60-4D1C-8925-34A2B457F1B0}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImApp.exe:IncrediMail "{B931DF32-C0D7-4501-919C-20002BEB447D}"= Disabled:UDP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{0D78247A-EBCF-4BB6-8C8A-7EDEE55A9A82}"= Disabled:TCP:c:\program files\IncrediMail\bin\IncMail.exe:IncrediMail "{789C0F7C-147F-445A-B3E5-E432DD832ACE}"= Disabled:UDP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{94461B6F-6245-4C69-B1DD-A83E88F4E154}"= Disabled:TCP:c:\program files\IncrediMail\bin\ImpCnt.exe:IncrediMail "{CEE8B7A3-AF88-4385-9979-CE52B3AC0D12}"= UDP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service "{72F2F3DF-B4DC-45C5-A7F8-6469A464619B}"= TCP:c:\program files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe:Pure Networks Platform Service [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List] "c:\\Program Files\\IEPro\\MiniDM.exe"= c:\program files\IEPro\MiniDM.exe:*:Enabled:MiniDM R1 PSINKNC;PSINKNC;c:\windows\System32\drivers\PSINKNC.sys [23/04/2009 20:14 114184] R2 FsUsbExService;FsUsbExService;c:\windows\System32\FsUsbExService.Exe [30/05/2009 21:54 233472] R2 ISPMonitorSrv;ISP Monitor;c:\program files\ISP Monitor\ISPMonitorSrv.exe [23/08/2007 0:55 36864] R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files\McAfee\SiteAdvisor\McSACore.exe [26/03/2009 0:02 210216] R2 NanoServiceMain;NanoServiceMain;c:\program files\Panda Security\Panda Cloud Antivirus\PSANHost.exe [23/04/2009 20:14 95488] R2 PSINAflt;PSINAflt;c:\windows\System32\drivers\PSINAflt.sys [23/04/2009 20:14 137224] R2 PSINFile;PSINFile;c:\windows\System32\drivers\PSINFile.sys [23/04/2009 20:14 94216] R2 PSINProc;PSINProc;c:\windows\System32\drivers\PSINProc.sys [23/04/2009 20:14 98312] R2 TuneUp.ProgramStatisticsSvc;TuneUp Program Statistics Service;c:\windows\System32\TUProgSt.exe [20/04/2009 20:53 604416] R3 FsUsbExDisk;FsUsbExDisk;c:\windows\System32\FsUsbExDisk.Sys [30/05/2009 21:54 36608] R3 RTL8187B;Realtek RTL8187B Wireless 802.11b/g 54Mbps USB 2.0 Network Adapter;c:\windows\System32\drivers\RTL8187B.sys [25/10/2008 3:51 288256] S2 HssSrv;Hotspot Shield Routing Service; [x] S3 fssfltr;FssFltr;c:\windows\System32\drivers\fssfltr.sys [20/03/2009 0:37 55280] S3 fsssvc;Windows Live Family Safety;c:\program files\Windows Live\Family Safety\fsssvc.exe [6/02/2009 19:08 533360] S3 HssTrayService;Hotspot Shield Tray Service; [x] S3 PSI;PSI;c:\windows\System32\drivers\psi_mf.sys [24/03/2009 13:03 7808] --- Andere Services/Drivers In Geheugen --- *NewlyCreated* - FSUSBEXDISK [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost] LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs UxTuneUp [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}] "c:\windows\System32\rundll32.exe" "c:\windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP . Inhoud van de 'Gedeelde Taken' map 2009-06-11 c:\windows\Tasks\1-klik Onderhoud.job - c:\program files\TuneUp Utilities 2009\OneClickStarter.exe [2009-04-27 13:51] 2009-06-10 c:\windows\Tasks\NeroLiveEpgUpdate-PC_van_Alinetje_Alinetjes-top.job - c:\program files\Nero\Nero 9\Nero Live\NeroLive.exe [2008-10-27 07:59] 2009-06-11 c:\windows\Tasks\RegCure Program Check.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-11 c:\windows\Tasks\RegCure.job - c:\program files\RegCure\RegCure.exe [2009-02-13 21:20] 2009-06-11 c:\windows\Tasks\Uitgebreide garantie.job - c:\program files\Packard Bell\SetupmyPC\PBCarNot.exe [2008-10-24 16:38] 2009-06-11 c:\windows\Tasks\User_Feed_Synchronization-{1D185672-41ED-4325-A6FB-C452BE64FEEB}.job - c:\windows\system32\msfeedssync.exe [2009-04-12 11:31] . . ------- Bijkomende Scan ------- . uStart Page = hxxp://www.google.nl/ uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s IE: {{000002a3-84fe-43f1-b958-f2c3ca804f1a} - {CD275D4E-791A-4993-9D4D-6A071EDD2709} - c:\program files\IEPro\iepro.dll LSP: c:\windows\system32\wpclsp.dll FF - ProfilePath - c:\users\Alinetjes top\AppData\Roaming\Mozilla\Firefox\Profiles\9sxf23pr. mininova\ FF - component: c:\program files\McAfee\SiteAdvisor\components\McFFPlg.dll FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll . ************************************************************************** catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, GMER - Rootkit Detector and Remover Rootkit scan 2009-06-11 15:24 Windows 6.0.6001 Service Pack 1 NTFS scannen van verborgen processen ... scannen van verborgen autostart items ... scannen van verborgen bestanden ... Scan succesvol afgerond verborgen bestanden: 0 ************************************************************************** . --------------------- VERGRENDELDE REGISTER SLEUTELS --------------------- [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings] @Denied: (A) (Users) @Denied: (A) (Everyone) @Allowed: (B 1 2 3 4 5) (S-1-5-20) "BlindDial"=dword:00000000 "MSCurrentCountry"=dword:00000000 . --------------------- DLLs Geladen Onder Lopende Processen --------------------- - - - - - - - > 'Explorer.exe'(4780) c:\program files\McAfee\SiteAdvisor\saHook.dll c:\program files\Pure Networks\Network Magic\nmrsrc.dll . Voltooingstijd: 2009-06-11 15:26 ComboFix-quarantined-files.txt 2009-06-11 13:26 ComboFix2.txt 2009-04-21 21:28 ComboFix3.txt 2009-03-22 18:55 Pre-Run: 38.208.090.112 bytes beschikbaar Post-Run: 38.252.285.952 bytes beschikbaar 323 --- E O F --- 2009-06-11 01:05
  23. heb het nu nog keer uitgevoerd, nu enkel maar intikken en enter maar staat er nog steeds hoor ... Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 23:13:44, on 10/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\Explorer.EXE C:\Windows\SYSTEM32\taskeng.exe C:\Windows\explorer.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe C:\Windows\System32\rundll32.exe C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe C:\Program Files\Pure Networks\Network Magic\nmapp.exe C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\ISP Monitor\isp.exe C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe C:\Windows\System32\rundll32.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\Vuze\Azureus.exe C:\Windows\system32\conime.exe C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Windows Live\Contacts\wlcomm.exe C:\Program Files\Windows Live\Messenger\msnmsgr.exe C:\Windows\SYSTEM32\taskeng.exe C:\Program Files\VideoLAN\VLC\vlc.exe C:\Windows\system32\NOTEPAD.EXE C:\Windows\system32\SearchFilterHost.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = R3 - URLSearchHook: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O1 - Hosts: ::1 localhost O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O2 - BHO: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O3 - Toolbar: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" O4 - HKLM\..\Run: [nmapp] "C:\Program Files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O4 - HKCU\..\Run: [AutoStartNPSAgent] C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c O4 - HKCU\..\Run: [uniblue RegistryBooster 2009] c:\program files\uniblue\registrybooster\StartRegistryBooster.exe O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: Hotspot Shield Routing Service (HssSrv) - Conexant Systems, Inc. - (no file) O23 - Service: Hotspot Shield Tray Service (HssTrayService) - Conexant Systems, Inc. - (no file) O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Cisco Systems, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 9560 bytes
  24. nu heb ik dus gedaan, start, ingetikt uitvoeren, er kwam ander venstertje tevoorschijn, daarin heb k dan telkens die dingen gecopypasted ... zal nog keer log bijvoegen hé, ik weet dat ik massa miserie gehad heb om die hotspottoestand eraf te krijgen, terwijl ik dat installeerde kon ik zelfs onmogelijk nog cancelen of terugkeren, ben dan uiteindelijk uit installatie geraakt door unlocker ... ------------------------------------------------- Logfile of Trend Micro HijackThis v2.0.2 Scan saved at 22:26:08, on 10/06/2009 Platform: Windows Vista SP1 (WinNT 6.00.1905) MSIE: Internet Explorer v8.00 (8.00.6001.18702) Boot mode: Normal Running processes: C:\Windows\system32\Dwm.exe C:\Windows\Explorer.EXE C:\Windows\SYSTEM32\taskeng.exe C:\Windows\explorer.exe C:\Program Files\Synaptics\SynTP\SynTPEnh.exe C:\Program Files\Realtek Semiconductor Corp\Realtek Card Reader Monitor\CardReaderMonitor.exe C:\Windows\System32\rundll32.exe C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe C:\Program Files\Pure Networks\Network Magic\nmapp.exe C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\ISP Monitor\isp.exe C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe C:\Windows\System32\rundll32.exe C:\Program Files\Windows Sidebar\sidebar.exe C:\Program Files\Vuze\Azureus.exe C:\Windows\system32\conime.exe C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Windows Live\Contacts\wlcomm.exe C:\Program Files\Windows Live\Messenger\msnmsgr.exe C:\Windows\SYSTEM32\taskeng.exe C:\Program Files\VideoLAN\VLC\vlc.exe C:\Windows\system32\SearchFilterHost.exe C:\Program Files\Trend Micro\HijackThis\HijackThis.exe R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Google R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = MSN.com R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = Bing R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = Bing R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = MSN.com R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = %s - Yahoo! Search Results R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = R3 - URLSearchHook: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O1 - Hosts: ::1 localhost O2 - BHO: IE7Pro - {00011268-E188-40DF-A514-835FCD78B1BF} - C:\Program Files\IEPro\iepro.dll O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll O2 - BHO: Windows Live Aanmelden - Help - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O2 - BHO: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O3 - Toolbar: Mininova-Vuze Toolbar - {d51d388b-f5dc-471a-a1ce-5e2d671091c0} - C:\Program Files\Mininova-Vuze\tbMin1.dll O4 - HKLM\..\Run: [synTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe O4 - HKLM\..\Run: [CardReaderMonitor] C:\Program Files\Realtek Semiconductor Corp.\Realtek Card Reader Monitor\CardReaderMonitor.exe O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit O4 - HKLM\..\Run: [PSUNMain] "C:\Program Files\Panda Security\Panda Cloud Antivirus\PSUNMain.exe" /Traybar O4 - HKLM\..\Run: [nmctxth] "C:\Program Files\Common Files\Pure Networks Shared\Platform\nmctxth.exe" O4 - HKLM\..\Run: [nmapp] "C:\Program Files\Pure Networks\Network Magic\nmapp.exe" -autorun -nosplash O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" O4 - HKCU\..\Run: [smpcSys] C:\Program Files\Packard Bell\SetUpMyPC\SmpSys.exe O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background O4 - HKCU\..\Run: [CTSyncU.exe] "C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe" O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun O4 - HKCU\..\Run: [iSPMonitor] C:\Program Files\ISP Monitor\isp.exe O4 - HKCU\..\Run: [AutoStartNPSAgent] C:\Program Files\Samsung\Samsung New PC Studio\NPSAgent.exe O4 - HKCU\..\Run: [incrediMail] C:\Program Files\IncrediMail\bin\IncMail.exe /c O4 - HKCU\..\Run: [uniblue RegistryBooster 2009] c:\program files\uniblue\registrybooster\StartRegistryBooster.exe O9 - Extra button: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Grab and Drag - {000002a3-84fe-43f1-b958-f2c3ca804f1a} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra 'Tools' menuitem: IE7Pro Preferences - {0026439F-A980-4f18-8C95-4F1CBBF9C1D8} - C:\Program Files\IEPro\iepro.dll O9 - Extra button: In weblog opnemen - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O9 - Extra 'Tools' menuitem: &In weblog opnemen met Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll O13 - Gopher Prefix: O16 - DPF: {E06E2E99-0AA1-11D4-ABA6-0060082AA75C} - O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://ccfiles.creative.com/Web/softwareupdate/su2/ocx/15108/CTPID.cab O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~1\mcafee\SITEAD~1\mcieplg.dll O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe O23 - Service: Mobiel Apple apparaat (Apple Mobile Device) - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe O23 - Service: Bonjour-service (Bonjour Service) - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLCapSvc.exe O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - c:\Program Files\Powercinema\Kernel\TV\CLSched.exe O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing) O23 - Service: FsUsbExService - Teruten - C:\Windows\system32\FsUsbExService.Exe O23 - Service: Hotspot Shield Routing Service (HssSrv) - Conexant Systems, Inc. - (no file) O23 - Service: Hotspot Shield Tray Service (HssTrayService) - Conexant Systems, Inc. - (no file) O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe O23 - Service: ISP Monitor (ISPMonitorSrv) - How2 Studios - C:\Program Files\ISP Monitor\ISPMonitorSrv.exe O23 - Service: McAfee SiteAdvisor Service - Unknown owner - C:\Program Files\McAfee\SiteAdvisor\McSACore.exe O23 - Service: NanoServiceMain - Panda Security, S.L. - C:\Program Files\Panda Security\Panda Cloud Antivirus\PSANHost.exe O23 - Service: Pure Networks Platform Service (nmservice) - Cisco Systems, Inc. - C:\Program Files\Common Files\Pure Networks Shared\Platform\nmsrvc.exe O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe O23 - Service: StarWind AE Service (StarWindServiceAE) - Rocket Division Software - C:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe O23 - Service: @%SystemRoot%\System32\TuneUpDefragService.exe,-1 (TuneUp.Defrag) - TuneUp Software - C:\Windows\System32\TuneUpDefragService.exe O23 - Service: @%SystemRoot%\System32\TUProgSt.exe,-1 (TuneUp.ProgramStatisticsSvc) - TuneUp Software - C:\Windows\System32\TUProgSt.exe O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe -- End of file - 9527 bytes
  25. ik heb een nvidia graphics maar ik vind gelijk nergens zo een ingang op mijn pc, ...
×
×
  • Nieuwe aanmaken...

Belangrijke informatie

We hebben cookies geplaatst op je toestel om deze website voor jou beter te kunnen maken. Je kunt de cookie instellingen aanpassen, anders gaan we er van uit dat het goed is om verder te gaan.